Could not start the server, Apache 2.0.59 mod_ssl2.0.59 OpenSSL0.9.8d

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi All,

I have generated a private key and got a certificate from versign (trail
version). And when I try to start the server with SSL it stops at Loading
certificate & private key of SSL-aware server. 

The error log is here:
[Fri May 11 10:39:53 2007] [info] Init: Initializing OpenSSL library
[Fri May 11 10:39:53 2007] [info] Init: Seeding PRNG with 136 bytes of
entropy
[Fri May 11 10:39:54 2007] [info] Loading certificate & private key of
SSL-aware server
[Fri May 11 10:39:54 2007] [debug] ssl_engine_pphrase.c(469): unencrypted
RSA private key - pass phrase not required
[Fri May 11 10:39:54 2007] [info] Init: Generating temporary RSA private
keys (512/1024 bits)
[Fri May 11 10:39:54 2007] [info] Init: Generating temporary DH parameters
(512/1024 bits)
[Fri May 11 10:39:54 2007] [info] Init: Initializing (virtual) servers for
SSL
[Fri May 11 10:39:54 2007] [info] Configuring server for SSL protocol
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(405): Creating new SSL
context (protocols: SSLv2, SSLv3, TLSv1)
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(530): Configuring
client authentication
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(1095): CA certificate:
/C=US/O=VeriSign, Inc./OU=For Test Purposes Only.  No
assurances./CN=VeriSign Trial Secure Server Test Root CA
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(588): Configuring
permitted SSL ciphers
[ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL]
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(672): Configuring
server certificate chain (1 CA certificate)
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(716): Configuring RSA
server certificate
[Fri May 11 10:39:54 2007] [debug] ssl_engine_init.c(755): Configuring RSA
server private key
[Fri May 11 10:39:54 2007] [info] Server: Apache/2.0.59, Interface:
mod_ssl/2.0.59, Library: OpenSSL/0.9.8d
[Fri May 11 10:39:54 2007] [info] Init: Initializing OpenSSL library
[Fri May 11 10:39:54 2007] [info] Init: Seeding PRNG with 136 bytes of
entropy
[Fri May 11 10:39:54 2007] [info] Loading certificate & private key of
SSL-aware server

Then the server stops here.....


And my ssl configuration:
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

SSLPassPhraseDialog  builtin

SSLMutex default
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
SSLSessionCache none

SSLEngine On

SSLCipherSuite
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

SSLCertificateFile conf/blue.crt  
SSLCertificateKeyFile conf/mylocal2.key  
SSLCertificateChainFile conf/intermediate.crt
SSLCACertificateFile conf/ca.crt

CustomLog C:/Apache2/logs/ssl_request.log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

If I commented out the SSLEngine On, then it could start as normal. Does
anybody have some ideas or experiences with this problem?
-- 
View this message in context: http://www.nabble.com/Could-not-start-the-server%2C-Apache-2.0.59-mod_ssl2.0.59-OpenSSL0.9.8d-tf3725097.html#a10424786
Sent from the Apache HTTP Server - Users mailing list archive at Nabble.com.


---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
   "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx


[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux