CentOS 5 Server :: HTTPS Not Enabled On 5.3?

Aug 26, 2009

I have a centos server (5.3). I installed WebMin to assist with some of the administration details. In any event, I got it installed but I cannot access it (it requires a secure connection).

I checked out the server and it does not respond to a HTTPS:// request. When I telnet into port 80, it responds but it does not respond on port 443. MOD_SSL is installed and there is an ssl.conf (unmodified).

View 3 Replies


ADVERTISEMENT

Red Hat :: Kickstarting Over HTTPS - Do The Rhel/fedora/centos Install From Running Apache With SSL Enabled?

Aug 13, 2010

Has anyone successfully kickstarted a rhel/fedora/centos over HTTPS ? In other words, is it possible to do the rhel/fedora/centos install from running apache with SSL enabled?

View 1 Replies View Related

CentOS 5 Server :: Apache Segfaults When Php Is Enabled?

Oct 23, 2009

The nagios admin interface apparently needs php (although, of course, the howto mentions nothing of the sort). So then, I copied the php.conf that had at some time been installed on the system, and then moved by me out of /etc/httpd/conf.d, back into conf.d. It's a fairly simple one:

#
# PHP is an HTML-embedded scripting language which attempts to make it
# easy for developers to write dynamically generated webpages.
#
LoadModule php5_module modules/libphp5.so

[Code]....

View 3 Replies View Related

CentOS 5 :: Recover SAN GFS2 Partition After Kickstarting Connected Server With Clearpart Enabled

Apr 17, 2009

I'm trying to recover a GFS2 partition on a SAN that was connected to a server that was recently kickstarted with the "clearpart -all -initlabel". Is this possible? The volumes are quite large (20TB). I'm currently in the process of using parted's rescue feature but so far that has been unsuccessful.

Here's some output from my system:

Number Start End Size File system Name Flags

Nothing?

View 1 Replies View Related

CentOS 5 :: LVS Will Not Do HTTPs / 443

Jun 21, 2010

I can't seem to get lvs to work with https/443. Works fine with port 80 and I found many examples on the net but none seem to work for port 443. Works fine when going directly to the server, just not through lvs. I thought it might be the send/expect statements but have tried various with no go.

Serial_no = 99
Primary = 172.16.30.5
Service = lvs
Backup_active = 1
Backup = 172.16.30.6 .....

View 1 Replies View Related

Ubuntu Servers :: HTTPS Forced Non Https:// Protocols?

May 22, 2011

I have set up certain portions of my web site to be forced https:// How do I force, non https:// protocols. I know this sounds confusing, so let me give you an example.

[Code]...

View 7 Replies View Related

CentOS 5 :: Conga Errors With Enabled Shared Storage Support In CentOS 5.3?

Jun 24, 2009

I try to set up a 5 nodes cluster and a shared Coraid Storage with conga but it fails with "Shared Storage Support" checked.The message is:'A problem occurred when installing packages: Packages of set "Clustered Storage" are not present in available repository' and it is shown under every node on the next sceen after I submit.The pc where conga runs is on the same subnet (192.168.xxx.xxx) and it has the same /etc/hosts of the other nodes.In that pc runs a proxy too and the nodes go out through it (that pc has 2 NICs)Every node (2.6.18-128.1.14.el5-xen-x86_64) is patched whith the last yum update (this morning) the same is for the pc (2.6.18-128.1.14.el5).Every node has 4 NICs , 2 NICc towards the storage the others in bonding towards the WAN.Every node is exactly alike, they have been installed with the ks.cfg generated from the first node and they all have the support for Clustering, Virtualization, and Clustered Storage.

View 1 Replies View Related

Server :: Server Offers PHP File For Download On HTTP But Is Fine On HTTPS

Mar 8, 2011

I have a debian box running Apache2 and PHP5.2.6 lenny.

When a request is made via https, php displays the content fine. If the request is made over HTTP the file is offered for download, rather than displaying it.

I know its probably something trivial but I've never seen this issue.

The plot thickens, I can display PHP over HTTP in some directories but not others (which offer the file for download)?

View 9 Replies View Related

Server :: Rewrite For Https In Apache Server?

Nov 9, 2010

We have a apache server which have a ssl certificate like www.abc.com. We hosting a website is a online giving shop which need ssl cetificate in https. website of this is www.123.com, it will redirect tow this website owner don't want to show What can I do to achieve this ? Can I use rewrite function in apache to achieve this? How? or we need to buy any other ssl certificate for www.123.com? How can I install multiple sslcertificate in one apache server?

View 4 Replies View Related

Server :: Start Https On FC10?

Jan 12, 2010

How to start https on FC10?[root@smartgateway conf]# openssl versionOpenSSL 0.9.8g 19 Oct 2007

View 1 Replies View Related

Server :: HTTP To HTTPS On The Same Port ?

Mar 22, 2011

I want to ENABLE SSL on a PORT 2222 :

Now this works fine. But I also want the HTTP URL to work and redirect it to HTTPS.

When I visit http://IP:2222 I get :

Quote:

Bad Request

Your browser sent a request that this server could not understand.

Reason: You're speaking plain HTTP to an SSL-enabled server port.

Instead use the HTTPS scheme to access this URL, please.

Hint: [url]

How should I make this request of [url] CT to [url]

View 14 Replies View Related

Server :: Https And Http For One Domain Name ?

Mar 9, 2011

I'm using a box running CentOS 5.5 powered with Apache2. In this machine I hosted several domains and sub domains, managed by Apache's virtual host.

Due to security issue, one sub domain needs to be able to be accessed either using http or https.

My question is: Is it possible to set a sub domain to be able to be reached using both http and https? If it's possible, how to make it happens?

View 4 Replies View Related

Server :: Pickup The Whole Https URI With A Sniffer?

Sep 15, 2009

Is it possible to pickup the whole https URI with a sniffer?

IE. [url]

For example, Is there a way to get the sniffer to pick up id=39238?

I have been testing with wireshark, and it only seems to be picking up domain.com.

View 1 Replies View Related

Server :: Portal Accessible Only Via HTTPS?

Jun 20, 2011

I'm installing Liferay as a WAR on Tomcat 6 on a new Ubuntu server.I want my portal accessible only via HTTPS, that's why I've enabled it via Apache.My config :Apache 2 (/etc/apache2/sites-enabled/001-https)

Code:
<VirtualHost my.domain.com:443>
ServerAdmin admin@domain.com

[code]....

View 6 Replies View Related

Networking :: Re-route Https To Incoming Server?

Dec 26, 2010

i'm attemping to re-route incoming traffic of https to one of my servers. (a windows xp with subversion on it)

problem is if i do that ALL https traffic from other pc's is stopped. meaning i can't get any reply from any url with https;

View 6 Replies View Related

Server :: Ssl_error_handshake_failure_alert On Https Site - Localhost

Sep 5, 2010

I am trying to configure local https server but I get this message: "ssl_error_handshake_failure_alert"

I configured my apache and make cert and key files from this article, following section 1B: [url]

I try to add server.crt and ca.crt files in firefox, but it didn't help. I googled and didn't find any information. I try also with 1024bit key.

View 6 Replies View Related

Server :: Unable To Access Repo With SVN+HTTPS?

Jul 7, 2011

I am running Ubuntu 10.4 with Apache2, SVN and SSL. Both HTTP and HTTPS are working correctly with my website. Although the SVN setup I have is not working. This configuration gives me a 403 error.

Code:
<Location /svn>
DAV svn
SVNParentPath /srv/svn/repos
SVNListParentPath On

[Code]...

This issue is driving me up the walls. If there is any additional information, I will be more than happy to provide it.

View 5 Replies View Related

Ubuntu Servers :: Https:// Leads To Another Site On My Server

Jul 12, 2010

A while back, I put a site up under a LAMP setup, and followed a guide from ubuntuforums that I googled to set up SSL encryption for the site.

That site works great, but since then, I've added some other sites to the same LAMP server. They load fine as well, but if I type in https:// before going to the latter sites, the browser attempts to redirect to the first, and warns that it is a fraudulent certificate, and that I'm at risk by going to the site.

Obviously, it isn't an attack site, the certificate is just set up for only one domain. How do I prevent my non-SSL sites from redirecting to the SSL-encrypted site?

View 6 Replies View Related

Server :: Error Code: Ssl_error_ssl2_disabled On Https Load

Sep 8, 2010

I am trying to configure test site with https mod_ssl for a few days with no success.

Now I got this message:

And this is second day I can't move on. I try to config https site on my localhost in order to test functionality and etc.

I get this as output in curl

Code:

View 7 Replies View Related

Server :: Hot To Block Gmail Without Blocking Https In SQUID?

Apr 8, 2010

My Problem is: I want to stop gmail access without blocking https. Yes in my squid proxy normal [URL].. is not accessible. But gmail recently started https service by which user can still get access to gmail. I DONT WANT TO STOP https CAUSE ITS BEING USING BY OTHER PROGRAMS.

View 1 Replies View Related

Server :: Sticky Connection And HTTPS Support For HAProxy

Feb 24, 2011

We have 2 HTTP Load balancer with HAproxy and heartbeat. There are 4 nodes in this cluster. It's doing round robin load balancing. The HTTP cluster working fine. We are having problem with our portal because it uses SSO. We need sticky connection support in our HAproxy. Also we need load balancing for HTTPS traffic. Here's our HAproxy conf file.

[Code]....

View 1 Replies View Related

CentOS 5 :: Firefox 3.6 Cannot Start With Enabled Add-ons

Jul 20, 2010

since I upgraded to firefox 3.6 the program doesn't start up if I have any add-ons enabled.

The program starts fine with add-ons installed, but only starts up once as soon as any off them are enabled. Even normal add-ons like xmarks and adblock give problems.

View 3 Replies View Related

Server :: Automatic Rewrites Or Something To Change Http Into Https Requests?

Mar 10, 2011

For one project I use a web hosting service. I wanted the entire site to be https, so I bought a service from them in which they automatically install a trusted cert so people can access the site through https protocol. Since http is still available, though, I need to do automatic rewrites or something to change http into https requests. (I don't have access to their Apache server configuration files or anything like that.)I found on the net this code to add to my .htaccess file:

Code:
RewriteCond %{HTTPS} off
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}

[code]....

View 3 Replies View Related

Server :: Switching From Openssl To Gnutls For Https Traffic On Apache

Nov 3, 2010

For some years now I have been able to use openssl (apache-mod_ssl) to process encrypted traffic because I had, in effect, only one host - the main server - as the sole entry in our ssl_vhost.conf file.

Now we are working toward serving a couple of more secure sites for closely related organizations, but with their own distinct identities. This, in the past, would have meant additional static IPs with matching nic cards for starters. But my understanding is that since 2007/8 we have been able to use gnutls (apache-mod_gnutls) which gets around the old problem of Apache not being able to direct name-based traffic because that would not yet have been decoded. This is referred to as SNI - Server Name Indication.

Here my confusion begins. Is there an overlap between SSL and TLS? For instance, I would have generated RSA keys and a self-signed certificate with the genrsa command. Is this sufficient for gnutls or does it need to generate its own keys and certificates? I realize gnutls is relatively a new kid on the block but it is appealing and I'd like to give it a try.

I am working with the Mandriva/Mageia cooker with an x86_64 architecture so all packages are up-to-the-minute.

View 3 Replies View Related

Networking :: Ipv6 Stack Not Enabled On Centos 5.6

Jul 25, 2011

I've got a little server setup on my local network and I'm trying to configure it to use miredo. I've got my laptop successfully using it, but for some reason miredo gives this error when I try to start it:

Code:
Error: IPv6 stack not available.

also running "lsmod | grep ipv6" gives these results

Code:
ipv6 270049 1 cnic
xfrm_nalgo 13381 1 ipv6

I get the impression that ipv6 is not enabled on my server, but I'm not sure how I enable it short of doing a reinstall.

View 2 Replies View Related

General :: Cannot Ssh Into RHEL 5.5 Server Unless SSHD Server Debug Is Enabled?

Aug 11, 2010

I cannot ssh into an RHEL 5.5 server (192.168.20.104) from another RHEL 5.5 server (192.168.20.101) unless server debug is turned on 192.168.20.104, and even then, I have to wait several minutes before the connection is established. scp to and from the 104 server is also not working.Here is the debug output on the 101 server when server debug is not enabled on the 104 server-:

Code:
[applmgr@tclg-clone-01 ~]$ ssh -vvv 192.168.20.104
OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008

[code]...

View 6 Replies View Related

Debian Configuration :: Both HTTP And HTTPS On Same Server? (Apache Virtual Hosts)

Oct 30, 2015

How to best manage both http and https pages on the same apache-server without conflicts. For example, if i have both 000-default.conf and 000-default-ssl.conf pointing to mydomain.com, and don't want users who visit mydomain.com without specifically type the https-prefix to be redirected to the https-page - how to handle users using browserplugins such as https-everywhere etc?

Another option would be to create a subdomain ssl.mudomain.com and have users who want to reach the ssl site to have to type ssl. I have tested several things with https everywhere enabled in my own browser, and it seems really hard to make this working the way i want, in one way or another i always end up getting redirected to the ssl-site automatically.

The reason i need this to work is because i run one site that i don't care much about SSL, that is the "official" part of that site, and i also host some things for friends and family on the SSL-part. This would not have been a problem if it wasn't that i use self-signed certificates for my ssl-site and the major user become afraid when a certificate-warning pops up in their browser and therefor leave the site.

View 2 Replies View Related

Networking :: Server Only Responds To Ping Is DMZ Is Enabled For Server?

Apr 12, 2010

I have multiple public ip addresses.My DSL modem blocks ping from a server behind the modem (nb6+4w) modem lan ip (gateway) is xxx.xxx.xxx.105the server is xxx.xxx.xxx.107If I DMZ this server it responds to pings.If i don't want to use DMZ, what service is ping using.I have set up virtual server 443 to this 107 ip as it's a SSL server

View 5 Replies View Related

Server :: PHP Enabled Server Won't Run A Script That Works On Other Servers?

Feb 12, 2010

I have a script that works fine on a commercial server and my CentOs Box at home but doeasn't work with another commercial server (Where we need it to).I have pulled the PHPINFO.PHP from both and wondering if someone could tell me which parameters to compare when the following happens:The script seems to do the HTML/Java and outputs the PHP script on the page , but this site has many other PHP scripts working fine:

View 6 Replies View Related

CentOS 5 :: Compile Mplayer From Srpm With Vdpau Enabled

May 7, 2011

I'm trying to compile mplayer from srpm with vdpau enabled.

By default its disabled ( at least in rpmforge's srpm). How can i do this ?

This is what i tried:

View 19 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved