[users@httpd] SSL handshake problem

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I have a an Sparc appllication server running Solaris 5.9.  It uses:

apache 1.3.31
mod_ssl 1.3.31
Sun Crypto Accelerator (instead of open ssl, an SSL card)

I have multiple clients that are able to connect without error, but a
new client has a load balancing proxy server which is handling the SSL
requests comes close to crashing my server.  It seems to try to bridge
sessions across their different proxy ip addresses, and they all hang
on my server until it gets clogged.

I have identified it as a client issue due to the immediate resolution
of the issue when they remove this system from the loop, but wanted to
know if anyone had any experience dealing with this type of issue from
the server side, and how to manage the SSL handshakes repeatedly
timing out.

These are the errors I receive from apache when they are connecting
through this load balancing proxy server:

[Wed Apr 27 15:19:42 2005] [error] mod_ssl: SSL handshake timed out
(client 63.xx.xx.xx, server qa.xxxxx.com:443)

When doing a netstat it seems like all of these sessions are in TIME_WAIT state.

I would appreciate any help with this issue.

Thanks,

/mike fuller

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
   "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx



[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux