Avatar billede lstogg Nybegynder
13. marts 2005 - 16:50 Der er 6 kommentarer og
1 løsning

Apache2 +ssl -Hjælp!!

Hej,

Jeg her nu brugt over en uge på at læse om Apache2 +ssl (https), og jeg har prøvet igen og igen… men jeg kan ikke får det til af virke.
Jeg har søgt her på eksperten.dk men har ikke kunne finde svar på mit problem, Jeg har også søgt på google.dk men også uden hel, på apache2.org under docs-2.0 (Apache SSL/TLS Encryption) er der en How-to men den omhandler kun hvad man skal skrive i sin httpd.conf og det har jeg også prøvet.

Min opsætning:
--------------------------------------------------
Debian 3.1 (Kernel Version 2.4.26-1-386)
Apache/2.0.52 mod_python/3.1.3 Python/2.3.4 PHP/4.3.10-2 mod_ssl/2.0.52 OpenSSL/0.9.7e mod_perl/1.999.20 Perl/v5.8.4
--------------------------------------------------

Httpd.conf (Jeg har lige slette de ting som jeg har prøvet i denne fil, så vi kan starter for fra.):
--------------------------------------------------
# This is here for backwards compatability reasons and to support
#  installing 3rd party modules directly via apxs2, rather than
#  through the /etc/apache2/mods-{available,enabled} mechanism.
#
#LoadModule mod_placeholder /usr/lib/apache2/modules/mod_placeholder.so
--------------------------------------------------

I mods-enabled har jeg ”starte” ssl.conf og ssl.load. Jeg har flere domæner på min server og det er kun et af dem som skal kører ssl/https.

Mit-domain.net (I /etc/apache2/sites-available/ også I enabled):
--------------------------------------------------
<VirtualHost *>
      ServerAdmin mrs@mit-domain.net
      ServerName mit-domain.net
      ServerAlias www.mit-domain.net
      DocumentRoot /var/www/net/mit-domain/
      #ErrorLog /disk/www/weblog/net.mit-domain.error.log
      #CustomLog /disk/www/weblog/net.mit-domain.access.log combined
</VirtualHost>
--------------------------------------------------

Jeg ved ikke hvor meget der skal laves om i denne fil, men nu er den med. ;)
default (I /etc/apache2/sites-available/ også I enabled):
--------------------------------------------------
NameVirtualHost *
<VirtualHost *>
        ServerAdmin webmaster@localhost
        DocumentRoot /var/www/
        <Directory />
                Options FollowSymLinks
                AllowOverride None
        </Directory>
        <Directory /var/www/>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride None
                Order allow,deny
                allow from all
                # This directive allows us to have apache2's default start page
                # in /apache2-default/, but still have / go to the right place
                RedirectMatch ^/$ /net/mit-domain.net/
        </Directory>

        ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
        <Directory "/usr/lib/cgi-bin">
                AllowOverride None
                Options ExecCGI -MultiViews +SymLinksIfOwnerMatch
                Order allow,deny
                Allow from all
        </Directory>

        ErrorLog /var/log/apache2/error.log

        # Possible values include: debug, info, notice, warn, error, crit,
        # alert, emerg.
        LogLevel warn

        CustomLog /var/log/apache2/access.log combined
        ServerSignature On

        Alias /icons/ "/usr/share/apache2/icons/"
        <Directory "/usr/share/apache2/icons">
            Options Indexes MultiViews
            AllowOverride None
            Order allow,deny
            Allow from all
        </Directory>

    Alias /doc/ "/usr/share/doc/"
    <Directory "/usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>
</VirtualHost>
--------------------------------------------------

Jeg ved ikke om det er den rigtig kategori, den kan vel også godt være i: Styresystemer :: Server :: Linux :: Debian, men nu prøver jeg her! ;)
Det vil være super cool hvis nogen kunne guide mig i gemmen det, tak!
Avatar billede detox Nybegynder
13. marts 2005 - 17:04 #1
Personligt har jeg sat dette i httpd.conf:

<IfModule mod_ssl.c>
    Include conf/ssl/ssl.conf
</IfModule>

og her er 'ssl.conf':

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about these
# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
#
#  For the moment, see <URL:http://www.modssl.org/docs/> for this info.
#  The documents are still being prepared from material donated by the
#  modssl project.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned. 
#

<IfDefine SSL>

#  Until documentation is completed, please check http://www.modssl.org/
#  for additional config examples and module docmentation.  Directives
#  and features of mod_ssl are largely unchanged from the mod_ssl project
#  for Apache 1.3.

#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#
Listen 443

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
#    ErrorLog logs/dummy-host.example.com-error_log
#    CustomLog logs/dummy-host.example.com-access_log common

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#
#  Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

#  Pass Phrase Dialog:
#  Configure the pass phrase gathering process.
#  The filtering dialog program (`builtin' is a internal
#  terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#  Inter-Process Session Cache:
#  Configure the SSL Session Cache: First the mechanism
#  to use and second the expiring timeout (in seconds).
#SSLSessionCache        none
#SSLSessionCache        shmht:logs/ssl_scache(512000)
#SSLSessionCache        shmcb:logs/ssl_scache(512000)
SSLSessionCache        dbm:logs/ssl-scache.log
SSLSessionCacheTimeout  300

#  Semaphore:
#  Configure the path to the mutual exclusion semaphore the
#  SSL engine uses internally for inter-process synchronization.
SSLMutex  default

#  Pseudo Random Number Generator (PRNG):
#  Configure one or more sources to seed the PRNG of the
#  SSL library. The seed data should be of good random quality.
#  WARNING! On some platforms /dev/random blocks if not enough entropy
#  is available. This means you then cannot use the /dev/random device
#  because it would lead to very long connection times (as long as
#  it requires to make more entropy available). But usually those
#  platforms additionally provide a /dev/urandom device which doesn't
#  block. So, if available, use this one instead. Read the mod_ssl User
#  Manual for more details.
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

#  General setup for the virtual host
DocumentRoot "E:/phps"
ServerName localhost:443
ServerAdmin min@mailadresse.dk
ErrorLog logs/error.log
TransferLog logs/access.log

#  SSL Engine Switch:
#  Enable/Disable SSL for this virtual host.
SSLEngine on

#  SSL Cipher Suite:
#  List the ciphers that the client is permitted to negotiate.
#  See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#  Server Certificate:
#  Point SSLCertificateFile at a PEM encoded certificate.  If
#  the certificate is encrypted, then you will be prompted for a
#  pass phrase.  Note that a kill -HUP will prompt again.  Keep
#  in mind that if you have both an RSA and a DSA certificate you
#  can configure both in parallel (to also allow the use of DSA
#  ciphers, etc.)
SSLCertificateFile conf/ssl/server.crt
#SSLCertificateFile conf/ssl.crt/server-dsa.crt

#  Server Private Key:
#  If the key is not combined with the certificate, use this
#  directive to point at the key file.  Keep in mind that if
#  you've both a RSA and a DSA private key you can configure
#  both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile conf/ssl/server.key
#SSLCertificateKeyFile conf/ssl.key/server-dsa.key

#  Server Certificate Chain:
#  Point SSLCertificateChainFile at a file containing the
#  concatenation of PEM encoded CA certificates which form the
#  certificate chain for the server certificate. Alternatively
#  the referenced file can be the same as SSLCertificateFile
#  when the CA certificates are directly appended to the server
#  certificate for convinience.
#SSLCertificateChainFile conf/ssl.crt/ca.crt

#  Certificate Authority (CA):
#  Set the CA certificate verification path where to find CA
#  certificates for client authentication or alternatively one
#  huge file containing all of them (file must be PEM encoded)
#  Note: Inside SSLCACertificatePath you need hash symlinks
#        to point to the certificate files. Use the provided
#        Makefile to update the hash symlinks after changes.
#SSLCACertificatePath conf/ssl.crt
#SSLCACertificateFile conf/ssl.crt/ca-bundle.crt

#  Certificate Revocation Lists (CRL):
#  Set the CA revocation path where to find CA CRLs for client
#  authentication or alternatively one huge file containing all
#  of them (file must be PEM encoded)
#  Note: Inside SSLCARevocationPath you need hash symlinks
#        to point to the certificate files. Use the provided
#        Makefile to update the hash symlinks after changes.
#SSLCARevocationPath conf/ssl.crl
#SSLCARevocationFile conf/ssl.crl/ca-bundle.crl

#  Client Authentication (Type):
#  Client certificate verification type and depth.  Types are
#  none, optional, require and optional_no_ca.  Depth is a
#  number which specifies how deeply to verify the certificate
#  issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#  Access Control:
#  With SSLRequire you can do per-directory access control based
#  on arbitrary complex boolean expressions containing server
#  variable checks and other lookup directives.  The syntax is a
#  mixture between C and Perl.  See the mod_ssl documentation
#  for more details.
#<Location>
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20      ) \
#          or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#  SSL Engine Options:
#  Set various options for the SSL engine.
#  o FakeBasicAuth:
#    Translate the client X.509 into a Basic Authorisation.  This means that
#    the standard Auth/DBMAuth methods can be used for access control.  The
#    user name is the `one line' version of the client's X.509 certificate.
#    Note that no password is obtained from the user. Every entry in the user
#    file needs this password: `xxj31ZMTZzkVA'.
#  o ExportCertData:
#    This exports two additional environment variables: SSL_CLIENT_CERT and
#    SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#    server (always existing) and the client (only existing when client
#    authentication is used). This can be used to import the certificates
#    into CGI scripts.
#  o StdEnvVars:
#    This exports the standard SSL/TLS related `SSL_*' environment variables.
#    Per default this exportation is switched off for performance reasons,
#    because the extraction step is an expensive operation and is usually
#    useless for serving static content. So one usually enables the
#    exportation for CGI and SSI requests only.
#  o CompatEnvVars:
#    This exports obsolete environment variables for backward compatibility
#    to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
#    to provide compatibility to existing CGI scripts.
#  o StrictRequire:
#    This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#    under a "Satisfy any" situation, i.e. when it applies access is denied
#    and no other module can change it.
#  o OptRenegotiate:
#    This enables optimized SSL connection renegotiation handling when SSL
#    directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#  SSL Protocol Adjustments:
#  The safe and default but still SSL/TLS standard compliant shutdown
#  approach is that mod_ssl sends the close notify alert but doesn't wait for
#  the close notify alert from client. When you need a different shutdown
#  approach you can use one of the following variables:
#  o ssl-unclean-shutdown:
#    This forces an unclean shutdown when the connection is closed, i.e. no
#    SSL close notify alert is send or allowed to received.  This violates
#    the SSL/TLS standard but is needed for some brain-dead browsers. Use
#    this when you receive I/O errors because of the standard approach where
#    mod_ssl sends the close notify alert.
#  o ssl-accurate-shutdown:
#    This forces an accurate shutdown when the connection is closed, i.e. a
#    SSL close notify alert is send and mod_ssl waits for the close notify
#    alert of the client. This is 100% SSL/TLS standard compliant, but in
#    practice often causes hanging connections with brain-dead browsers. Use
#    this only for browsers where you know that their SSL implementation
#    works correctly.
#  Notice: Most problems of broken clients are also related to the HTTP
#  keep-alive facility, so you usually additionally want to disable
#  keep-alive for those clients, too. Use variable "nokeepalive" for this.
#  Similarly, one has to force some clients to use HTTP/1.0 to workaround
#  their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#  "force-response-1.0" for this.
SetEnvIf User-Agent ".*MSIE.*" \
        nokeepalive ssl-unclean-shutdown \
        downgrade-1.0 force-response-1.0

#  Per-Server Logging:
#  The home of a custom SSL log file. Use this when you want a
#  compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>                                 

</IfDefine>
Avatar billede detox Nybegynder
13. marts 2005 - 17:08 #2
Det er så til windows xp, iflg denne tutorial:
http://www.devside.net/web/server/windows/apache-ssl-deflate

Der er osse en linux tutorial:
http://www.devside.net/web/server/linux/apache-ssl-deflate
Avatar billede lstogg Nybegynder
13. marts 2005 - 17:30 #3
Jeg har lige prøvet med den der tutorial, men når jeg laver en reload på apache2 kommer denne fejl:
--------------------------
sonja:/etc/apache2# /etc/init.d/apache2 reload
Reloading web server config...Syntax error on line 7 of /etc/apache2/httpd.conf:
Cannot load /etc/apache2/modules/mod_deflate.so into server: /etc/apache2/modules/mod_deflate.so: cannot open shared object file: No such file or directory
sonja:/etc/apache2#
--------------------------
Avatar billede detox Nybegynder
13. marts 2005 - 17:52 #4
Men har du filen der?:

/etc/apache2/modules/mod_deflate.so
Avatar billede lstogg Nybegynder
13. marts 2005 - 18:01 #5
nej, jeg har ikke de to: mod_deflate.so eller mod_headers.so.
Avatar billede detox Nybegynder
13. marts 2005 - 20:05 #6
Nå, jeg troede ellers de fulgte med i pakken. Jeg har ingen særlig erfaring med apache på linux, jeg troede bare du kunne få noget ud af linket, da det andet som sagt virkede for mig.
Avatar billede lstogg Nybegynder
16. juli 2005 - 23:04 #7
luk
Avatar billede Ny bruger Nybegynder

Din løsning...

Tilladte BB-code-tags: [b]fed[/b] [i]kursiv[/i] [u]understreget[/u] Web- og emailadresser omdannes automatisk til links. Der sættes "nofollow" på alle links.

Loading billede Opret Preview
Kategori
Uanset kodesprog, så giver vi dig mulighederne for at udvikle det, du behøver.

Log ind eller opret profil

Hov!

For at kunne deltage på Computerworld Eksperten skal du være logget ind.

Det er heldigvis nemt at oprette en bruger: Det tager to minutter og du kan vælge at bruge enten e-mail, Facebook eller Google som login.

Du kan også logge ind via nedenstående tjenester