?> 老大求解啊,还是昨天那个ssl问题 - lamp|lnmp|lnamp|一键安装包 - WDlinux官方论坛 Linux服务器架构,性能优化.免费CDN系统,智能DNS,负载均衡,集群分流等应用
无标题文档
wdCP系统 (介绍,功能特性,运行环境,安装说明,演示,常见问题,使用教程) wdCDN系统 (介绍,功能特性,运行环境,安装说明,演示,常见问题,使用手册)
wdOS系统 (介绍,功能特性,运行环境,安装说明,演示,常见问题,使用教程) wdDNS系统 (介绍,功能特性,运行环境,安装说明,演示,常见问题,使用手册)
注册 发贴 提问 回复-必看必看 wddns免费智能 DNS 开通 本地或虚拟机使 用wdcp 一键包在mysql编 译时"卡住"
【300G高防】双线 无视攻击 wdcp官方技术支持/服务 阿里云8折优惠券 无敌云 腾讯云优惠中,现注册更有260代金额券赠送
返回列表 发帖
提问三步曲: 提问先看教程/FAQ索引(wdcp,wdcp_v3,一键包)及搜索,会让你更快解决问题
1 提供详细,如系统版本,wdcp版本,软件版本等及错误的详细信息,贴上论坛或截图发论坛
2 做过哪些操作或改动设置等

温馨提示:信息不详,很可能会没人理你!论坛有教程说明的,也可能没人理!因为,你懂的

[求助] 老大求解啊,还是昨天那个ssl问题

我昨天照着老大发的链接配置ssl出现了报错httpd无法启动
提示是/www/wdlinux/httpd-2.2.22/conf/extra/httpd-ssl.conf里有错误
我根据报错的位置一个一个注释下去,报错的问题就一个一个的出来
SSLPassPhraseDialog 第一次报错是提示这个
SSLSessionCache 第二次
SSLMutex 第三次
SSLEngine 的四次
第五次我崩溃了,我又来发帖求助了,ssl很有用,目前也很棘手,老大

这个问题是给httpd.conf下的Include conf/extra/httpd-ssl.conf去掉注释后出现的
然后问题就出在httpd-ssl.conf里了
下面是我的httpd-ssl.conf大家帮忙看看是哪里出了问题啊,我的是最新的lanmp包啊是阿里云的vps

TOP


  1. #
  2. # This is the Apache server configuration file providing SSL support.
  3. # It contains the configuration directives to instruct the server how to
  4. # serve pages over an https connection. For detailing information about these
  5. # directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
  6. #
  7. # Do NOT simply read the instructions in here without understanding
  8. # what they do. They're here only as hints or reminders. If you are unsure
  9. # consult the online docs. You have been warned.
  10. #
  11. #
  12. # Pseudo Random Number Generator (PRNG):
  13. # Configure one or more sources to seed the PRNG of the SSL library.
  14. # The seed data should be of good random quality.
  15. # WARNING! On some platforms /dev/random blocks if not enough entropy
  16. # is available. This means you then cannot use the /dev/random device
  17. # because it would lead to very long connection times (as long as
  18. # it requires to make more entropy available). But usually those
  19. # platforms additionally provide a /dev/urandom device which doesn't
  20. # block. So, if available, use this one instead. Read the mod_ssl User
  21. # Manual for more details.
  22. #
  23. #SSLRandomSeed startup file:/dev/random 512
  24. #SSLRandomSeed startup file:/dev/urandom 512
  25. #SSLRandomSeed connect file:/dev/random 512
  26. #SSLRandomSeed connect file:/dev/urandom 512

  27. #
  28. # When we also provide SSL we have to listen to the
  29. # standard HTTP port (see above) and to the HTTPS port
  30. #
  31. # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
  32. # Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
  33. #
  34. Listen 443
  35. ##
  36. ## SSL Global Context
  37. ##
  38. ## All SSL configuration in this context applies both to
  39. ## the main server and all SSL-enabled virtual hosts.
  40. ##
  41. #
  42. # Some MIME-types for downloading Certificates and CRLs
  43. #
  44. AddType application/x-x509-ca-cert .crt
  45. AddType application/x-pkcs7-crl .crl
  46. # Pass Phrase Dialog:
  47. # Configure the pass phrase gathering process.
  48. # The filtering dialog program (`builtin' is a internal
  49. # terminal dialog) has to provide the pass phrase on stdout.
  50. SSLPassPhraseDialog builtin
  51. # Inter-Process Session Cache:
  52. # Configure the SSL Session Cache: First the mechanism
  53. # to use and second the expiring timeout (in seconds).
  54. #SSLSessionCache "dbm:/www/wdlinux/httpd-2.2.22/logs/ssl_scache"
  55. SSLSessionCache "shmcb:/www/wdlinux/httpd-2.2.22/logs/ssl_scache(512000)"
  56. SSLSessionCacheTimeout 300
  57. # Semaphore:
  58. # Configure the path to the mutual exclusion semaphore the
  59. # SSL engine uses internally for inter-process synchronization.
  60. SSLMutex "file:/www/wdlinux/httpd-2.2.22/logs/ssl_mutex"
  61. ##
  62. ## SSL Virtual Host Context
  63. ##
复制代码

TOP

  1. <VirtualHost _default_:443>

  2. # General setup for the virtual host
  3. DocumentRoot "/www/wdlinux/httpd-2.2.22/htdocs"
  4. ServerName www.example.com:443
  5. ServerAdmin fjsh@fjsh.com
  6. ErrorLog "/www/wdlinux/httpd-2.2.22/logs/error_log"
  7. TransferLog "/www/wdlinux/httpd-2.2.22/logs/access_log"

  8. # SSL Engine Switch:
  9. # Enable/Disable SSL for this virtual host.
  10. SSLEngine on

  11. # SSL Protocol support:
  12. # List the protocol versions which clients are allowed to
  13. # connect with. Disable SSLv2 by default (cf. RFC 6176).
  14. SSLProtocol all -SSLv2

  15. # SSL Cipher Suite:
  16. # List the ciphers that the client is permitted to negotiate.
  17. # See the mod_ssl documentation for a complete list.
  18. SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5

  19. # Speed-optimized SSL Cipher configuration:
  20. # If speed is your main concern (on busy HTTPS servers e.g.),
  21. # you might want to force clients to specific, performance
  22. # optimized ciphers. In this case, prepend those ciphers
  23. # to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
  24. # Caveat: by giving precedence to RC4-SHA and AES128-SHA
  25. # (as in the example below), most connections will no longer
  26. # have perfect forward secrecy - if the server's key is
  27. # compromised, captures of past or future traffic must be
  28. # considered compromised, too.
  29. #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
  30. #SSLHonorCipherOrder on

  31. # Server Certificate:
  32. # Point SSLCertificateFile at a PEM encoded certificate. If
  33. # the certificate is encrypted, then you will be prompted for a
  34. # pass phrase. Note that a kill -HUP will prompt again. Keep
  35. # in mind that if you have both an RSA and a DSA certificate you
  36. # can configure both in parallel (to also allow the use of DSA
  37. # ciphers, etc.)
  38. SSLCertificateFile "/www/wdlinux/httpd-2.2.22/conf/server.crt"
  39. #SSLCertificateFile "/www/wdlinux/httpd-2.2.22/conf/server-dsa.crt"

  40. # Server Private Key:
  41. # If the key is not combined with the certificate, use this
  42. # directive to point at the key file. Keep in mind that if
  43. # you've both a RSA and a DSA private key you can configure
  44. # both in parallel (to also allow the use of DSA ciphers, etc.)
  45. SSLCertificateKeyFile "/www/wdlinux/httpd-2.2.22/conf/server.key"
  46. #SSLCertificateKeyFile "/www/wdlinux/httpd-2.2.22/conf/server-dsa.key"

  47. # Server Certificate Chain:
  48. # Point SSLCertificateChainFile at a file containing the
  49. # concatenation of PEM encoded CA certificates which form the
  50. # certificate chain for the server certificate. Alternatively
  51. # the referenced file can be the same as SSLCertificateFile
  52. # when the CA certificates are directly appended to the server
  53. # certificate for convinience.
  54. #SSLCertificateChainFile "/www/wdlinux/httpd-2.2.22/conf/server-ca.crt"

  55. # Certificate Authority (CA):
  56. # Set the CA certificate verification path where to find CA
  57. # certificates for client authentication or alternatively one
  58. # huge file containing all of them (file must be PEM encoded)
  59. # Note: Inside SSLCACertificatePath you need hash symlinks
  60. # to point to the certificate files. Use the provided
  61. # Makefile to update the hash symlinks after changes.
  62. #SSLCACertificatePath "/www/wdlinux/httpd-2.2.22/conf/ssl.crt"
  63. #SSLCACertificateFile "/www/wdlinux/httpd-2.2.22/conf/ssl.crt/ca-bundle.crt"

  64. # Certificate Revocation Lists (CRL):
  65. # Set the CA revocation path where to find CA CRLs for client
  66. # authentication or alternatively one huge file containing all
  67. # of them (file must be PEM encoded)
  68. # Note: Inside SSLCARevocationPath you need hash symlinks
  69. # to point to the certificate files. Use the provided
  70. # Makefile to update the hash symlinks after changes.
  71. #SSLCARevocationPath "/www/wdlinux/httpd-2.2.22/conf/ssl.crl"
  72. #SSLCARevocationFile "/www/wdlinux/httpd-2.2.22/conf/ssl.crl/ca-bundle.crl"

  73. # Client Authentication (Type):
  74. # Client certificate verification type and depth. Types are
  75. # none, optional, require and optional_no_ca. Depth is a
  76. # number which specifies how deeply to verify the certificate
  77. # issuer chain before deciding the certificate is not valid.
  78. #SSLVerifyClient require
  79. #SSLVerifyDepth 10

  80. # Access Control:
  81. # With SSLRequire you can do per-directory access control based
  82. # on arbitrary complex boolean expressions containing server
  83. # variable checks and other lookup directives. The syntax is a
  84. # mixture between C and Perl. See the mod_ssl documentation
  85. # for more details.
  86. #<Location />
  87. #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
  88. # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
  89. # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
  90. # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
  91. # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
  92. # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
  93. #</Location>

  94. # SSL Engine Options:
  95. # Set various options for the SSL engine.
  96. # o FakeBasicAuth:
  97. # Translate the client X.509 into a Basic Authorisation. This means that
  98. # the standard Auth/DBMAuth methods can be used for access control. The
  99. # user name is the `one line' version of the client's X.509 certificate.
  100. # Note that no password is obtained from the user. Every entry in the user
  101. # file needs this password: `xxj31ZMTZzkVA'.
  102. # o ExportCertData:
  103. # This exports two additional environment variables: SSL_CLIENT_CERT and
  104. # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  105. # server (always existing) and the client (only existing when client
  106. # authentication is used). This can be used to import the certificates
  107. # into CGI scripts.
  108. # o StdEnvVars:
  109. # This exports the standard SSL/TLS related `SSL_*' environment variables.
  110. # Per default this exportation is switched off for performance reasons,
  111. # because the extraction step is an expensive operation and is usually
  112. # useless for serving static content. So one usually enables the
  113. # exportation for CGI and SSI requests only.
  114. # o StrictRequire:
  115. # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
  116. # under a "Satisfy any" situation, i.e. when it applies access is denied
  117. # and no other module can change it.
  118. # o OptRenegotiate:
  119. # This enables optimized SSL connection renegotiation handling when SSL
  120. # directives are used in per-directory context.
  121. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
  122. <FilesMatch "\.(cgi|shtml|phtml|php)$">
  123. SSLOptions +StdEnvVars
  124. </FilesMatch>
  125. <Directory "/www/wdlinux/httpd-2.2.22/cgi-bin">
  126. SSLOptions +StdEnvVars
  127. </Directory>

  128. # SSL Protocol Adjustments:
  129. # The safe and default but still SSL/TLS standard compliant shutdown
  130. # approach is that mod_ssl sends the close notify alert but doesn't wait for
  131. # the close notify alert from client. When you need a different shutdown
  132. # approach you can use one of the following variables:
  133. # o ssl-unclean-shutdown:
  134. # This forces an unclean shutdown when the connection is closed, i.e. no
  135. # SSL close notify alert is send or allowed to received. This violates
  136. # the SSL/TLS standard but is needed for some brain-dead browsers. Use
  137. # this when you receive I/O errors because of the standard approach where
  138. # mod_ssl sends the close notify alert.
  139. # o ssl-accurate-shutdown:
  140. # This forces an accurate shutdown when the connection is closed, i.e. a
  141. # SSL close notify alert is send and mod_ssl waits for the close notify
  142. # alert of the client. This is 100% SSL/TLS standard compliant, but in
  143. # practice often causes hanging connections with brain-dead browsers. Use
  144. # this only for browsers where you know that their SSL implementation
  145. # works correctly.
  146. # Notice: Most problems of broken clients are also related to the HTTP
  147. # keep-alive facility, so you usually additionally want to disable
  148. # keep-alive for those clients, too. Use variable "nokeepalive" for this.
  149. # Similarly, one has to force some clients to use HTTP/1.0 to workaround
  150. # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  151. # "force-response-1.0" for this.
  152. BrowserMatch "MSIE [2-5]" \
  153. nokeepalive ssl-unclean-shutdown \
  154. downgrade-1.0 force-response-1.0

  155. # Per-Server Logging:
  156. # The home of a custom SSL log file. Use this when you want a
  157. # compact non-error SSL logfile on a virtual host basis.
  158. CustomLog "/www/wdlinux/httpd-2.2.22/logs/ssl_request_log" \
  159. "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

  160. </VirtualHost>
复制代码

TOP

老大昨天发的那个链接我在lamp包里测试没啥问题 但是到了我的这个lnamp就悲剧了。这个事怎么回事呢。
怎么弄都是在报错

TOP

用到lnamp后,apache成了后端的服务,前端是nginx

你在nginx里,加上对SSL的转发试试
看清提问三步曲及多看教程/FAQ索引(wdcp,v3,一键包,wdOS),益处多多.wdcp工具集 阿里云主机8折优惠码

TOP

我去试试看 拿nginx做ssl看下行不行

TOP

感谢老大!成功了就是nginx。lanmp里面还有个nginx我竟然忘了,好惭愧啊!
现在去申请一个免费证书玩下,哈哈哈哈哈哈

TOP

把具体的操作也说明下,方便后来人参考
看清提问三步曲及多看教程/FAQ索引(wdcp,v3,一键包,wdOS),益处多多.wdcp工具集 阿里云主机8折优惠码

TOP

老大把lanmp ssl设置说明写一下么。。。

TOP

返回列表