• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

[gelöst] kein ssl

A

Anonymous

Gast
ich habe das selbe jetzt noch unter virtual box gemacht, allerdings mit den apache sachen aus den suse repos und es läuft- mit ssl.

wenn ich das ganze dann ohne virtualbox mache,geht das ssl nicht :irre: nur ohne ssl funktioniert die syncml übertragung nicht und ohne ssl kann auch kontact nicht auf die ressourcen zugreifen, die egroupware stellt.

habe mich streng an diese anleitung gehalten, was unter virtualbox mit gkleicher software zum erfoilg führte:
http://en.opensuse.org/Apache_Howto_SSL
--> ein befehl aus dieser anleitung, nämlich

httpd2 -S -DSSL"

funktioniert auch nicht, da passiert sowas (da hilft nur STGR + c) :schockiert: :

Code:
bluebase:/etc/apache2/vhosts.d # httpd2 -S -DSSL"
    >


meine hosts datei /etc/hosts

Code:
    127.0.0.1       localhost

    127.0.0.2       bluebase.hq bluebase
    10.11.12.13    pim-bluebase.hq pim-bluebase


    # special IPv6 addresses
    ::1             localhost ipv6-localhost ipv6-loopback

    fe00::0         ipv6-localnet

    ff00::0         ipv6-mcastprefix
    ff02::1         ipv6-allnodes
    ff02::2         ipv6-allrouters
    ff02::3         ipv6-allhosts


meine vhost datei /etc/apache2/vhosts.d/pim-bluebase.hq

Code:
# Template for a VirtualHost with SSL
    # Note: to use the template, rename it to /etc/apache2/vhost.d/yourvhost.conf.
    # Files must have the .conf suffix to be loaded.
    #
    # See /usr/share/doc/packages/apache2/README.QUICKSTART for further hints
    # about virtual hosts.

    # NameVirtualHost statements should be added to /etc/apache2/listen.conf.

    #
    # This is the Apache server configuration file providing SSL support.
    # It contains the configuration directives to instruct the server how to
    # serve pages over an https connection. For detailing information about these
    # directives see <URL:http://httpd.apache.org/docs-2.2/mod/mod_ssl.html>
    #
    #   For the moment, see <URL:http://www.modssl.org/docs/> for this info.
    #   The documents are still being prepared from material donated by the
    #   modssl project.
    #
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned. 
    #

    #   Until documentation is completed, please check http://www.modssl.org/
    #   for additional config examples and module docmentation.  Directives
    #   and features of mod_ssl are largely unchanged from the mod_ssl project
    #   for Apache 1.3.

    <IfDefine SSL>
    <IfDefine !NOSSL>

    ##
    ## SSL Virtual Host Context
    ##

    <VirtualHost pim-bluebase.hq:443>

       #  General setup for the virtual host
       DocumentRoot "/srv/www/htdocs/egroupware"
       ServerName pim-bluebase.hq:443
       #ServerAdmin webmaster@example.com
       ErrorLog /var/log/apache2/error_log
       TransferLog /var/log/apache2/access_log

       #   SSL Engine Switch:
       #   Enable/Disable SSL for this virtual host.
       SSLEngine on

       #   SSL Cipher Suite:
       #   List the ciphers that the client is permitted to negotiate.
       #   See the mod_ssl documentation for a complete list.
       SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

       #   Server Certificate:
       #   Point SSLCertificateFile at a PEM encoded certificate.  If
       #   the certificate is encrypted, then you will be prompted for a
       #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
       #   in mind that if you have both an RSA and a DSA certificate you
       #   can configure both in parallel (to also allow the use of DSA
       #   ciphers, etc.)
       SSLCertificateFile /etc/apache2/ssl.crt/server.crt
       #SSLCertificateFile /etc/apache2/ssl.crt/server-dsa.crt

       #   Server Private Key:
       #   If the key is not combined with the certificate, use this
       #   directive to point at the key file.  Keep in mind that if
       #   you've both a RSA and a DSA private key you can configure
       #   both in parallel (to also allow the use of DSA ciphers, etc.)
       SSLCertificateKeyFile /etc/apache2/ssl.key/server.key
       #SSLCertificateKeyFile /etc/apache2/ssl.key/server-dsa.key

       #   Server Certificate Chain:
       #   Point SSLCertificateChainFile at a file containing the
       #   concatenation of PEM encoded CA certificates which form the
       #   certificate chain for the server certificate. Alternatively
       #   the referenced file can be the same as SSLCertificateFile
       #   when the CA certificates are directly appended to the server
       #   certificate for convinience.
       #SSLCertificateChainFile /etc/apache2/ssl.crt/ca.crt

       #   Certificate Authority (CA):
       #   Set the CA certificate verification path where to find CA
       #   certificates for client authentication or alternatively one
       #   huge file containing all of them (file must be PEM encoded)
       #   Note: Inside SSLCACertificatePath you need hash symlinks
       #         to point to the certificate files. Use the provided
       #         Makefile to update the hash symlinks after changes.
       #SSLCACertificatePath /etc/apache2/ssl.crt
       #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

       #   Certificate Revocation Lists (CRL):
       #   Set the CA revocation path where to find CA CRLs for client
       #   authentication or alternatively one huge file containing all
       #   of them (file must be PEM encoded)
       #   Note: Inside SSLCARevocationPath you need hash symlinks
       #         to point to the certificate files. Use the provided
       #         Makefile to update the hash symlinks after changes.
       #SSLCARevocationPath /etc/apache2/ssl.crl
       #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

       #   Client Authentication (Type):
       #   Client certificate verification type and depth.  Types are
       #   none, optional, require and optional_no_ca.  Depth is a
       #   number which specifies how deeply to verify the certificate
       #   issuer chain before deciding the certificate is not valid.
       #SSLVerifyClient require
       #SSLVerifyDepth  10

       #   Access Control:
       #   With SSLRequire you can do per-directory access control based
       #   on arbitrary complex boolean expressions containing server
       #   variable checks and other lookup directives.  The syntax is a
       #   mixture between C and Perl.  See the mod_ssl documentation
       #   for more details.
       #<Location />
       #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
       #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
       #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
       #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
       #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
       #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
       #</Location>

       #   SSL Engine Options:
       #   Set various options for the SSL engine.
       #   o FakeBasicAuth:
       #     Translate the client X.509 into a Basic Authorisation.  This means that
       #     the standard Auth/DBMAuth methods can be used for access control.  The
       #     user name is the `one line' version of the client's X.509 certificate.
       #     Note that no password is obtained from the user. Every entry in the user
       #     file needs this password: `xxj31ZMTZzkVA'.
       #   o ExportCertData:
       #     This exports two additional environment variables: SSL_CLIENT_CERT and
       #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
       #     server (always existing) and the client (only existing when client
       #     authentication is used). This can be used to import the certificates
       #     into CGI scripts.
       #   o StdEnvVars:
       #     This exports the standard SSL/TLS related `SSL_*' environment variables.
       #     Per default this exportation is switched off for performance reasons,
       #     because the extraction step is an expensive operation and is usually
       #     useless for serving static content. So one usually enables the
       #     exportation for CGI and SSI requests only.
       #   o CompatEnvVars:
       #     This exports obsolete environment variables for backward compatibility
       #     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
       #     to provide compatibility to existing CGI scripts.
       #   o StrictRequire:
       #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
       #     under a "Satisfy any" situation, i.e. when it applies access is denied
       #     and no other module can change it.
       #   o OptRenegotiate:
       #     This enables optimized SSL connection renegotiation handling when SSL
       #     directives are used in per-directory context.
       #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
       <Files ~ "\.(cgi|shtml|phtml|php)$">
           SSLOptions +StdEnvVars
       </Files>
       <Directory "/srv/www/cgi-bin">
           SSLOptions +StdEnvVars
       </Directory>

       #   SSL Protocol Adjustments:
       #   The safe and default but still SSL/TLS standard compliant shutdown
       #   approach is that mod_ssl sends the close notify alert but doesn't wait for
       #   the close notify alert from client. When you need a different shutdown
       #   approach you can use one of the following variables:
       #   o ssl-unclean-shutdown:
       #     This forces an unclean shutdown when the connection is closed, i.e. no
       #     SSL close notify alert is send or allowed to received.  This violates
       #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
       #     this when you receive I/O errors because of the standard approach where
       #     mod_ssl sends the close notify alert.
       #   o ssl-accurate-shutdown:
       #     This forces an accurate shutdown when the connection is closed, i.e. a
       #     SSL close notify alert is send and mod_ssl waits for the close notify
       #     alert of the client. This is 100% SSL/TLS standard compliant, but in
       #     practice often causes hanging connections with brain-dead browsers. Use
       #     this only for browsers where you know that their SSL implementation
       #     works correctly.
       #   Notice: Most problems of broken clients are also related to the HTTP
       #   keep-alive facility, so you usually additionally want to disable
       #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
       #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
       #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
       #   "force-response-1.0" for this.
       SetEnvIf User-Agent ".*MSIE.*" \
           nokeepalive ssl-unclean-shutdown \
           downgrade-1.0 force-response-1.0

       #   Per-Server Logging:
       #   The home of a custom SSL log file. Use this when you want a
       #   compact non-error SSL logfile on a virtual host basis.
       CustomLog /var/log/apache2/ssl_request_log   ssl_combined

    </VirtualHost>                                 

    </IfDefine>
    </IfDefine>


wenn ich jetzt die ssl adresse aufrufe, wird kein server gefunden. die ssl adresse lässt sich allerding über http ansteuern und bringt einen dann ins (falsche) hauptverzeichnis, wo die apache test seite ist.

Der einzige Unterschied ist der, das ich jetzt eine IP Adresse habe, die einem wlan interface zugeordnet ist. ziel ist es, daß das windows mobile handy über wlan kalenderdaten kriegt. dies ist mir aber leider nur unter virtualbox mit xampp gelungen- kurz darauf war aber das ganze system unbrauchbar.
 
OP
A

Anonymous

Gast
also, ich habe eben mal mim handy ne verbindung über wlan an die ip adresse 10.11.12.13 gemacht um ein erfolgserlebnis geniessen zu dürfen und die apache beispiel seite auf dem handy sehgen :D hach ja, so motiviert man sich selbst :irre: ^^

naja, ich habe die ersten 3 befehle der howto oben einfach erneut angewand, also:

Code:
a2enmod ssl
a2enflag SSL
/usr/bin/gensslcert

als belohnung kam ich einen schritt weiter: ich hatte verbindung, durfte mir mein selbst erstelltes certifikat downloaden und bekam dann leider den error code 404 :D :D

naja, ich bin schon weiter gekommen :roll:
 
OP
A

Anonymous

Gast
ja, da hatten sich beim kopieren die ordner verschoben, er konnte die, im pfad angegebene index.php deshalb logischerweise nicht finden.

ich wundere mich zwar, wieso ein zweites ausführen der o.g. kommandos zum erfolg führte, aber bin erstmal nur noch froh :D

ich bin jedenfalls SICHER, daß ich diese kommandos bereits zuvor ausgeführt hatte, da gibts nichts ^^

wie auch immer, danke fürs mitlesen :)
 
Oben