Troubleshooting IBM HTTP Server documentation

Troubleshooting

This section provides information to help you identify problems, gather or look at information regarding these problems, and get additional help if you need it. Links to related topics appear at the end of this section.

Knowing what to do first

Check that you have the right level of browser. You must have Netscape Navigator V4.07 or later, or Microsoft Internet Explorer V5.0, or later.

Tip: Netscape V6.x does not currently support the IBM Administration Server. Refer to the IBM HTTP Server Web site for the latest information regarding browser requirements.

Pertains to AIX users
Pertains to HP users
Pertains to Linux users
Pertains to Solaris users
Pertains to Windows NT users
Pertains to Windows 2000 users
  • Ensure you run the IBM Developer Kit, Java Edition V1.3, or the Java Runtime Environment (JRE) V1.3 on AIX, Linux, and HP. On these three platforms, you must install and run the IBM Developer Kit, Java edition, or the JRE yourself. On Windows and Solaris operating systems, the Java Runtime Environment (JRE) installs automatically as part of the Global Security Kit.
  • Check the error log to help you determine the type of problem. You can find the error logs in the directory specified by the ErrorLog directive in the configuration file. Depending on the operating system, the default directories are:

    • On AIX: /usr/HTTPServer/logs/error_log directory
    • On HP: /opt/HTTPServer/logs/error_log
    • On Linux: /opt/IBMHTTPServer/logs/error_log
    • On Solaris: /opt/IBMHTTPD/logs/error_log
    • On Windows: <server_root>\logs\error.log
Pertains to Windows NT operating system
Pertains to Windows 2000 platform

Experiencing an Administration Server or IBM HTTP Server Service logon failure on Windows operating systems

When installing the IBM HTTP Server, prompts appear for a login ID and password. The ID you select must have the capability to log on as a service. If you get an error when you try to start the Administration Server or the IBM HTTP Server Service, indicating a failure to start as a service, try one of the following:

  1. Click Start > Programs > Administrative Tools > User Manager.
  2. Select the user from the User Manager list.
  3. Click Policies > User Rights.
  4. Select the Show Advanced User Rights check box.
  5. Click Log on as a Service, from the right drop-down menu.

Pertains to Windows NT operating system
Pertains to Windows 2000 operating system

  1. Click Start > Settings > Control Panel.
  2. Open Administrative Tools.
  3. Open Services. The local user you select is created in Local Users and Groups, under Computer Management.
  4. Click Service > Actions > Properties.
  5. Choose the Log on tab.
  6. Select this account option and click Browse, to select the user to associate with the service.

Viewing logs

To view the Administration Server logs, go to Getting Started > View Administration Server Logs. You can view the Access log and the Error log.

Identifying error messages

SSL error messages are in the format: SSLnnnnX, where:

  • nnnn: Equals a four digit error number
  • 0100-0199: Indicates an initialization message
  • 0200-0299: Indicates a handshake message
  • 0300-0399: Indicates configuration messages
  • 0400-0499: Indicates read messages
  • 0500-0599: Indicates write messages
  • 0600-0699: Indicates caching messages
  • 0700-0799: Indicates SSL Stash utility messages
  • I: Informational
  • E: Error
  • W: Warning
  • S: Severe

Initialization messages

The following messages appear due to initialization problems:

  • Message: SSL0100S: GSK could not initialize, <errorCode>.
    • Reason: Initialization failed when the SSL library returned an unknown error.
    • Solution: None. Report this problem to Service.
  • Message: SSL0101S: GSK could not initialize, Neither the password nor the stash-file name was specified. Could not open keyfile.
    • Reason: The stash file for the key database could not be found or is corrupted.
    • Solution: None. Report this problem to service.
  • Message: SSL0102E: GSK could not initialize, Could not open key file.
    • Reason: The server could not open the key database file.
    • Solution: Check that the Keyfile directive is correct and that the file permissions allow the Web server user ID to access the file.
  • Message:SSL0103E: Internal error - GSK could not initialize, Unable to generate a temporary key pair.
    • Reason: GSK could not initialize; Unable to generate a temporary key pair.
    • Solution: Report this problem to Service.
  • Message:SSL0104E: GSK could not initialize, Invalid password for key file.
    • Reason: The password retrieved from the stash file could not open the key database file.
    • Solution: Use IKEYMAN to open the key database file and recreate the password stash file. This problem could also result from a corrupted key database file. Creating a new key database file may resolve the problem.
  • Message:SSL0105E: GSK could not initialize, Invalid label.
    • Reason: Specified key label is not present in key file
    • Solution: Check that the SSLServerCert directive is correct, if coded, and that the label is valid for one of the keys in the key database.
  • Message:SSL0106E: Initialization error, Internal error - Bad handle
    • Reason: An internal error has occurred.
    • Solution: Report this problem to Service.
  • Message:SSL0107E: Initialization error, The GSK library unloaded.
    • Reason: A call to the GSKit function failed because the dynamic link library unloaded (Windows only).
    • Solution: Shut down the server and restart.
  • Message:SSL0108E: Initialization error, GSK internal error.
    • Reason: The communication between client and the server failed due to an error in the GSKit library.
    • Solution: Retry connection from the client. If the error continues, report the problem to Service.
  • Message:SSL0109E: GSK could not initialize, Internal memory allocation failure.
    • Reason: The server could not allocate memory needed to complete the operation.
    • Solution: Take action to free up some additional memory. Try reducing the number of threads or processes running, or increasing 'virtual' memory.
  • Message:SSL0110E: Initialization error, GSK handle is in an invalid state for operation.
    • Reason: The SSL state for the connection is invalid.
    • Solution: Retry connection from the client. If the error continues, report the problem to service.
  • Message:SSL0111E: Initialization error, Key file label not found.
    • Reason: Certificate or key label specified was not valid.
    • Solution: Verify that the certificate name specified with the SSLServerCert directive is correct or, if no SSLServerCert directive was coded, that a default certificate exists in the key database.
  • Message:SSL0112E: Initialization error, Certificate is not available.
    • Reason: The client did not send a certificate.
    • Solution: Set Client Authentication to optional if a client certificate is not required. Contact the client to determine why it is not sending an acceptable certificate.
  • Message:SSL0113E: Initialization error, Certificate validation error.
    • Reason: The received certificate failed one of the validation checks.
    • Solution: Use another certificate. Contact Service to determine why the certificate failed validation.
  • Message:SSL0114E: Initialization error, Error processing cryptography.
    • Reason: A cryptography error occurred.
    • Solution: None. If the problem continues, report it to service.
  • Message:SSL0115E: Initialization error, Error validating ASN fields in certificate.
  • Reason: The server was not able to validate one of the ASN fields in the certificate.
  • Solution: Try another certificate.
  • Message:SSL0116E: Initialization error, Error connecting to LDAP server.
    • Reason: The Web server failed to connect to the CRL LDAP server.
    • Solution: Verify that the values entered for the SSLCRLHostname and SSLCRLPort directives are correct. If access to the CRL LDAP server requires authentication, is the SSLCRLUserID directive coded and was the password added to the stash file pointed to by the SSLStashfile directive.
  • Message:SSL0117E: Initialization error, Internal unknown error. Report problem to service...");
    • Reason: An unknown error has occurred in the SSL library.
    • Solution: Report the problem to Service.
  • Message:SSL0118E: Initialization error, Open failed due to cipher error.");
    • Reason: An unknown error has occurred in the SSL library.
    • Solution: Report the problem to Service.
  • Message:SSL0119E: Initialization error, I/O error reading key file.
    • Reason: The server could not read the key database file.
    • Solution: Check file access permissions and verify the Web server user ID is allowed access.
  • Message:SSL0120E: Initialization error, Keyfile has an invalid internal format.
    • Reason: Key file has an invalid format.
    • Solution: Recreate key file.
  • Message:SSL0121E: Initialization error, Keyfile has two entries with the same key. Use IKEYMAN to remove the duplicate key.");
    • Reason: Two identical keys exist in key file.
    • Solution: Use IKEYMAN to remove duplicate key.
  • Message:SSL0122E: Initialization error, Keyfile has two entries with the same label. Use IKEYMAN to remove the duplicate label.");
    • Reason: A second certificate with the same label was placed in the key database file.
    • Solution: Use IKEYMAN to remove duplicate label.
  • Message:SSL0123E: Initialization error, Either the keyfile has become corrupted or the password is incorrect.
    • Reason: The Key file password is used as an integrity check and the test failed. Either the key database file is corrupted or the password is incorrect.
    • Solution: Use IKEYMAN to stash the key database file password again. If that fails, recreate the key database.
  • Message:SSL0124E: Initialization error, The default key in the key file has an expired certificate. Use IKEYMAN to remove certificates that are expired.");
    • Reason: The certificate has expired.
    • Solution: Use IKEYMAN to select another default certificate.
  • Message:SSL0125E: Initialization error, There was an error loading one of the GSKdynamic link libraries.
    • Reason: An open of the SSL environment resulted in an error because one of the GSKdynamic link libraries could not be loaded.
    • Solution: Contact support to make sure the GSKit is installed correctly.
  • Message: SSL0126E: Initialization error, Invalid date.
    • Reason: The system date was set to an invalid date.
    • Solution: Change the system date to a valid date.
  • Message:SSL0127E: Initialization error, No ciphers specified.
    • Reason: SSLV2 and SSLV3 are disabled.
    • Solution: None. Report this problem to Service.
  • Message:SSL0128E: Initialization error, No certificate.
    • Reason: The client did not send a certificate.
    • Solution: Set Client Authentication to optional if a client certificate is not required. Contact the client to determine why it is not sending a certificate.
  • Message:SSL0129E: Initialization error, The received certificate was formatted incorrectly.
    • Reason: The client did not specify a valid certificate.
    • Solution: Client problem.
  • Message:SSL0130E: Initialization error, Unsupported certificate type.
    • Reason: The certificate type received from the client is not supported by this version of IBM HTTP Server SSL.
    • Solution: The client must use a different certificate type.
  • Message:SSL0131I: Initialization error, I/O error during handshake.
    • Reason: The communication between the client and the server failed. This is a common error when the client closes the connection before the handshake has completed.
    • Solution: Retry the connection from the client.
  • Message:SSL0132E: Initialization error, Invalid key length for export.
    • Reason: In a restricted cryptography environment, the key size is too long to be supported.
    • Solution: Select a certificate with a shorter key.
  • Message:SSL0133W: Initialization error, An incorrectly formatted SSL message was received.
  • Message:SSL0134W: Initialization error, Could not verify MAC.");
    • Reason: The communication between the client and the server failed.
    • Solution: Retry the connection from the client.
  • Message:SSL0135W: Initialization error, Unsupported SSL protocol or unsupported certificate type.");
    • Reason: The communication between the client and the server failed because the client is trying to use a protocol or certificate which IHS does not support.
    • Solution: Retry the connection from the client using a SSL Version 2 or 3, or TLS 1 protocol. Try another certificate.
  • Message:SSL0136W: Initialization error, Invalid certificate signature.");
  • Message:SSL0137W: Initialization error, Invalid certificate sent by client.
    • Reason: The client did not specify a valid certificate.
    • Solution: Client problem.
  • Message:SSL0138W: Initialization error, Invalid peer.");
  • Message:SSL0139W: Initialization error, Permission denied.");
  • Message:SSL0140W: Initialization error, The self-signed certificate is not valid.");
  • Message:SSL0141E: Initialization error, Internal error - read failed.
    • Reason: The read failed.
    • Solution: None. Report this error to Service.
  • Message:SSL0142E: Initialization error, Internal error - write failed.
    • Reason: The write failed.
    • Solution: None. Report this error to Service.
  • Message:SSL0143I: Initialization error, Socket has been closed.
    • Reason: The client closed the socket before the protocol completed.
    • Solution: Retry connection between client and server.
  • Message:SSL0144E: Initialization error, Invalid SSLV2 Cipher Spec.
    • Reason: The SSL Version 2 cipher specifications passed into the handshake were invalid.
    • Solution: Change the specified Version 2 cipher specs.
  • Message:SSL0145E: Initialization error, Invalid SSLV3 Cipher Spec.
    • Reason: The SSL Version 3 cipher specifications passed into the handshake were invalid.
    • Solution: Change the specified Version 3 cipher specs.
  • Message:SSL0146E: Initialization error, Invalid security type.
    • Reason: There was an internal error in the SSL library.
    • Solution: Retry the connection from the client. If the error continues, report the problem to Service.
  • Message:SSL0147E: Initialization error, Invalid security type combination.
    • Reason: There was an internal error in the SSL library.
    • Solution: Retry the connection from the client. If the error continues, report the problem to Service.
  • Message:SSL0148E: Initialization error, Internal error - SSL Handle creation failure.
    • Reason: There was an internal error in the security libraries.
    • Solution: None. Report this problem to Service.
  • Message:SSL0149E: Initialization error, Internal error - GSK initialization has failed.
    • Reason: An error in the security library has caused SSL initialization to fail.
    • Solution: None. Report this problem to Service.
  • Message:SSL0150E: Initialization error, LDAP server not available.
    • Reason: Unable to access the specified LDAP directory when validating a certificate
    • Solution: Check that the SSLCRLHostname and SSLCRLPort directives are correct. Make sure LDAP server is available.
  • Message:SSL0151E: Initialization error, The specified key did not contain a private key.
    • Reason: The key does not contain a private key.
    • Solution: Create a new key. If this was an imported key, include the private key when doing the export.
  • Message:SSL0152E: Initialization error, A failed attempt was made to load the specified PKCS#11 shared library.
    • Reason: An error occurred while loading the PKCS#11 shared library/module.
    • Solution: Verify that the PKCS#11 shared library/module specified in the SSLPKCSDriver directive is valid.
  • Message:SSL0153E: Initialization error, The PKCS#11 driver failed to find the token specified by the caller.");
    • Reason: The specified token was not found on the PKCS#11 device.
    • Solution: Check that the token label specified on the SSLServerCert directive is valid for your device.
  • Message:SSL0154E: Initialization error, A PKCS#11 token is not present for the slot.
    • Reason: The PKCS#11 device has not been initialized correctly.
    • Solution: Specify valid slot for PKCS#11 token or initialize the device.
  • Message:SSL0155E: Initialization error, The password/pin to access the PKCS#11 token is invalid.");
    • Reason: Specified user password and pin for PKCS#11 token is not present or invalid.
    • Solution: Check that the correct password was stashed using the SSLStash utility and that the SSLStashfile directive is correct.
  • Message:SSL0156E: Initialization error, The SSL header received was not a properly SSLV2 formatted header.");
    • Reason: The data received during the handshake does not conform to the SSLV2 protocol.
    • Solution: Retry connection between client and server. Verify that the client is using HTTPS.
  • Message:SSL0157E: Initialization error, The function call, <function> has an invalid ID.
    • Reason: An invalid function ID was passed to the specified function.
    • Solution: None. Report this problem to service.
  • Message:SSL0158E: Initialization error, Internal error - The attribute has a negative length: <function>.
    • Reason: The length value passed to the function is negative, which is invalid.
    • Solution: None. Report this problem to Service.
  • Message:SSL0159E: Initialization error, The enumeration value is invalid for the specified enumeration type: <function>.
    • Reason: The function call contains an invalid function ID.
    • Solution: None. Report this problem to service.
  • Message:SSL0160E: Initialization error, The SID cache is invalid: <function>.
    • Reason: The function call contains an invalid parameter list for replacing the SID cache routines.
    • Solution: None. Report this problem to Service.
  • Message:SSL0161E: Initialization error, The attribute has an invalid numeric value: <function>.
    • Reason: The function call contains an invalid value for the attribute being set.
    • Solution: None. Report this problem to Service.
  • Message:SSL0162W: Setting the LD_LIBRARY_PATH for GSK failed. (SOLARIS2)
  • Message:SSL0162W: Setting the LD_LIBRARY for GSK failed. (LINUX)
  • Message:SSL0162W: Setting the LIBPATH for GSK failed. (AIX)
  • Message:SSL0162W: Setting the SHLIB_PATH for GSK failed. (HPUX11)
    • Reason: Memory allocation failure.
    • Solution: The process is low on memory and should be restarted.
  • Message:SSL0163W: Setting the LD_LIBRARY_PATH for GSK failed, could not append /usr/lib.(SOLARIS2)
  • Message:SSL0163W: Setting the LD_LIBRARY for GSK failed, could not append /usr/lib.(LINUX)
  • Message:SSL0163W: Setting the LIBPATH for GSK failed, could not append /usr/opt/ibm/gskkm/lib.(AIX)
  • Message:SSL0163W: Setting the SHLIB_PATH for GSK failed, could not append /usr/lib.(HPUX11)
    • Reason: Memory allocation failure.
    • Solution: The process is low on memory and should be restarted.
  • Message:SSL0164W: Error accessing Registry, <function> returned <code>.
    • Reason: Memory allocation failure.
    • Solution: The process is low on memory and should be restarted.
  • Message:SSL0165W: Storage allocation failed.
    • Reason: Memory allocation failure.
    • Solution: The process is low on memory and should be restarted.
  • Message:SSL0166E: Failure attempting to load GSK library.
    • Reason: Either the GSK toolkit is not installed, a permissions problem exists, or the file does not exist.
    • Solution: Install the GSK toolkit, and check permissions on the library.
  • Message:SSL0167E: GSK function address undefined.
    • Reason: Incorrect version of the GSK installed.
    • Solution: Install the correct version of the GSK.
  • Message:SSL0168E: SSL initialization for server: %s, port: %u failed due to a configuration error
  • Message:SSL0169E: Key file does not exist: <key file>.
    • Reason: The file name specified for key file directive does not exist.
    • Solution: Check the key file directive. Use a fully qualified path and file name. If there are blanks in the path or file name, the directive should be enclosed in quotes.
  • Message:SSL0170E: GSK could not initialize, no key file specified.
    • Reason: There is no key database file listed for this Virtual host.
    • Solution: Use the Keyfile directive to configure the key database file to use for SSL.
  • Message:SSL0171E: CRL cannot be specified as an option for the SSLClientAuth directive on HP-UX because the IBM HTTP Server does not support CRL on HP-UX
    • Reason: Client certificate revocation checking is not supported on HP.
    • Solution: Remove the CRL option from the SSLClientAuth directive.
  • Message:SSL0172E: If CRL is turned on, you must specify an LDAP host name for the SSLCRLHostname directive"
    • Reason: Certificate Revocation List (CRL) checking was enabled by the 'CRL' option on the SSLClientAuth directive but the LDAP server containing the CRL was not specified.
    • Solution: Specify the LDAP server address using the SSLCRLHostname directive.
  • Message:SSL0173E: Failure obtaining supported cipher specs from the GSK library.
    • Reason: An internal error has occurred.
    • Solution: Report this problem to Service.
  • Message:SSL0174I: No CRL password found in the stash file: <file name>.
    • Reason: Certificate revocation list checking has been enabled which requires accessing an LDAP server but there is no password in the SSL Stash file to use to authorize the Web server to the LDAP server.
    • Solution: If accessing the LDAP server using an anonymous bind this message can be ignored. For authorized access, a password must be stashed in a file using the SSLStash utility.
  • Message:SSL0174I: No CRYPTO password found in the stash file: <file name>.
    • Reason: SSL has been configure to use a PKCS 11 type Cryptographic card but there is no password in the SSL Stash file to use to access the Crypto card token.
    • Solution: Stash the password a file using the SSLStash utility.
  • Message:SSL0175E: fopen failed for stash file: %s
    • Reason: An internal error has occurred.
    • Solution: Report this problem to Service.
  • Message:SSL0176E: fread failed for the stash file: %s
    • Reason: An internal error has occurred.
    • Solution: Report this problem to Service.
  • Message:SSL0177E: stash_recover <file>,\<function>\, pw_buf, NULL > failed, invalid version <version>.
    • Reason: The SSL stash file was created with an incompatible level of the SSLStash utility.
    • Solution: Create a new stash file using the SSLStash utility included with this version of the IBM HTTP Server.
  • Message:SSL0178E: stash_recover <file>,\<function>\", pw_buf, NULL > failed with invalid function.
    • Reason: An internal error has occurred.
    • Solution: Report this problem to Service.
  • Message:SSL0179E: Unknown return code from stash_recover(), %d
    • Reason: An internal error has occurred.
    • Solution: Report this problem to Service.
  • Message:SSL0180S: Unable to start session ID cache: %s\n
  • Message:SSL0181S: Unable to fork for startup of session ID cache\n

    Handshake messages

    The following messages appear due to handshake failures:

    • Message:SSL0200E: Handshake Failed, <code>.
      • Reason: The handshake failed when the SSL library returned an unknown error.
      • Solution: None. Report this problem to service.
    • Message:SSL0201E: Handshake Failed, Internal error - Bad handle.
      • Reason: An internal error has occurred.
      • Solution: Report this problem to service.
    • Message:SSL0202E: Handshake Failed, The GSK library unloaded.
      • Reason: A call to the GSKit function failed because the dynamic link library unloaded (Windows operating systems only).
      • Solution: Shutdown the server and restart.
    • Message:SSL0203E: Handshake Failed, GSK internal error.
      • Reason: The communication between client and the server failed due to an error in the GSKit library.
      • Solution: Retry connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0204E: Handshake Failed, Internal memory allocation failure.
      • Reason: The server could not allocate memory needed to complete the operation.
      • Solution: Take action to free up some additional memory. Try reducing the number of threads or processes running, or increasing 'virtual' memory.
    • Message:SSL0205E: Handshake Failed, GSK handle is in an invalid state for operation.
      • Reason: The SSL state for the connection is invalid.
      • Solution: Retry connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0206E: Handshake Failed, key file label not found.
      • Reason: Certificate or key label specified was not valid.
      • Solution: Verify that the certificate name specified with the SSLServerCert directive is correct or, if no SSLServerCert directive was coded, that a default certificate exists in the Key Database.
    • Message:SSL0207E: Handshake Failed, Certificate is not available.
      • Reason: The client did not send a certificate
      • Solution: Set Client Authentication to optional if a client certificate is not required. Contact the client to determine why it is not sending an acceptable certificate.
    • Message:SSL0208E: Handshake Failed, Certificate validation error.
      • Reason: The received certificate failed one of the validation checks.
      • Solution: Use another certificate. Contact service to determine why the certificate failed validation.
    • Message:SSL0209E: Handshake Failed, ERROR processing cryptography.
      • Reason: A cryptography error occurred.
      • Solution: None. If the problem continues, report it to service.
    • Message:SSL0210E: Handshake Failed, ERROR validating ASN fields in certificate.
      • Reason: The server was not able to validate one of the ASN fields in the certificate.
      • Solution: Try another certificate.
    • Message:SSL0211E: Handshake Failed, ERROR connecting to LDAP server.
      • Reason: The Web server failed to connect to the CRL LDAP server.
      • Solution: Verify that the values entered for the SSLCRLHostname and SSLCRLPort directives are correct. If access to the CRL LDAP server requires authentication, is the SSLCRLUserID directive coded and was the password added to the stash file pointed to by the SSLStashfile directive.
    • Message:SSL0212E: Handshake Failed, Internal unknown error. Report problem to service.
      • Reason: An unknown error has occurred in the SSL library.
      • Solution: Report the problem to Service.
    • Message:SSL0213E: Handshake Failed, Open failed due to cipher error.
      • Reason: An unknown error has occurred in the SSL library.
      • Solution: Report the problem to service.
    • Message:SSL0214E: Handshake Failed, I/O error reading keyfile.
      • Reason: The server could not read the key database file.
      • Solution: Check file access permissions and verify the Web server user ID is allowed access.
    • Message:SSL0215E: Handshake Failed, Key file has an invalid internal format. Recreate key file.
      • Reason: Key file has an invalid format.
      • Solution: Recreate key file.
    • Message:SSL0216E: Handshake Failed, Key file has two entries with the same key. Use IKEYMAN to remove the duplicate key.");
      • Reason: Two identical keys exist in key file.
      • Solution: Use IKEYMAN to remove duplicate key.
    • Message:SSL0217E: Handshake Failed, Key file has two entries with the same label. Use IKEYMAN to remove the duplicate label.");
      • Reason: A second certificate with the same label was placed in the key database file.
      • Solution: Use IKEYMAN to remove duplicate label.
    • Message:SSL0218E: Handshake failed, Either the key file has become corrupted or the password is incorrect.
      • Reason: The Key file password is used as an integrity check and the test failed. Either the key database file is corrupted, or the password is incorrect.
      • Solution: Use IKEYMAN to stash the key database file password again. If that fails, recreate the key database.
    • Message:SSL0219E: Handshake Failed, The default key in the key file has an expired certificate. Use IKEYMAN to remove certificates that are expired"
      • Reason: An expired certificate exists in the key file.
      • Solution: Use IKEYMAN to remove expired certificates.
    • Message:SSL0220E: Handshake Failed, There was an error loading one of the GSKdynamic link libraries. Be sure GSK was installed correctly ");
      • Reason: An open of the SSL environment resulted in an error because one of the GSKdynamic link libraries could not load.
      • Solution: Contact support to make sure the GSKit installs correctly.
    • Message:SSL0221E: Handshake Failed, Invalid date.
      • Reason: The system date was set to an invalid date.
      • Solution: Change the system date to a valid date.
    • Message:SSL0222W: Handshake failed, no ciphers specified.
      • Reason: SSLV2 and SSLV3 are disabled.
      • Solution: None. Report this problem to Service.
    • Message:SSL0223E: Handshake Failed, No certificate.");
      • Reason: The client did not send a certificate.
      • Solution: Set Client Authentication to optional if a client certificate is not required. Contact the client to determine why it is not sending a certificate.
    • Message:SSL0224E: Handshake failed, Invalid or improperly formatted certificate.");
      • Reason: The client did not specify a valid certificate.
      • Solution: Client problem.
    • Message:SSL0225E: Handshake Failed, Unsupported certificate type.
      • Reason: The certificate type received from the client is not supported by this version of IBM HTTP Server SSL.
      • Solution: The client must use a different certificate type.
    • Message:SSL0226I: Handshake Failed, I/O error during handshake.
      • Reason: The communication between the client and the server failed. This is a common error when the client closes the connection before the handshake has completed.
      • Solution: Retry the connection from the client.
    • Message:SSL0227E: Handshake Failed, Specified label could not be found in the key file.
      • Reason: Specified key label is not present in keyfile.
      • Solution: Check that the 'SSLServerCert" directive is correct, if coded, and that the label is valid for one of the keys in the key database.
    • Message:SSL0228E: Handshake Failed, Invalid password for keyfile.");
    • Message:SSL0229E: Handshake Failed, Invalid key length for export.
      • Reason: In a restricted cryptography environment, the key size is too long to be supported.
      • Solution: Select a certificate with a shorter key.
    • Message:SSL0230I: Handshake Failed, An incorrectly formatted SSL message was received.");
    • Message:SSL0231W: Handshake Failed, Could not verify MAC.
      • Reason: The communication between the client and the server failed.
      • Solution: Retry the connection from the client.
    • Message:SSL0232W: Handshake Failed, Unsupported SSL protocol or unsupported certificate type.");
      • Reason: The communication between the client and the server failed because the client is trying to use a protocol or certificate which IHS does not support.
      • Solution: Retry the connection from the client using a SSL Version 2 or 3, or TLS 1 protocol. Try another certificate.
    • Message:SSL0233W: Handshake Failed, Invalid certificate signature.");
    • Message:SSL0234W: Handshake Failed, Invalid certificate sent by client.
      • Reason: The client did not specify a valid certificate.
      • Solution: Client problem.
    • Message:SSL0235W: Handshake Failed, Invalid peer.");
    • Message:SSL0236W: Handshake Failed, Permission denied.");
    • Message:SSL0237W: Handshake Failed, The self-signed certificate is not valid.");
    • Message:SSL0238E: Handshake Failed, Internal error - read failed.
      • Reason: The read failed.
      • Solution: None. Report this error to support.
    • Message:SSL0239E: Handshake Failed, Internal error - write failed.
      • Reason: The write failed.
      • Solution: None. Report this error to support.
    • Message:SSL0240I: Handshake Failed, Socket has been closed.
      • Reason: The client closed the socket before the protocol completed.
      • Solution: Retry connection between client and server.
    • Message:SSL0241E: Handshake Failed, Invalid SSLV2 Cipher Spec.
      • Reason: The SSL Version 2 cipher specifications passed into the handshake were invalid.
      • Solution: Change the specified Version 2 cipher specs.
    • Message:SSL0242E: Handshake Failed, Invalid SSLV3 Cipher Spec.
      • Reason: The SSL Version 3 cipher specifications passed into the handshake were invalid.
      • Solution: Change the specified Version 3 cipher specs.
    • Message:SSL0243E: Handshake Failed, Invalid security type.
      • Reason: There was an internal error in the SSL library.
      • Solution: Retry the connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0244E: Handshake Failed, Invalid security type combination.
      • Reason: There was an internal error in the SSL library.
      • Solution: Retry the connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0245E: Handshake Failed, Internal error - SSL Handle creation failure.
      • Reason: There was an internal error in the security libraries.
      • Solution: None. Report this problem to Service.
    • Message:SSL0246E: Handshake Failed, Internal error - GSK initialization has failed.
      • Reason: An error in the security library has caused SSL initialization to fail.
      • Solution: None. Report this problem to service.
    • Message:SSL0247E: Handshake Failed, LDAP server not available.
      • Reason: Unable to access the specified LDAP directory when validating a certificate.
      • Solution: Check that the SSLCRLHostname and SSLCRLPort directives are correct. Make sure LDAP server is available.
    • Message:SSL0248E: Handshake Failed, The specified key did not contain a private key.
      • Reason: The key does not contain a private key.
      • Solution: Create a new key. If this was an imported key, include the private key when doing the export.
    • Message:SSL0249E: Handshake Failed, A failed attempt was made to load the specified PKCS#11 shared library.");
      • Reason: An error occurred while loading the PKCS#11 shared library/module.
      • Solution: Verify that the PKCS#11 shared library/module specified in the SSLPKCSDriver directive is valid.
    • Message:SSL0250E: Handshake Failed, The PKCS#11 driver failed to find the token label specified by the caller.
      • Reason: The specified token was not found on the PKCS#11 device.
      • Solution: Check that the token label specified on the SSLServerCert directive is valid for your device.
    • Message:SSL0251E: Handshake Failed, A PKCS#11 token is not present for the slot.
      • Reason: The PKCS#11 device has not been initialized correctly.
      • Solution: Specify valid slot for PKCS#11 token or initialize the device.
    • Message:SSL0252E: Handshake Failed, The password/pin to access the PKCS#11 token is either not present, or invalid.
      • Reason: Specified user password and pin for PKCS#11 token is not present or invalid.
      • Solution: Check that the correct password was stashed using the SSLStash utility and that the SSLStashfile directive is correct.
    • Message:SSL0253E: Handshake Failed, The SSL header received was not a properly SSLV2 formatted header.
      • Reason: The data received during the handshake does not conform to the SSLV2 protocol.
      • Solution: Retry connection between client and server. Verify that the client is using HTTPS.
    • Message:SSL0254E: Internal error - I/O failed, buffer size invalid.
      • Reason: The buffer size in the call to the I/O function is zero or negative.
      • Solution: None. Report this problem to Service.
    • Message:SSL0255E: Handshake Failed, Operation would block.
      • Reason: The I/O failed because the socket is in non-blocking mode.
      • Solution: None. Report this problem to Service.
    • Message:SSL0256E: Internal error - SSLV3 is required for reset_cipher, and the connection uses SSLV2.
      • Reason: A reset_cipher function was attempted on an SSLV2 connection.
      • Solution: None. Report this problem to Service.
    • Message:SSL0257E: Internal error - An invalid ID was specified for the gsk_secure_soc_misc function call.
      • Reason: An invalid value was passed to the gsk_secure_soc_misc function.
      • Solution: None. Report this problem to Service.
    • Message:SSL0258E: Handshake Failed, The function call, <function>, has an invalid ID.
      • Reason: An invalid function ID was passed to the specified function.
      • Solution: None. Report this problem to Service.
    • Message:SSL0259E: Handshake Failed, Internal error - The attribute has a negative length in: <function>.
      • Reason: The length value passed to the function is negative, which is invalid.
      • Solution: None. Report this problem to Service.
    • Message:SSL0260E: Handshake Failed, The enumeration value is invalid for the specified enumeration type in: %s", va_arg(args, char *));
      • Reason: The function call contains an invalid function ID.
      • Solution: None. Report this problem to Service.
    • Message:SSL0261E: Handshake Failed, The SID cache is invalid: <function>.
      • Reason: The function call contains an invalid parameter list for replacing the SID cache routines.
      • Solution: None. Report this problem to Service.
    • Message:SSL0262E: Handshake Failed, The attribute has an invalid numeric value: <function>.
      • Reason: The function call contains an invalid value for the attribute being set.
      • Solution: None. Report this problem to Service.
    • Message:SSL0263W: SSL Connection attempted when SSL did not initialize.
      • Reason: A connection was received on a SSL enabled virtual host but it could not be completed because there was an error during SSL initialization.
      • Solution: Check for an error message during startup and correct that problem.
    • Message:SSL0264E: Failure obtaining Cert data for label %s",sslConf->sslCertificateLabel
      • Reason: A GSKit error prevented the server certificate information from being retrieved.
      • Solution: Check for a previous error message with additional information.
    • Message:SSL0265W: Client did not supply a certificate.
      • Reason: A client who connected failed to send a client certificate and the server is configured to require a certificate.
      • Solution: Nothing on the server side.

    Configuration messages

    The following messages appear due to configuration problems:

    • Message:SSL0300E: Unable to allocate terminal node
    • Message:SSL0301E: Unable to allocate string value in node
    • Message:SSL0302E: Unable to allocate non terminal node
    • Message:SSL0303E: Syntax Error in SSLClientAuthGroup directive
    • Message:SSL0304E: Syntax Error in SSLClientAuthRequire directive
    • Message:SSL0305E: Syntax Error in SSLClientAuthGroup directive
    • Message:SSL0306E: Syntax Error in SSLClientAuthRequire directive
    • Message:SSL0307E: Invalid token preceding NOT or !
    • Message:SSL0308E: A group is specified in SSLClientAuthRequire but no groups are specified
    • Message:SSL0309E: The group %s is specified in SSLClientAuthRequire is not defined
    • Message:SSL0310I: Access denied to object due to invalid SSL version %s, expected %s
    • Message:SSL0311E: Unable to get cipher in checkBanCipher
    • Message:SSL0312I: Cipher 2%s is in ban list and client is forbidden to access object
    • Message:SSL0313E: Fell through to default return in checkCipherBan
    • Message:SSL0314E: Cipher is NULL in checkRequireCipher
    • Message:SSL0315E: Cipher 2%s used is not in the list of required ciphers to access this object
    • Message:SSL0316E: Fell through to default return in checkCipherRequire
    • Message:SSL0317E: Unable to allocate memory for fake basic authentication username
    • Message:SSL0318E: Limit exceeded for specified cipher specs, only 64 total allowed
      • Reason: The number of ciphers configured using the SSLCipherSpec directive exceeds the maximum allowed of 64.
      • Solution: Check for duplicate SSLCipherSpec directives.
    • Message:SSL0319E: Cipher Spec %s(2%c) is not supported by this GSK library
      • Reason: The cipher is not a valid cipher for use with the installed SSL libraries.
      • Solution: Check that a valid cipher value was entered with the SSLCipherSpec directive.
    • Message:SSL0320I: Using Version 2|3 Cipher: <cipher>
      • Reason: This is an informational message listing the ciphers which will be used for connections to this VirtualHost.
      • Solution: None.
    • Message:SSL0321E: Invalid cipher spec <cipher>
      • Reason: The cipher is not a valid cipher.
      • Solution: Check the documentation for a list of valid cipher specs.
    • Message:SSL0322E: Cipher Spec <cipher> is not valid.
      • Reason: The cipher is not a valid cipher.
      • Solution: Check the documentation for a list of valid cipher specs.
    • Message:SSL0323E: Cipher Spec <cipher> has already been added.
      • Reason: A duplicate SSLCipherSpec directive has been encountered.
      • Solution: This instance of the directive is ignored and should be removed from the configuration file
    • Message:SSL0324E: Unable to allocate storage for cipher specs.
      • Reason: The server could not allocate memory needed to complete the operation.
      • Solution: Take action to free up some additional memory. Try reducing the number of threads or processes running, or increasing 'virtual' memory.
    • Message:SSL0325E: Cipher Spec <cipher> has already been added to the v2|v3 ban|require list.
      • Reason: A duplicate cipher was specified on the SSLCipherBan directive.
      • Solution: This instance of the directive is ignored and should be removed from the configuration file.
    • Message:SSL0326E: Invalid cipher spec <cipher> set for SSLCipherBan|SSLCipherRequire
      • Reason: The cipher is not a valid cipher.
      • Solution: Check the documentation for a list of valid cipher specs.
    • Message:SSL0327E: Invalid value for sslv2timeout|sslv3timeout, using default value of nn seconds.
      • Reason: The timeout value specified is not in the valid range.
      • Solution: Check the documentation for the proper range of values.
    • Message:SSL0328W: Invalid argument for SSLClientAuth: %s %s. CRL can not be turned on unless Client Authentication is on.
    • Message:SSL0329W: Invalid argument for SSLClientAuth: %s %s. If a second argument is entered it must be: CRL. CRL cannot be turned on unless Client Authentication is on.
    • Message:SSL0330W: Invalid argument for SSLClientAuth: %s %s. If a second value is entered it must be: crl.
    • Message:SSL0331W: Invalid argument for SSLClientAuth: %s %s. The first value must be 0, 1, 2 none, optional, or required.
    • Message:SSL0332E: Not enough arguments specified for SSLClientAuthGroup
    • Message:SSL0333E: No parse tree created for %s
      • Reason: An error occurred processing the SSLClientAuthRequire directive.
      • Solution: Check for other error messages. Enable tracing of Client Authentication by adding the directive SSLClientAuthRequireTraceOn to the configuration file.
    • Message:SSL0334E: Function ap_make_table failed processing label %s

    Read messages

    The following messages appear due to read failures:

    • Message:SSL0400I: Read failed, RC <code>.
      • Reason: The server received an error trying to read on the socket.
      • Solution: Some errors are expected during normal processing, especially a '406' error, and can be ignored. If you are unable to access the server and receive these errors, report this problem to Service.
    • Message:SSL0401E: Read failed with invalid handle <handle>.
      • Reason: An internal error has occurred.
      • Solution: Report this problem to Service.
    • Message:SSL0402E: Read failed, the GSKit library is not available.
      • Reason: A call to the GSKit function failed because the dynamic link library unloaded (Windows operating systems only).
      • Solution: Shutdown the server and restart.
    • Message:SSL0403E: Read failed, internal error.
      • Reason: The communication between client and the server failed due to an error in the GSKit library.
      • Solution: Retry connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0404E: Read failed, insufficient storage.
      • Reason: The server could not allocate memory needed to complete the operation.
      • Solution: Take action to free up some additional memory. Try reducing the number of threads or processes running, or increasing 'virtual' memory.
    • Message:SSL0405E: Read failed, SSL handle <handle> is in an invalid state.
      • Reason: The SSL state for the connection is invalid.
      • Solution: Retry connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0406E: Read failed, cryptography error.
      • Reason: A cryptography error occurred.
      • Solution: None. If the problem continues, report it to Service.
    • Message:SSL0407I: Read failed, Error validating ASN fields in certificate.
      • Reason: The server was not able to validate one of the ASN fields in the certificate.
      • Solution: Try another certificate.
    • Message:SSL0408E: Read failed with invalid buffer size. Buffer <address>, size <length>.
      • Reason: The buffer size in the call to the read function is zero or negative.
      • Solution: None. Report this problem to Service.

    Write messages

    The following messages appear due to write failures:

    • Message:SSL0500I: write failed, RC <code>
      • Reason: The server received an error trying to read on the socket.
      • Solution: Some errors are expected during normal processing, especially a '406' error, and can be ignored. If you are unable to access the server and receive these errors, report this problem to Service.
    • Message:SSL0501E: write failed with invalid handle <handle>.
      • Reason: An internal error has occurred.
      • Solution: Report this problem to Service.
    • Message:SSL0502E: write failed, the GSKit library is not available.
      • Reason: A call to the GSKit function failed because the dynamic link library unloaded (Windows operating systems only).
      • Solution: Shut down the server and restart.
    • Message:SSL0503E: write failed, internal error.
      • Reason: The communication between client and the server failed due to an error in the GSKit library.
      • Solution: Retry connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0504E: write failed, insufficient storage.
      • Reason: The server could not allocate memory needed to complete the operation.
      • Solution: Take action to free up some additional memory. Try reducing the number of threads or processes running, or increasing virtual memory.
    • Message:SSL0505E: write failed, SSL handle <handle> is in an invalid state.
      • Reason: The SSL state for the connection is invalid.
      • Solution: Retry connection from the client. If the error continues, report the problem to Service.
    • Message:SSL0506E: write failed, cryptography error.
      • Reason: A cryptography error occurred.
      • Solution: None. If the problem continues, report it to Service.
    • Message:SSL0507I: write failed, Error validating ASN fields in certificate.
      • Reason: The server was not able to validate one of the ASN fields in the certificate.
      • Solution: Try another certificate.
    • Message:SSL0508E: write failed with invalid buffer size. Buffer <address>, size <length>.
      • Reason: The buffer size in the call to the write function is zero or negative.
      • Solution: None. Report this problem to Service.

    Cache messages

    The following message appears due to caching problems:

    • Message:SSL0600S: Unable to connect to session ID cache
      • Reason: The server was not able to connect to the Session ID Caching daemon.
      • Solution: Verify that the daemon was successfully started.

    Secure Sockets Layer Stash utility errors

    The following messages appear due to SSL Stash utility errors:

    • Message:SSL0700S: Invalid function <function>
      • Reason: An invalid parameter was entered. The valid values are crl or crypto.
      • Solution: Rerun the command with the proper function.
    • Message:SSL0701S: The password was not entered.
      • Reason: The password was not entered on the command line.
      • Solution: Rerun the command with the password added.
    • Message:SSL0702S: Password exceeds the allowed length of 512.
      • Reason: The password that was entered is longer than the allowed maximum of 512 characters.
      • Solution: Use a shorter password.

    Viewing Error Messages from a Target Server Start

    If you encounter an error starting a target server, the error message, line number in the configuration file and the actual line text that caused the error display. To view the line text error in context:

    1. Click View Configuration > Edit Configuration
    2. Select the text.
    3. Copy the text.
    4. Go to View Configuration > Edit Configuration and press Ctrl + F for Find.
    5. Paste the text.
    6. Click OK.
  • Pertains to UNIX users

    Identifying at common problems with mod_dav

    The most common problems with mod_dav relate to the file system permission settings on UNIX servers. The Web server process must have permission to perform the requested action on the server. If the Web server runs as nobody, then nobody needs write access to the files and directories the user wants changed. Also, local server-side manipulation of files in a DAV repository is not recommended. Specifically, mod_dav implements the file locks, not the file system. It is not recommended that you look in the wecerr.txt file when you get a Windows error. Instead, refer to the server log.

    Getting started on the Administration Server with the Manage Server task

    If the task, Manage Servers, under the folder Getting Started appears greyed out:

    1. Ensure you access the IBM HTTP Server Administration Server from the same machine on which the Administration Server runs. For security reasons, only someone who has a valid user ID on the machine on which the server runs can make changes to the Administration Server.
    2. Ensure you are not using a proxy for local addresses, if the Manage Servers page still appears greyed out, even though you access the Administration Server from a browser running on the same machine.

      In Internet Explorer V5:

      1. Go to Tools > Internet Options.
      2. Click the Connections tab.
      3. Click Lan Settings....

        If you selected the box labeled Use a proxy server, make sure you also select the box labeled Bypass proxy server for local adddresses. If you entered the address of a proxy server by clicking Advanced in this panel, ensure your local address is listed in the field titled "Do not use proxy server for addresses beginning with..." .

      In Netscape Navigator V4.7:

      1. Go to the Edit menu.
      2. Click Preferences....
      3. Click the Advanced option.
      4. Click Proxies.
      5. Click View... and make sure your local address is listed in the box with the label "Do not use proxy servers for domains beginning with:", if Manual Proxy Configuration is selected.

    Identifying GSKit certificate support limitations

    The GSKit does not support certificates with key sizes greater than 1024 bits.

    Looking at known problems with hardware cryptographic support

    Pertains to AIX users
    Pertains to HP-UX users
    Pertains to Linux users
    Pertains to Solaris users
    Pertains to Windows NT users
    Pertains to Windows 2000 users
    You must have the bos.pkcs11 package installed on the AIX platform, to get the PKCS11 module and to intialize the device on AIX.
    An added update to the bos.pkcs11 package fixed a forking problem. Obtain the most recent copy of the bos.pkcs11 package from the IBM PSeries Support Site, to ensure you have this fix.

     

    The ikmuser.sample file shipped with the GSKit Toolkit, typically installs in the following directories, depending on the platform:

    • AIX: /usr/opt/ibm/gskkm/classes
    • HP:/opt/ibm/gsk5/classes
    • Linux: /usr/local/ibm/gsk5/classes
    • Solaris: /opt/ibm/gsk5/classes
    • Windows NT and Windows 2000: C:\Program Files\ibm\gsk5\classes

    Renaming this file to ikmuser.properties in the classes directory, enables IKEYMAN to use it for a cryptographic token.

    Applies to HP-UX

    Looking at known problems on the HP platform

    You cannot install one version of GSKit onto another. Delete the current GSKit files from your system before installing a new GSKit version.

    Looking at known problems with Netscape

    Netscape V6.x is not supported with the IBM Administration Server. Use Netscape V4.07 or Internet Explorer V5.x or later.

    Identifying LDAP Secure Sockets Layer limitation with Netscape LDAP server

    The LDAP client has a limitation when using Secure Sockets Layer (SSL) to communicate to a Netscape directory server. If the Netscape directory server has client authentication enabled, the connection fails. If the IBM HTTP Server uses SSL with LDAP, to check authentication information on a Netscape Directory Server, ensure that client authentication is not enabled on the directory server.

    Using the Administration Server with Netscape

    When editing forms in the Administration Server on Netscape, there is a browser limitation that does not allow you to input large amounts of text. You can view, but not edit forms that currently contain large amounts of text. No known limitations exist when using Internet Explorer.

    You can experience some character corruption when using an English version of Netscape for AIX, to view IBM Administration Server pages in double-byte character set (DBCS) languages.

    Pertains to Solaris users

    Looking at known problems on the Solaris platform

    A known problem on the Solaris operating system includes specifying a valid ServerName directive.

    On some Solaris machines (level unknown), an error is received at IBM HTTP Server startup (apachectl). The error indicates that the ServerName directive is not set in the IHS configuration file, httpd.conf. To resolve this problem, supply a valid ServerName directive.

    This problem can occur starting the IBM HTTP Server Administration Server (adminctl). To resolve the problem with the Administration Server, update the ServerName directive in the admin.conf file.

    Pertains to Windows NT users Pertains to Windows 2000 users

    Looking at known problems on the Windows NT and Windows 2000 operating systems

    Problems when the IBM HTTP Server runs on the same system as a Virtual Private Networking Client

    A problem occurs when the IBM HTTP Server runs on a system, along with a Virtual Private Networking client, for example, Aventail Connect. You can experience the following problem, or see the following error message:

    • The IBM HTTP Server does not start - Reference Apache FAQ.
    • The IBM HTTP Server does not start. The error log contains the following message:

      "[crit] (10045) The attempted operation is not supported for the type of object referenced: Parent: WSADuplicateSocket failed for socket ###">

    Aventail Connect is a Layered Service Provider (LSP) that inserts itself, as a shim, between the Winsock 2 API and the Windows native Winsock 2 implementation. The Aventail Connect shim does not implement WASDuplicateSocket, the cause of the failure. The shim is not unloaded when Aventail Connect is shut down.

    Fix the problem by doing one of the following:

    • Explicitly unloading the shim
    • Rebooting the machine
    • Temporarily removing the Aventail Connect V3.x shim

    Security exposure with the IBM HTTP Server and Apache on Windows NT with CGI and BAT files

    Because of the way the Apache Web server handles .bat and .cmd Common Gateway Interface (CGI) scripts, it is possible for a malicious client to execute certain Windows shell commands on the Web server using the pipe ('|') character. The exploitation is possible when any such CGI executes, but is limited to only .bat and .cmd CGI scripts. CGI .exe files, Perl scripts and so on are not affected.

    Since the IBM HTTP Server does not install any .bat or .cmd files into the cgi-bin directory, the default installation is not exposed. However, if you added any such files to any directory for which CGI execution is enabled, remove these files immediately until a fix is available.

    To avoid temporary loss of function provided by any .bat or .cmd program, consider compiling the equivalent function as an .exe file.

    Configuring security on Internet Explorer V5.01x

    If IBM HTTP Server uses a Verisign Global Server ID for SSL transactions, a 40-bit encryption browser get a connection to a server at 128-bit encryption. This connection does not work for someone using Internet Explorer 5.01x. You can fix this situation, by adding the following directives to the IBM HTTP Server configuration file:

    Note: Add the directives in the order shown:

     

    SSLCipherSpec 34
    SSLCipherSpec 35
    SSLCipherSpec 3A
    SSLCipherSpec 33
    SSLCipherSpec 36
    SSLCipherSpec 39
    SSLCipherSpec 32
    SSLCipherSpec 31
    SSLCipherSpec 30

    Contacting Customer Service and Support

    For help, see the WebSphere Application Server support page.

    You can also contact the IBM Software Support Center (1-800-IBM-SERV in the US and Canada). For more information on software support services and contact numbers in other countries, refer to the Software Support Handbook.

    Finding related information


         (Back to the top)