2017-02-14 5 views
0

入力するとき、私は私のログ内のapache2でこのエラーを得た:
/etc/init.d/apache2 reloadリロードが失敗する - Ubuntuの15.04 - SSLパスフレーズのinit

を[火2月14日15:53:59.437078 2017] [SSL:EMERG] [PID SSLライブラリエラー:0D0680A8:0D0680A8:SSLライブラリエラー:0D0680A8:SSLライブラリエラー:0D0680A8:SSLライブラリエラー:0D0680A8:SSLライブラリエラー:0D0680A8: asn1エンコードルーチン:ASN1_CHECK_TLEN:間違ったタグ
[Tue Feb 14 15:53:59.437137 2017] SSLライブラリエラー:エラー:0D08303A:asn1エンコードルーチン:ASN1_TEMPLATE_NOEXP_D2I:ネストされたasn1エラー
SSLライブラリエラー:0D0680A8:asn1エンコードルーチン:ASN1_CHECK_TLEN:間違ったタグ
[Tue Feb 14 15:53:59.437150 2017] SSLライブラリエラー:0D0680A8:asn1エンコードルーチン:ASN1_CHECK_TLEN:間違ったタグ
[Tue Feb 14 15:53:59.437150 2017] [ssl:emerg] [pid 15072] SSLライブラリエラー:エラー:0D07803A:asn1エンコードルーチン:ASN1_ITEM_EX_D2I:ネストされたasn1エラー(タイプ= RSA)
[Tue Feb 14 15:53:59.437157 2017] [ssl:emerg] [ pid 15072] SSLライブラリエラー:04093004:rsaルーチン:OLD_RSA_PRIV_DECODE:RSA lib
[Tue Feb 14 15:53:59.437163 2017] [ssl:emerg] [pid 15072] SSLライブラリエラー:エラー:0D0680A8:asn1エンコーディングSSLライブラリエラー:エラー:0D07803A:asn1エンコードルーチン:ASN1_ITEM_EX_D2I:入れ子asn1エラー(タイプ= [ssl:emerg] [pid 15072] AH02311:mod_sslの初期化中に致命的なエラーが発生しました。詳細については、/var/log/apache2/error.logを参照してください。
[Tue Feb 14 15:53:59.437177 2017] [ssl:emerg] [pid 15072] AH02564:暗号化された(?)秘密鍵www.XXXの設定に失敗しました.COM:443:構成は/etc/init.d/apache2 restartがうまく機能していることに注意してください

を失敗しました:0、/root/www.XXXX.com.key
AH00016をご確認ください。

私が使用して、サーバー上の私のキーを作成しました:
genrsa -des3 -out www.XXXX.com 2048 +パスワード

を私が使用してCSRを作成しました:
req -new -key la_cle -out the_file

デフォルトのサイト構成を000-は、default.confデフォルトです-ssl.confファイル:

<Directory /var/www/html/> 
    Order allow,deny 
    Deny from all 
    Require all granted 
</Directory> 

# The ServerName directive sets the request scheme, hostname and port that 
# the server uses to identify itself. This is used when creating 
# redirection URLs. In the context of virtual hosts, the ServerName 
# specifies what hostname must appear in the request's Host: header to 
# match this virtual host. For the default virtual host (this file) this 
# value is not decisive as it is used as a last resort host regardless. 
# However, you must set it for any further virtual host explicitly. 
#ServerName www.example.com 

ServerAdmin [email protected] 
DocumentRoot /var/www/html 

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn, 
# error, crit, alert, emerg. 
# It is also possible to configure the loglevel for particular 
# modules, e.g. 
#LogLevel info ssl:warn 

ErrorLog ${APACHE_LOG_DIR}/error.log 
CustomLog ${APACHE_LOG_DIR}/access.log combined 

# For most configuration files from conf-available/, which are 
# enabled or disabled at a global level, it is possible to 
# include a line for only one particular virtual host. For example the 
# following line enables the CGI configuration for this host only 
# after it has been globally disabled with "a2disconf". 
#Include conf-available/serve-cgi-bin.conf 

#VIM:構文=アパッチTS = 4 SW = 4つのSTS = 4 SR NOET

ServerAdmin [email protected] 

    DocumentRoot /var/www/html 
    ServerName www.XXXX.com 
    SSLEngine on 
    SSLCertificateFile /root/www.XXXX.com.crt 
    SSLCertificateKeyFile /root/www.XXXX.com.key 
    SSLCertificateChainFile /root/inter.www.XXXX.com.crt 
    # Available loglevels: trace8, ..., trace1, debug, info, notice, warn, 
    # error, crit, alert, emerg. 
    # It is also possible to configure the loglevel for particular 
    # modules, e.g. 
    #LogLevel info ssl:warn 

    ErrorLog ${APACHE_LOG_DIR}/error.log 
    CustomLog ${APACHE_LOG_DIR}/access.log combined 

    # For most configuration files from conf-available/, which are 
    # enabled or disabled at a global level, it is possible to 
    # include a line for only one particular virtual host. For example the 
    # following line enables the CGI configuration for this host only 
    # after it has been globally disabled with "a2disconf". 
    #Include conf-available/serve-cgi-bin.conf 

    # SSL Engine Switch: 
    # Enable/Disable SSL for this virtual host. 
    SSLEngine on 

    # A self-signed (snakeoil) certificate can be created by installing 
    # the ssl-cert package. See 
    # /usr/share/doc/apache2/README.Debian.gz for more info. 
    # If both key and certificate are stored in the same file, only the 
    # SSLCertificateFile directive is needed. 
    SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem 
    SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key 

    # Server Certificate Chain: 
    # Point SSLCertificateChainFile at a file containing the 
    # concatenation of PEM encoded CA certificates which form the 
    # certificate chain for the server certificate. Alternatively 
    # the referenced file can be the same as SSLCertificateFile 
    # when the CA certificates are directly appended to the server 
    # certificate for convinience. 
    #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt 

    # Certificate Authority (CA): 
    # Set the CA certificate verification path where to find CA 
    # certificates for client authentication or alternatively one 
    # huge file containing all of them (file must be PEM encoded) 
    # Note: Inside SSLCACertificatePath you need hash symlinks 
    #  to point to the certificate files. Use the provided 
    #  Makefile to update the hash symlinks after changes. 
    #SSLCACertificatePath /etc/ssl/certs/ 
    #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt 

    # Certificate Revocation Lists (CRL): 
    # Set the CA revocation path where to find CA CRLs for client 
    # authentication or alternatively one huge file containing all 
    # of them (file must be PEM encoded) 
    # Note: Inside SSLCARevocationPath you need hash symlinks 
    #  to point to the certificate files. Use the provided 
    #  Makefile to update the hash symlinks after changes. 
    #SSLCARevocationPath /etc/apache2/ssl.crl/ 
    #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl 

    # Client Authentication (Type): 
    # Client certificate verification type and depth. Types are 
    # none, optional, require and optional_no_ca. Depth is a 
    # number which specifies how deeply to verify the certificate 
    # issuer chain before deciding the certificate is not valid. 
    #SSLVerifyClient require 
    #SSLVerifyDepth 10 

    # SSL Engine Options: 
    # Set various options for the SSL engine. 
    # o FakeBasicAuth: 
    # Translate the client X.509 into a Basic Authorisation. This means that 
    # the standard Auth/DBMAuth methods can be used for access control. The 
    # user name is the `one line' version of the client's X.509 certificate. 
    # Note that no password is obtained from the user. Every entry in the user 
    # file needs this password: `xxj31ZMTZzkVA'. 
    # o ExportCertData: 
    # This exports two additional environment variables: SSL_CLIENT_CERT and 
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the 
    # server (always existing) and the client (only existing when client 
    # authentication is used). This can be used to import the certificates 
    # into CGI scripts. 
    # o StdEnvVars: 
    # This exports the standard SSL/TLS related `SSL_*' environment variables. 
    # Per default this exportation is switched off for performance reasons, 
    # because the extraction step is an expensive operation and is usually 
    # useless for serving static content. So one usually enables the 
    # exportation for CGI and SSI requests only. 
    # o OptRenegotiate: 
    # This enables optimized SSL connection renegotiation handling when SSL 
    # directives are used in per-directory context. 
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire 
    <FilesMatch "\.(cgi|shtml|phtml|php)$"> 
      SSLOptions +StdEnvVars 
    </FilesMatch> 
    <Directory /usr/lib/cgi-bin> 
      SSLOptions +StdEnvVars 
    </Directory> 

    # SSL Protocol Adjustments: 
    # The safe and default but still SSL/TLS standard compliant shutdown 
    # approach is that mod_ssl sends the close notify alert but doesn't wait for 
    # the close notify alert from client. When you need a different shutdown 
    # approach you can use one of the following variables: 
    # o ssl-unclean-shutdown: 
    # This forces an unclean shutdown when the connection is closed, i.e. no 
    # SSL close notify alert is send or allowed to received. This violates 
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use 
    # this when you receive I/O errors because of the standard approach where 
    # mod_ssl sends the close notify alert. 
    # o ssl-accurate-shutdown: 
    # This forces an accurate shutdown when the connection is closed, i.e. a 
    # SSL close notify alert is send and mod_ssl waits for the close notify 
    # alert of the client. This is 100% SSL/TLS standard compliant, but in 
    # practice often causes hanging connections with brain-dead browsers. Use 
    # this only for browsers where you know that their SSL implementation 
    # works correctly. 
    # Notice: Most problems of broken clients are also related to the HTTP 
    # keep-alive facility, so you usually additionally want to disable 
    # keep-alive for those clients, too. Use variable "nokeepalive" for this. 
    # Similarly, one has to force some clients to use HTTP/1.0 to workaround 
    # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and 
    # "force-response-1.0" for this. 
    BrowserMatch "MSIE [2-6]" \ 
      nokeepalive ssl-unclean-shutdown \ 
      downgrade-1.0 force-response-1.0 
    # MSIE 7 and newer should be able to use keepalive 
    BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown 

</VirtualHost> 

#VIM:構文=アパッチのTS = 4 SW = 4 sts = 4 sr noet

apache2.confファイル私はパスワードSSLPassPhraseDialog exec:/root/key-pemでスクリプトを作った。

なぜ動作しないのですか。

+1

もう一度やり直してください。 – KeyWeeUsr

+1

私は親切にあなたのためにそれを翻訳しようとしました:あなたの次の投稿で英語を使うことを検討してください。 – Kardux

+0

SSLPassPhraseDialogは、stdoutの保護されたキーのパスフレーズを返すプログラムのパスにする必要があります。代わりに、保護されたキーを引数として使用するだけで、うまく動作しないため、エラーが発生します。詳細は[ドキュメントを読む](https://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslpassphrasedialog)を参照してください。 –

答えて

0

フランス語の部分について申し訳ありません。私は問題を私のスクリプトから来ているとは思っていませんが、私はsslpassdialogphraseに渡します。私がそれを蹴って手でパスワードを入力しても、まだ動作していないからです。プラス私は同じことを行う別のサーバー上の構成を持って、それは動作します。 問題は常に同じです。 www.xxxx.com.keyに不一致値があり、その理由がわかりません。 自分の自己証明書を作成しようとしましたが、それは動作します。私の自己署名証明書から同じ問題があった場合は、前にパスフレーズをミスタイプしていたかもしれませんが、私はそうではないようです。

関連する問題