Bug 37051 - Mod_SSL warning Init: SSL server IP/port conflict.
Summary: Mod_SSL warning Init: SSL server IP/port conflict.
Status: CLOSED FIXED
Alias: None
Product: Apache httpd-2
Classification: Unclassified
Component: mod_ssl (show other bugs)
Version: 2.0.54
Hardware: Sun Solaris
: P2 minor (vote)
Target Milestone: ---
Assignee: Apache HTTPD Bugs Mailing List
URL:
Keywords: PatchAvailable
Depends on:
Blocks:
 
Reported: 2005-10-12 17:35 UTC by Graham Coker
Modified: 2005-10-13 11:07 UTC (History)
0 users



Attachments
Patch against trunk (413 bytes, patch)
2005-10-13 15:15 UTC, Ruediger Pluem
Details | Diff
patch against 2.0.x (780 bytes, patch)
2005-10-13 15:41 UTC, Joe Orton
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Graham Coker 2005-10-12 17:35:10 UTC
I am building 64bit Apache 2.0.54, with shared libraries, and SSL enabled, the 
application builds without any problems, but when running the server the 
following errors appear in the error log.

My OpenSSL is 0.9.8, but I have applied the patch to Mod_SSL which allows this 
version of OpenSSL to work.

[Wed Oct 12 16:24:19 2005] [warn] Init: SSL server IP/port conflict: 
www.philipm
orris.uk.com:443 (/etc/httpd/conf/ssl.conf:280) vs. www.queenswood.co.uk:443 
(/e
tc/httpd/conf/ssl.conf:306)
[Wed Oct 12 16:24:19 2005] [warn] Init: SSL server IP/port conflict: 
www.crowsfe
et.net:443 (/etc/httpd/conf/ssl.conf:254) vs. www.queenswood.co.uk:443 
(/etc/htt
pd/conf/ssl.conf:306)
[Wed Oct 12 16:24:19 2005] [warn] Init: You should not use name-based virtual 
ho
sts in conjunction with SSL!!
[Wed Oct 12 16:24:19 2005] [notice] Apache/2.0.54 (Unix) PHP/5.0.5 
mod_ssl/2.0.5
4 OpenSSL/0.9.8 DAV/2 configured -- resuming normal operations

I have compiled Apache under Solaris 9, with GCC 3.4.2, and also in Solaris 10 
with GCC 3.4.2, and with Sun Studio 10, and in every instance I've had the 
errors in the log. (System is a Netra T1/AC200 with a 500mhz Ultrasparc IIi 
CPU)

It's a minor problem, as the server continues, and it correctly links my IP 
Virtual SSL sites to their correct certificates without any problems, it 
appears to just be a logging issue.

If I switch to a 32bit build, then there is no problem, the SSL warning is 
gone, and everything works fine, but I wish to use the 64bit build to get 
around the STDIO limit of 255 open files that Solaris has.
Comment 1 Ruediger Pluem 2005-10-12 22:35:43 UTC
It would be helpful if you can post your ssl and virtual host configuration here.
Comment 2 Graham Coker 2005-10-13 12:50:33 UTC
Thanks, here is the ssl.conf file I am using to test the 64bit build, its a 
copy from our of our 'production' servers which are currently on a 32bit build 
of Apache 2.0.54, I've xxx'ed out part of the pathnames as they appear on the 
production server, but apart from that the config file is 'as is'

Building the same source tree in 32 bit resolves the warning, but as soon as I 
compile into 64bit I have the problem. 

My configure is /
./configure --enable-modules=most --enable-mods-shared=all --enable-so --
enable-ssl=/usr/local/ssl --enable-ssl=shared --enable-suexec --with-suexec-
caller=xxx --with-suexec-docroot=/xxx/xxx --with-suexec-
logfile=/var/log/suexec.cgi.log

When compiling with GCC, in 64bit, im using CFLAGS=-mcpu=ultrasparc -m64 -O3, 
and with Sun Studio im using CFLAGS=-Xa -xtarget=ultra2 -xarch=v9a -xvis -xO4 -
xspace -xdepend

Both compilers successfully build both the 32bit, and 64bit versions, both the 
GCC and Sun CC 32 bit builds have no errors in the error_log, but the GCC and 
Sun CC 64bit builds both exhibit the same warnings in the error_log.

As I reported initialy the server continues to startup after the warning, and 
the SSL sites are functioning 100%, with the correct certificate attached to 
the sites as I would expect.

Apart from this one warning in the error_log, the 64bit build is performing 
spectacularly well, on identical 500mhz Netra AC200 servers the 32bit build is 
pumping out 350 requests per second according to an AB test on a very simple 
static html file, the same test on the 64bit build is giving 400 
requests/second.

I initially tested the 64bit build using a production httpd.conf with 200 
virtual *:80 NameVirtual hosts, but to simplify testing I replaced it with the 
default httpd.conf that is installed after the initial make install, so the 
only 'modified' config file is ssl.conf which I have added below. 



#    CustomLog logs/dummy-host.example.com-access_log common

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#
#   Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache        none
#SSLSessionCache        shmht:logs/ssl_scache(512000)
#SSLSessionCache        shmcb:logs/ssl_scache(512000)
SSLSessionCache         dbm:logs/ssl_scache
SSLSessionCacheTimeout  300

#   Semaphore:
#   Configure the path to the mutual exclusion semaphore the
#   SSL engine uses internally for inter-process synchronization.
SSLMutex  file:logs/ssl_mutex

#   Pseudo Random Number Generator (PRNG):
#   Configure one or more sources to seed the PRNG of the
#   SSL library. The seed data should be of good random quality.
#   WARNING! On some platforms /dev/random blocks if not enough entropy
#   is available. This means you then cannot use the /dev/random device
#   because it would lead to very long connection times (as long as
#   it requires to make more entropy available). But usually those
#   platforms additionally provide a /dev/urandom device which doesn't
#   block. So, if available, use this one instead. Read the mod_ssl User
#   Manual for more details.
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

##
## SSL Virtual Host Context
##

#<VirtualHost 212.46.140.6:443>

#  General setup for the virtual host
#DocumentRoot "/xxx/xxx/wyenetco"
#ServerName www.wyenet.co.uk
#ServerAdmin webmaster@wyenet.net
#ScriptAlias /cgi-bin/ "/xxx/xxx/wyenetco/cgi-bin/"
#ErrorLog /xxx/xxx/wyenetco/logs/error_log
#TransferLog /xxx/xxx/wyenetco/logs/access_log


#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
#SSLEngine on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
#SSLCipherSuite ALL:!ADH:!
EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#SSLCertificateFile /xxx/xxx/conf/ssl.crt/www.wyenet.co.uk.crt
#SSLCertificateFile /xxx/xxx/conf/ssl.crt/server-dsa.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#SSLCertificateKeyFile /xxx/xxx/conf/ssl.key/www.wyenet.co.uk.key
#SSLCertificateKeyFile /xxx/xxx/conf/ssl.key/server-dsa.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile /xxx/xxx/conf/ssl.crt/ca.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath /xxx/xxx/conf/ssl.crt
#SSLCACertificateFile /xxx/xxx/conf/ssl.crt/ca-bundle.crt

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath /xxx/xxx/conf/ssl.crl
#SSLCARevocationFile /xxx/xxx/conf/ssl.crl/ca-bundle.crl

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o CompatEnvVars:
#     This exports obsolete environment variables for backward compatibility
#     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
#     to provide compatibility to existing CGI scripts.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
#<Files ~ "\.(cgi|shtml|phtml|php3?)$">
#    SSLOptions +StdEnvVars
#</Files>
#<Directory "/usr/local/apache2/cgi-bin">
#    SSLOptions +StdEnvVars
#</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly.
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
#SetEnvIf User-Agent ".*MSIE.*" \
#         nokeepalive ssl-unclean-shutdown \
#         downgrade-1.0 force-response-1.0
#
#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
#CustomLog logs/ssl_request_log \
#          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
#
#</VirtualHost>

<VirtualHost 212.46.140.76:443>
SuexecUserGroup crowsfeet nobody
ServerAdmin webmaster@blackhillcomputersoftware.co.uk
DocumentRoot /xxx/xxx/crowsfeet/docs-ssl
ScriptAlias /cgi-bin/ "/xxx/xxx/crowsfeet/cgi-bin-ssl/"
#Alias /images/ "/xxx/xxx/crowsfeet/docs/images/"
ServerName www.crowsfeet.net
ErrorLog /xxx/xxx/crowsfeet/logs/error_log
CustomLog /xxx/xxx/crowsfeet/logs/access_log combined
SSLEngine on
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /xxx/xxx/conf/ssl.crt/www.crowsfeet.net.crt
SSLCertificateKeyFile /xxx/xxx/conf/ssl.key/www.crowsfeet.net.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/xxx/xxx/apache/cgi-bin-ssl">
    SSLOptions +StdEnvVars
</Directory>
SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0
CustomLog /xxx/xxx/crowsfeet/logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
</VirtualHost>

<VirtualHost 212.46.140.73:443>
SuexecUserGroup pmorris nobody
ServerAdmin webmaster@philipmorris.uk.com
DocumentRoot /xxx/xxx/philipmorris/docs-ssl
ScriptAlias /cgi-bin/ "/xxx/xxx/philipmorris/cgi-bin-ssl/"
Alias /images/ "/xxx/xxx/philipmorris/docs/images/"
ServerName www.philipmorris.uk.com
ErrorLog /xxx/xxx/philipmorris/logs/error_log
CustomLog /xxx/xxx/philipmorris/logs/access_log combined
SSLEngine on
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /xxx/xxx/conf/ssl.crt/www.philipmorris.uk.com.crt
SSLCertificateKeyFile /xxx/xxx/conf/ssl.key/www.philipmorris.uk.com.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/local/apache/cgi-bin-ssl">
    SSLOptions +StdEnvVars
</Directory>
SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0
CustomLog /wyenet/web/philipmorris/logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
</VirtualHost>

<VirtualHost 212.46.140.64:443>
SuexecUserGroup queenswd nobody
ServerAdmin webmaster@queenswood.co.uk
DocumentRoot /xxx/xxx/queenswood/
ScriptAlias /cgi-bin/ "/xxx/xxx/queenswood/cgi-bin/"
ServerName www.queenswood.co.uk
ErrorLog /wyenet/web/queenswood/logs/error_log
CustomLog /xxx/xxx/queenswood/logs/access_log combined
SSLEngine on
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /xxx/xxx/conf/ssl.crt/www.queenswood.co.uk.crt
SSLCertificateKeyFile /xxx/xxx/conf/ssl.key/www.queenswood.co.uk.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/local/apache/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>
SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0
#CustomLog /xxx/xxx/queenswood/logs/ssl_request_log \
#          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
</VirtualHost>

</IfDefine>
#
Comment 3 Ruediger Pluem 2005-10-13 14:06:18 UTC
I think I need some debugging information from you since I do not have a 64 Bit
system at hand. For debugging httpd with gdb please have a look at

http://httpd.apache.org/dev/debugging.html

Please keep in mind to recompile your httpd with gcc and -O2 -g instead of -O3
in this case.
You should set a breakpoint at ssl_engine_init.c:1039 via
break ssl_engine_init.c:1039
After httpd stopped at this point please issue
print key

Background: I think that

        key = apr_psprintf(p, "%pA:%u",
                           &s->addrs->host_addr, s->addrs->host_port);

in line 1037-1038 of ssl_engine_init.c do not deliver different results for the
different virtual host, because apr_psprintf might not correctly format 64 Bit
pointers.
BTW: Some APR guys listening? Could you guys give a hint on that theory?
Comment 4 Joe Orton 2005-10-13 14:51:41 UTC
Nice! You found the buggy code ;) but the reason why is:

%pA takes a "struct in_addr *" argument, but that's being passed an
"apr_sockaddr_t *" argument.

...it should be %pI instead.
Comment 5 Ruediger Pluem 2005-10-13 15:15:19 UTC
Created attachment 16684 [details]
Patch against trunk

Graham could you please give this patch a try and see if this removes your
problem? It does what Joe proposed.
Comment 6 Joe Orton 2005-10-13 15:29:41 UTC
That isn't quite right, since %pI prints "address:port" using the port out of
the apr_sockaddr_t structure.   I'm not sure even whether that port will be the
same as s->addr->host_port - probably not.  If it is, that's OK; need to test that.

There's a further problem that %pI is liable to print corrupt strings with
apr_psprintf due to an APR bug (only fixed on the trunk).
Comment 7 Joe Orton 2005-10-13 15:41:28 UTC
Created attachment 16685 [details]
patch against 2.0.x 

Here's an alternative patch which should be slightly safer.
Comment 8 Graham Coker 2005-10-13 16:33:34 UTC
Applied Joe's second patch to my 2.0.54 code, and compiled, so far so good, no 
errors reported in the error_log now.

Excellent, with my normal config file the error_log is now clean, and just 
shows the server starting up. I also ran a test with an invalid SSL 
configuration with NameVirtual hosts, and it correctly identified the problem, 
and logged it to error_log.


Comment 9 Ruediger Pluem 2005-10-13 16:40:33 UTC
Thanks for the update Graham.
Joe, sorry for the misunderstanding and thanks for the update. As far as I can
see the problem is also on the trunk and given the apr problem I think we should
not rely on apr_psprintf in this point on the trunk too. Do you commit or should
I do?
Comment 10 Joe Orton 2005-10-13 19:07:15 UTC
Thanks for testing the patch out.  Committed to trunk and 2.2.x; this is
probably not worth a backport to 2.0.x since it's only a warning.

http://svn.apache.org/viewcvs?rev=320796&view=rev