You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@httpd.apache.org by Nick Stephens <ni...@ceiva.com> on 2002/07/31 21:23:18 UTC

Apache 1.3.26 SSL name issue

Apache 1.3.26
Openssl 0.9.6e

im running apache on a staging server before a site goes into production.
it has ssl enabled on it, and we have real ssl keys (which i am using on
this staging box as well).  problem is, whenever you go to 443, java
things its www.domain.com and not staging.domain.com based on what apache
is returning (ServerName  www.domain.com in the 443 virthost).

Ok, simple enough.. i go in and change it to staging.domain.com and it
should be ok?  I do a configtest, its OK.. i startssl, it starts.  Problem
is it doesnt really start.  Apache says it does, but the process isnt
there, and it isnt recording the pidfile i guess as i can do startssl all
day long with the same results: it doesnt accept connections on 443 at
ALL.

has anyone had any experience with this?  I cant find any logfiles saying
wtf is going on, and im a bit confused as to why apache is crapping out


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org