LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 11-01-2005, 07:14 AM   #1
mikebua56
LQ Newbie
 
Registered: Nov 2005
Location: Florida
Distribution: SUSE 9.3
Posts: 4

Rep: Reputation: 0
Setting up mod_ssl for https


I am running SUSE 9.3, with an Apache Server (2.0), MySQL and PHP4, as a web server. I recently turned on the SSL Engine (mod_ssl) appeared as part of the standard loadset loading Apache with YAST.

However, whenever I try to access my website via a web browser using https, it does not open. I reloaded apache after opening port 443 and puttin -D SSL in the INCLUDE portion of the conf file.

I know I must be missing some simple step, but it has elluded me thus far.

Any ideas?
 
Old 11-01-2005, 07:45 AM   #2
stickman
Senior Member
 
Registered: Sep 2002
Location: Nashville, TN
Posts: 1,552

Rep: Reputation: 53
Any clues for us in your logfiles? Did you create a cert for the site and setup the vhost?
 
Old 11-01-2005, 09:24 PM   #3
mikebua56
LQ Newbie
 
Registered: Nov 2005
Location: Florida
Distribution: SUSE 9.3
Posts: 4

Original Poster
Rep: Reputation: 0
I setup the vhost. I have a server host, but I am not sure about the site host.

Any advice how to setup a site cert?
 
Old 11-01-2005, 10:13 PM   #4
stickman
Senior Member
 
Registered: Sep 2002
Location: Nashville, TN
Posts: 1,552

Rep: Reputation: 53
Do a quick Google search for OpenSSL certificates.
 
Old 11-01-2005, 11:00 PM   #5
mikebua56
LQ Newbie
 
Registered: Nov 2005
Location: Florida
Distribution: SUSE 9.3
Posts: 4

Original Poster
Rep: Reputation: 0
I noticed that when I viewed my ca.crt in plain text, I found my CN=linux.site instead of the actual domain name of my site.

I check the host file and found my host name was linux.site (shortname linux).

Should I change the hostname of my web server to match my website domain name?

If I do so, what else does this affect on my box?
 
Old 11-02-2005, 10:01 AM   #6
stickman
Senior Member
 
Registered: Sep 2002
Location: Nashville, TN
Posts: 1,552

Rep: Reputation: 53
Your the common name in the certificate (CN) needs to match DNS. Otherwise visitors to your site will get a certificate warning.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Setting up an https or other kind of proxy for external computers mysteriouslurker Linux - Networking 1 05-04-2006 08:16 AM
Setting up secure access to https helpme0904 Linux - Newbie 2 07-13-2005 04:08 PM
Setting up secure apache2 webserver https access on suse linux 9.2 svanati SUSE / openSUSE 4 12-21-2004 08:07 PM
mod_ssl nullpt *BSD 0 11-19-2003 04:36 PM
Setting up HTTPS Crashed_Again Linux - Newbie 2 12-31-2002 05:04 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:17 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration