Jump to content
Froxlor Forum
  • 0

Nach Upgrade auf Jessie kein https mehr m?glich


x-dast

Question

Hallo,

 

ich habe meinen Server auf Debian Jessie aktualisiert. Seit dem ist ?ber den Apache keine SSL Verbindung mehr m?glich. Im Browser bekomm ich die Fehlermeldung "ssl_error_rx_record_too_long". Ein Test der SSL-Verbindung auf z. B. sslshopper.com, gibt folgende Fehlermeldung:

 

"No SSL certificates were found on domain1.de. Make sure that the name resolves to the correct server and that the SSL port (default is 443) is open on your server's firewall."

 

Die Domain zeigt auf den korrekten Server und die korrekte IP. Die Firewall wurde deaktiviert und alle Einstellungen in Froxlor entsprechend gesetzt. Im Error-Log des Apache oder der Domain kommt dazu kein Fehler an, da scheinbar erst gar keine korrekt SSL Verbindung aufgebaut werden kann. In Froxlor ist Apache 2.4 aktiviert. Zertifikate sind alle g?ltig bis 2016 und die Checksum von crt und key sind identisch.

 

Als vHosts hab ich folgende:

lrwxrwxrwx 1 root root   35 Mai  5 09:29 000-default.conf -> ../sites-available/000-default.conf
lrwxrwxrwx 1 root root   35 Mai  5 10:51 000-default-ssl -> ../sites-available/default-ssl.conf
-rw-r--r-- 1 root root  818 Mai  4 16:57 10_froxlor_ipandport_IP.443.conf
-rw-r--r-- 1 root root  807 Mai  4 16:57 10_froxlor_ipandport_IP.80.conf
-rw-r--r-- 1 root root 1,4K Mai  4 16:57 22_froxlor_normal_vhost_domain2.de.conf
-rw-r--r-- 1 root root 1,4K Mai  4 16:57 22_froxlor_normal_vhost_domain1.de.conf
-rw-r--r-- 1 root root 1,8K Mai  4 16:57 22_froxlor_ssl_vhost_domain2.de.conf
-rw-r--r-- 1 root root 1,8K Mai  4 16:57 22_froxlor_ssl_vhost_domain1.de.conf
lrwxrwxrwx 1 root root   35 Mai  5 09:29 default-ssl.conf -> ../sites-available/default-ssl.conf

Benenne ich z. B. 22_froxlor_ssl_vhost_domain1.de.conf in 00_froxlor_ssl_vhost_domain1.de.conf um, ist die SSL-Verbindung zu dieser Domain korrekt m?glich. Mache ich dies weider r?ckg?ngig, ist keine SSL-Verbindung mehr m?glich. Ich seh allerdings nicht den Fehler bzw. die Ursache, die den Fehler verursacht. Scheinbar erfolgt kein korrektes "Durchreichen" der Verbindung zu dem SSL vhost. Ich hab jetzt schon vieles gepr?ft, komme aber nicht weiter. Hat vielleicht jemand einen Tipp f?r mich? Mit Wheezy und Apache 2.2 lief alles mit den gleichen Einstellungen korrekt.

 

 

10_froxlor_ipandport_IP.80.conf

# 10_froxlor_ipandport_IP.80.conf
# Created 05.05.2015 08:55
# Do NOT manually edit this file, all changes will be deleted after the next domain change at the panel.

<VirtualHost IP:80>
DocumentRoot "/var/www/froxlor/"
 ServerName www.froxlordomain.de
  FastCgiExternalServer /var/www/php-fpm/froxlor.panel/www.froxlordomain.de/e23b.fpm.external -socket /var/lib/apache2/fastcgi/froxlor.panel-www.froxlordomain.de-php-fpm.socket -idle-timeout 180
  <Directory "/var/www/froxlor/">
   <FilesMatch "\.(php)$">
     AddHandler php5-fastcgi .php
     Action php5-fastcgi /fastcgiphp
      Options +ExecCGI
    </FilesMatch>
    Require all granted
  </Directory>
  Alias /fastcgiphp /var/www/php-fpm/froxlor.panel/www.froxlordomain.de/e23b.fpm.external
</VirtualHost>

10_froxlor_ipandport_IP.443.conf

# 10_froxlor_ipandport_IP.443.conf
# Created 05.05.2015 09:43
# Do NOT manually edit this file, all changes will be deleted after the next domain change at the panel.

<VirtualHost IP:443>
DocumentRoot "/var/www/froxlor/"
 ServerName www.froxlordomain.de
  FastCgiExternalServer /var/www/php-fpm/froxlor.panel/www.froxlordomain.de/8afc.ssl-fpm.external -socket /var/lib/apache2/fastcgi/froxlor.panel-www.froxlordomain.de-php-fpm.socket -idle-timeout 180
  <Directory "/var/www/froxlor/">
   <FilesMatch "\.(php)$">
     AddHandler php5-fastcgi .php
     Action php5-fastcgi /fastcgiphp
      Options +ExecCGI
    </FilesMatch>
    Require all granted
  </Directory>
  Alias /fastcgiphp /var/www/php-fpm/froxlor.panel/www.froxlordomain.de/8afc.ssl-fpm.external
</VirtualHost>

22_froxlor_normal_vhost_domain1.de.conf

# 22_froxlor_normal_vhost_domain1.de.conf
# Created 05.05.2015 09:43
# Do NOT manually edit this file, all changes will be deleted after the next domain change at the panel.

# Domain ID: 1 - CustomerID: 1 - CustomerLogin: domain1
<VirtualHost IP:80>
  ServerName domain1.de
  ServerAlias www.domain1.de
  ServerAdmin test@domain1.de
  <IfModule mod_rewrite.c>
    RewriteEngine On
    RewriteCond %{HTTPS} off
    RewriteRule ^/(.*) https://domain1.de/$1'>https://domain1.de/$1
  </IfModule>
  Redirect  / https://domain1.de/
</VirtualHost>

22_froxlor_ssl_vhost_domain1.de.conf

# 22_froxlor_ssl_vhost_domain1.de.conf
# Created 05.05.2015 09:43
# Do NOT manually edit this file, all changes will be deleted after the next domain change at the panel.

# Domain ID: 1 (SSL) - CustomerID: 1 - CustomerLogin: x-dast
<VirtualHost IP:443>
  ServerName domain1.de
  ServerAlias www.domain1.de
  ServerAdmin test@domain1.de
  SSLEngine On
  SSLProtocol ALL -SSLv2 -SSLv3
  SSLHonorCipherOrder On
  SSLCipherSuite AES256+EECDH:AES256+EDH
  SSLVerifyDepth 10
  SSLCertificateFile /etc/ssl/froxlor-custom/domain1.de.crt
  SSLCertificateKeyFile /etc/ssl/froxlor-custom/domain1.de.key
  SSLCACertificateFile /etc/ssl/froxlor-custom/domain1.de_CA.pem
  SSLCertificateChainFile /etc/ssl/froxlor-custom/domain1.de_chain.pem
  DocumentRoot "/var/customers/webs/x-dast/websites/main/"
  SuexecUserGroup "x-dast" "x-dast"
  FastCgiExternalServer /var/www/php-fpm/x-dast/domain1.de/ssl-fpm.external -socket /var/lib/apache2/fastcgi/x-dast-domain1.de-php-fpm.socket -idle-timeout 180
  <Directory "/var/customers/webs/x-dast/websites/main/">
    <FilesMatch "\.php$">
      SetHandler php5-fastcgi
      Action php5-fastcgi /fastcgiphp
      Options +ExecCGI
    </FilesMatch>
    Require all granted
  </Directory>
  Alias /fastcgiphp /var/www/php-fpm/x-dast/domain1.de/ssl-fpm.external
  Alias /webalizer "/var/customers/webs/x-dast/webalizer"
  ErrorLog "/var/customers/logs/x-dast-error.log"
  CustomLog "/var/customers/logs/x-dast-access.log" combined
</VirtualHost>

mods-enabled:

lrwxrwxrwx 1 root root 36 Mai  5 09:29 access_compat.load -> ../mods-available/access_compat.load
lrwxrwxrwx 1 root root 30 M?r 31 10:03 actions.conf -> ../mods-available/actions.conf
lrwxrwxrwx 1 root root 30 M?r 31 10:03 actions.load -> ../mods-available/actions.load
lrwxrwxrwx 1 root root 28 M?r  5 18:52 alias.conf -> ../mods-available/alias.conf
lrwxrwxrwx 1 root root 28 M?r  5 18:52 alias.load -> ../mods-available/alias.load
lrwxrwxrwx 1 root root 33 M?r  5 18:52 auth_basic.load -> ../mods-available/auth_basic.load
lrwxrwxrwx 1 root root 33 Mai  5 09:29 authn_core.load -> ../mods-available/authn_core.load
lrwxrwxrwx 1 root root 33 M?r  5 18:52 authn_file.load -> ../mods-available/authn_file.load
lrwxrwxrwx 1 root root 33 Mai  5 09:29 authz_core.load -> ../mods-available/authz_core.load
lrwxrwxrwx 1 root root 38 M?r  5 18:52 authz_groupfile.load -> ../mods-available/authz_groupfile.load
lrwxrwxrwx 1 root root 33 M?r  5 18:52 authz_host.load -> ../mods-available/authz_host.load
lrwxrwxrwx 1 root root 33 M?r  5 18:52 authz_user.load -> ../mods-available/authz_user.load
lrwxrwxrwx 1 root root 32 M?r  5 18:52 autoindex.conf -> ../mods-available/autoindex.conf
lrwxrwxrwx 1 root root 32 M?r  5 18:52 autoindex.load -> ../mods-available/autoindex.load
lrwxrwxrwx 1 root root 27 M?r 31 10:14 cgid.conf -> ../mods-available/cgid.conf
lrwxrwxrwx 1 root root 27 M?r 31 10:14 cgid.load -> ../mods-available/cgid.load
lrwxrwxrwx 1 root root 26 M?r  5 18:52 cgi.load -> ../mods-available/cgi.load
lrwxrwxrwx 1 root root 30 M?r  5 18:52 deflate.conf -> ../mods-available/deflate.conf
lrwxrwxrwx 1 root root 30 M?r  5 18:52 deflate.load -> ../mods-available/deflate.load
lrwxrwxrwx 1 root root 26 M?r  5 18:52 dir.conf -> ../mods-available/dir.conf
lrwxrwxrwx 1 root root 26 M?r  5 18:52 dir.load -> ../mods-available/dir.load
lrwxrwxrwx 1 root root 26 M?r  5 18:52 env.load -> ../mods-available/env.load
lrwxrwxrwx 1 root root 30 M?r 31 10:03 fastcgi.conf -> ../mods-available/fastcgi.conf
lrwxrwxrwx 1 root root 30 M?r 31 10:03 fastcgi.load -> ../mods-available/fastcgi.load
lrwxrwxrwx 1 root root 29 Mai  5 09:29 filter.load -> ../mods-available/filter.load
lrwxrwxrwx 1 root root 30 Apr 23 14:03 headers.load -> ../mods-available/headers.load
lrwxrwxrwx 1 root root 27 M?r  5 18:52 mime.conf -> ../mods-available/mime.conf
lrwxrwxrwx 1 root root 27 M?r  5 18:52 mime.load -> ../mods-available/mime.load
lrwxrwxrwx 1 root root 33 Mai  5 09:29 mpm_worker.conf -> ../mods-available/mpm_worker.conf
lrwxrwxrwx 1 root root 33 Mai  5 09:29 mpm_worker.load -> ../mods-available/mpm_worker.load
lrwxrwxrwx 1 root root 34 M?r  5 18:52 negotiation.conf -> ../mods-available/negotiation.conf
lrwxrwxrwx 1 root root 34 M?r  5 18:52 negotiation.load -> ../mods-available/negotiation.load
lrwxrwxrwx 1 root root 33 M?r  5 18:52 reqtimeout.conf -> ../mods-available/reqtimeout.conf
lrwxrwxrwx 1 root root 33 M?r  5 18:52 reqtimeout.load -> ../mods-available/reqtimeout.load
lrwxrwxrwx 1 root root 30 M?r 25 04:39 rewrite.load -> ../mods-available/rewrite.load
lrwxrwxrwx 1 root root 31 M?r  5 18:52 setenvif.conf -> ../mods-available/setenvif.conf
lrwxrwxrwx 1 root root 31 M?r  5 18:52 setenvif.load -> ../mods-available/setenvif.load
lrwxrwxrwx 1 root root 36 Mai  5 09:29 socache_shmcb.load -> ../mods-available/socache_shmcb.load
lrwxrwxrwx 1 root root 26 M?r  6 14:24 ssl.conf -> ../mods-available/ssl.conf
lrwxrwxrwx 1 root root 26 M?r  6 14:24 ssl.load -> ../mods-available/ssl.load
lrwxrwxrwx 1 root root 29 M?r  5 18:52 status.conf -> ../mods-available/status.conf
lrwxrwxrwx 1 root root 29 M?r  5 18:52 status.load -> ../mods-available/status.load
lrwxrwxrwx 1 root root 29 M?r  5 19:18 suexec.load -> ../mods-available/suexec.load

conf-enabled:

lrwxrwxrwx 1 root root 30 Mai  5 09:29 charset.conf -> ../conf-available/charset.conf
lrwxrwxrwx 1 root root 44 Mai  5 09:29 localized-error-pages.conf -> ../conf-available/localized-error-pages.conf
lrwxrwxrwx 1 root root 46 Mai  5 09:29 other-vhosts-access-log.conf -> ../conf-available/other-vhosts-access-log.conf
lrwxrwxrwx 1 root root 31 Mai  5 09:29 security.conf -> ../conf-available/security.conf
lrwxrwxrwx 1 root root 36 Mai  5 09:29 serve-cgi-bin.conf -> ../conf-available/serve-cgi-bin.conf

apache2.conf

# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#       /etc/apache2/
#       |-- apache2.conf
#       |       `--  ports.conf
#       |-- mods-enabled
#       |       |-- *.load
#       |       `-- *.conf
#       |-- conf-enabled
#       |       `-- *.conf
#       `-- sites-enabled
#               `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
#   work with the default configuration.


# Global configuration
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
        Options FollowSymLinks
        AllowOverride None
        Require all denied
</Directory>

<Directory /usr/share>
        AllowOverride None
        Require all granted
</Directory>

<Directory /var/www/>
        Options Indexes FollowSymLinks
        AllowOverride None
        Require all granted
</Directory>

#<Directory /srv/>
#       Options Indexes FollowSymLinks
#       AllowOverride None
#       Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
        Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

ssl.conf

<IfModule mod_ssl.c>

        # Pseudo Random Number Generator (PRNG):
        # Configure one or more sources to seed the PRNG of the SSL library.
        # The seed data should be of good random quality.
        # WARNING! On some platforms /dev/random blocks if not enough entropy
        # is available. This means you then cannot use the /dev/random device
        # because it would lead to very long connection times (as long as
        # it requires to make more entropy available). But usually those
        # platforms additionally provide a /dev/urandom device which doesn't
        # block. So, if available, use this one instead. Read the mod_ssl User
        # Manual for more details.
        #
        SSLRandomSeed startup builtin
        SSLRandomSeed startup file:/dev/urandom 512
        SSLRandomSeed connect builtin
        SSLRandomSeed connect file:/dev/urandom 512

        ##
        ##  SSL Global Context
        ##
        ##  All SSL configuration in this context applies both to
        ##  the main server and all SSL-enabled virtual hosts.
        ##

        #
        #   Some MIME-types for downloading Certificates and CRLs
        #
        AddType application/x-x509-ca-cert .crt
        AddType application/x-pkcs7-crl .crl

        #   Pass Phrase Dialog:
        #   Configure the pass phrase gathering process.
        #   The filtering dialog program (`builtin' is a internal
        #   terminal dialog) has to provide the pass phrase on stdout.
        SSLPassPhraseDialog  exec:/usr/share/apache2/ask-for-passphrase

        #   Inter-Process Session Cache:
        #   Configure the SSL Session Cache: First the mechanism
        #   to use and second the expiring timeout (in seconds).
        #   (The mechanism dbm has known memory leaks and should not be used).
        #SSLSessionCache                 dbm:${APACHE_RUN_DIR}/ssl_scache
        SSLSessionCache         shmcb:${APACHE_RUN_DIR}/ssl_scache(512000)
        SSLSessionCacheTimeout  300

        #   Semaphore:
        #   Configure the path to the mutual exclusion semaphore the
        #   SSL engine uses internally for inter-process synchronization.
        #   (Disabled by default, the global Mutex directive consolidates by default
        #   this)
        #Mutex file:${APACHE_LOCK_DIR}/ssl_mutex ssl-cache


        #   SSL Cipher Suite:
        #   List the ciphers that the client is permitted to negotiate. See the
        #   ciphers(1) man page from the openssl package for list of all available
        #   options.
        #   Enable only secure ciphers:
        SSLCipherSuite HIGH:!aNULL

        # SSL server cipher order preference:
        # Use server priorities for cipher algorithm choice.
        # Clients may prefer lower grade encryption.  You should enable this
        # option if you want to enforce stronger encryption, and can afford
        # the CPU cost, and did not override SSLCipherSuite in a way that puts
        # insecure ciphers first.
        # Default: Off
        #SSLHonorCipherOrder on

        #   The protocols to enable.
        #   Available values: all, SSLv3, TLSv1, TLSv1.1, TLSv1.2
        #   SSL v2  is no longer supported
        SSLProtocol all -SSLv3

        #   Allow insecure renegotiation with clients which do not yet support the
        #   secure renegotiation protocol. Default: Off
        #SSLInsecureRenegotiation on

        #   Whether to forbid non-SNI clients to access name based virtual hosts.
        #   Default: Off
        #SSLStrictSNIVHostCheck On

</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

ports.conf

# If you just change the port or add more ports here, you will likely also
# have to change the VirtualHost statement in
# /etc/apache2/sites-enabled/000-default.conf

Listen 80

<IfModule ssl_module>
        Listen 443
</IfModule>

<IfModule mod_gnutls.c>
        Listen 443
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

apache2ctl -S

[10:58:28 root /etc/apache2/mods-available]> apache2ctl -S
VirtualHost configuration:
IP:80      is a NameVirtualHost
         default server www.froxlordomain.de (/etc/apache2/sites-enabled/10_froxlor_ipandport_IP.80.conf:5)
         port 80 namevhost www.froxlordomain.de (/etc/apache2/sites-enabled/10_froxlor_ipandport_IP.80.conf:5)
         port 80 namevhost domain2.de (/etc/apache2/sites-enabled/22_froxlor_normal_vhost_domain2.de.conf:6)
                 alias www.domain2.de
         port 80 namevhost domain1.de (/etc/apache2/sites-enabled/22_froxlor_normal_vhost_domain1.de.conf:6)
                 alias www.domain1.de
IP:443     is a NameVirtualHost
         default server www.froxlordomain.de (/etc/apache2/sites-enabled/10_froxlor_ipandport_IP.443.conf:5)
         port 443 namevhost www.froxlordomain.de (/etc/apache2/sites-enabled/10_froxlor_ipandport_IP.443.conf:5)
         port 443 namevhost domain2.de (/etc/apache2/sites-enabled/22_froxlor_ssl_vhost_domain2.de.conf:6)
                 alias www.domain2.de
         port 443 namevhost domain1.de (/etc/apache2/sites-enabled/22_froxlor_ssl_vhost_domain1.de.conf:6)
                 alias www.domain1.de
         port 443 namevhost froxlordomain.de (/etc/apache2/sites-enabled/default-ssl.conf:2)
*:80                   froxlordomain.de (/etc/apache2/sites-enabled/000-default.conf:1)
ServerRoot: "/etc/apache2"
Main DocumentRoot: "/var/www/html"
Main ErrorLog: "/var/log/apache2/error.log"
Mutex ssl-stapling: using_defaults
Mutex ssl-cache: using_defaults
Mutex default: dir="/var/lock/apache2" mechanism=fcntl
Mutex mpm-accept: using_defaults
Mutex watchdog-callback: using_defaults
Mutex rewrite-map: using_defaults
PidFile: "/var/run/apache2/apache2.pid"
Define: DUMP_VHOSTS
Define: DUMP_RUN_CFG
Define: ENABLE_USR_LIB_CGI_BIN
User: name="www-data" id=33
Group: name="www-data" id=33

openssl s_client -connect domain1.de:443 -state -debug

CONNECTED(00000003)
SSL_connect:before/connect initialization
write to 0x1e00420 [0x1e00d90] (295 bytes => 295 (0x127))
0000 - 16 03 01 01 22 01 00 01-1e 03 03 6e 57 de c5 87   ...."......nW...
0010 - 15 a8 72 75 8d 24 f0 d4-3f 4d b3 0f 5c 81 e7 5a   ..ru.$..?M..\..Z
0020 - 18 3d 13 66 bf 8e e3 e7-fc 6c fb 00 00 88 c0 30   .=.f.....l.....0
0030 - c0 2c c0 28 c0 24 c0 14-c0 0a 00 a3 00 9f 00 6b   .,.(.$.........k
0040 - 00 6a 00 39 00 38 00 88-00 87 c0 32 c0 2e c0 2a   .j.9.8.....2...*
0050 - c0 26 c0 0f c0 05 00 9d-00 3d 00 35 00 84 c0 2f   .&.......=.5.../
0060 - c0 2b c0 27 c0 23 c0 13-c0 09 00 a2 00 9e 00 67   .+.'.#.........g
0070 - 00 40 00 33 00 32 00 9a-00 99 00 45 00 44 c0 31   .@.3.2.....E.D.1
0080 - c0 2d c0 29 c0 25 c0 0e-c0 04 00 9c 00 3c 00 2f   .-.).%.......<./
0090 - 00 96 00 41 c0 11 c0 07-c0 0c c0 02 00 05 00 04   ...A............
00a0 - c0 12 c0 08 00 16 00 13-c0 0d c0 03 00 0a 00 15   ................
00b0 - 00 12 00 09 00 ff 01 00-00 6d 00 0b 00 04 03 00   .........m......
00c0 - 01 02 00 0a 00 34 00 32-00 0e 00 0d 00 19 00 0b   .....4.2........
00d0 - 00 0c 00 18 00 09 00 0a-00 16 00 17 00 08 00 06   ................
00e0 - 00 07 00 14 00 15 00 04-00 05 00 12 00 13 00 01   ................
00f0 - 00 02 00 03 00 0f 00 10-00 11 00 23 00 00 00 0d   ...........#....
0100 - 00 20 00 1e 06 01 06 02-06 03 05 01 05 02 05 03   . ..............
0110 - 04 01 04 02 04 03 03 01-03 02 03 03 02 01 02 02   ................
0120 - 02 03 00 0f 00 01 01                              .......
SSL_connect:SSLv2/v3 write client hello A
read from 0x1e00420 [0x1e062f0] (7 bytes => 7 (0x7))
0000 - 48 54 54 50 2f 31 2e                              HTTP/1.
SSL_connect:error in SSLv2/v3 read server hello A
139646614730384:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:795:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 295 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
---

Gru? x-dast

Link to comment
Share on other sites

4 answers to this question

Recommended Posts

ips and ports -> f?r die port=443 ip scheint ssl nicht aktiviert. Als Admin in froxlor einloggen -> IPs/Ports -> die IP mit port 443 editieren -> H?kchen bei "SSL Port = Ja" und fallback cert hinterlegen

 

PS: das hat mit debian jessie nichts zu tun, das d?rfte auch vorher so nicht funktioniert haben

Link to comment
Share on other sites

Das ist identisch zu meinem wheezy Server, wo alles korrekt funktioniert.

 

wheezy

# 10_froxlor_ipandport_IP.443.conf
# Created 02.05.2015 19:30
# Do NOT manually edit this file, all changes will be deleted after the next domain change at the panel.

NameVirtualHost IP:443
<VirtualHost IP:443>
DocumentRoot "/var/www/froxlor/"
 ServerName www.froxlordomain.de
  FastCgiExternalServer /var/www/php-fpm/froxlor.panel/www.froxlordomain.de/a133.ssl-fpm.external -socket /var/lib/apache2/fastcgi/froxlor.panel-www.froxlordomain.de-php-fpm.socket -idle-timeout 180
  <Directory "/var/www/froxlor/">
   <FilesMatch "\.(php)$">
     AddHandler php5-fastcgi .php
     Action php5-fastcgi /fastcgiphp
      Options +ExecCGI
    </FilesMatch>
    Order allow,deny
    allow from all
  </Directory>
  Alias /fastcgiphp /var/www/php-fpm/froxlor.panel/www.froxlordomain.de/a133.ssl-fpm.external
</VirtualHost>

SSL ist f?r 443 aktiviert:

gX34IxT.jpg

Link to comment
Share on other sites

In deiner Config fehlt aber das :

 SSLEngine On
 SSLProtocol ALL -SSLv2 -SSLv3
 SSLHonorCipherOrder On
 SSLCipherSuite -ALL:ECDHE-RSA-AES256-SHA:DHE-RSA-CAMELLIA256-SHA:DHE-RSA-AES256-SHA
 SSLVerifyDepth 10
 SSLCertificateFile [...]
 SSLCertificateKeyFile [...]
 SSLCACertificateFile [...]
 SSLCertificateChainFile [...]

Da kann also doch was bei dir nicht stimmen

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

×
×
  • Create New...