[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: apache2 ssl problem



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Wednesday 12 May 2004 16:03, you wrote:
 >You posted this:
 >
 >  debian sid with apache 2.0.49, browser is konqueror; i get always
 >  Invalid method in request \x80y\x01\x03
 >  trying https://192.168.1.x

 >
 >did you ever get a fix? I've got the same problem.
yes!
i fix it putting ssl virtualhost inside sites-available/default instead of the 
wrong place, mods-available/ssl.conf

here my  sites-available/default:

NameVirtualHost 192.168.1.17:80
NameVirtualHost 192.168.1.18:80
NameVirtualHost 192.168.1.17:443
NameVirtualHost 192.168.1.18:443
NameVirtualHost 192.168.1.19:443
NameVirtualHost 192.168.1.20:443


<VirtualHost _default_:80>
        ServerAdmin webmaster@localhost
        DocumentRoot /var/www/
        <Directory />
                Options FollowSymLinks
                AllowOverride None
        </Directory>
        <Directory /var/www/>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride None
                Order allow,deny
                allow from all
        </Directory>

        ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
        <Directory "/usr/lib/cgi-bin">
                AllowOverride None
                Options ExecCGI -MultiViews +SymLinksIfOwnerMatch
                Order allow,deny
                Allow from all
        </Directory>

        ErrorLog /var/log/apache2/error.log

        # Possible values include: debug, info, notice, warn, error, crit,
        # alert, emerg.
        LogLevel debug

        CustomLog /var/log/apache2/access.log combined
        ServerSignature On

        Alias /icons/ "/usr/share/apache2/icons/"
        <Directory "/usr/share/apache2/icons">
            Options Indexes MultiViews
            AllowOverride None
            Order allow,deny
            Allow from all
        </Directory>

    Alias /doc/ "/usr/share/doc/"
    <Directory "/usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>

</VirtualHost>

<VirtualHost 192.168.1.17:80>
        Servername test17.your_domain.com
        DocumentRoot /var/www/apache2-default
        <Directory />
                Options FollowSymLinks
                AllowOverride None
        </Directory>
        <Directory /var/www/>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride None
                Order allow,deny
                allow from all
        </Directory>
        ErrorLog /var/log/apache2/webldap.your_domain.com_error.log

        # Possible values include: debug, info, notice, warn, error, crit,
        # alert, emerg.
        LogLevel debug

        CustomLog /var/log/apache2/webldap.your_domain.com_access.log combined

</VirtualHost>



<VirtualHost 192.168.1.18:80>
        Servername test18.your_domain.com
        DocumentRoot /var/www/apache2-default
        <Directory />
                Options FollowSymLinks
                AllowOverride None
        </Directory>
        <Directory /var/www/>
                Options Indexes FollowSymLinks MultiViews
                AllowOverride None
                Order allow,deny
                allow from all
        </Directory>
        ErrorLog /var/log/apache2/test18.your_domain.com_error.log

        LogLevel debug

        CustomLog /var/log/apache2/test18.your_domain.com_access.log combined

</VirtualHost>



<VirtualHost _default_:443>

DocumentRoot "/var/www/apache2-default"
ErrorLog /var/log/apache2/default_ssl_error_log
TransferLog /var/log/apache2/default_ssl_access_log

SSLEngine on
SSLCipherSuite 
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /etc/apache2/ssl.crt/server.crt
SSLCertificateKeyFile /etc/apache2/ssl.key/server.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/lib/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

CustomLog /var/log/apache2/ssl_request_log \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>


<VirtualHost 192.168.1.17:443>

   ServerName test.your_domain.com
   DocumentRoot "/var/www/apache2-default"
   ErrorLog /var/log/apache2/ssl_test17_error_log
   TransferLog /var/log/apache2/ssl_test17_access_log
SSLEngine on SSLCipherSuite 
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /etc/apache2/ssl/test17.your_domain.com.crt
SSLCertificateKeyFile /etc/apache2/ssl/test17.your_domain.com.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/lib/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

CustomLog logs/test18_ssl_request_log \
         "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"


</VirtualHost>



<VirtualHost 192.168.1.18:443>

   ServerName test18.your_domain.com
   DocumentRoot "/var/www/apache2-default"
   ErrorLog /var/log/apache2/ssl_test18_error_log
   TransferLog /var/log/apache2/ssl_test18_access_log
SSLEngine on SSLCipherSuite 
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /etc/apache2/ssl/test18.your_domain.com.crt
SSLCertificateKeyFile /etc/apache2/ssl/test18.your_domain.com.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/lib/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

CustomLog logs/test18_ssl_request_log \
         "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"


</VirtualHost>

<VirtualHost 192.168.1.19:443>
   DocumentRoot "/var/www/apache2-default"
   ServerName test19.your_domain.com
   ErrorLog /var/log/apache2/ssl_test19_error_log
   TransferLog /var/log/apache2/ssl_test19_access_log
SSLEngine on SSLCipherSuite 
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /etc/apache2/ssl/test19.your_domain.com.crt
SSLCertificateKeyFile /etc/apache2/ssl/test19.your_domain.com.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/lib/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

CustomLog logs/test19_ssl_request_log \
         "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"


</VirtualHost>



<VirtualHost 192.168.1.20:443>
   DocumentRoot "/var/www/apache2-default"
   ServerName test20.your_domain.com
   ErrorLog /var/log/apache2/ssl_test20_error_log
   TransferLog /var/log/apache2/ssl_test20_access_log
SSLEngine on
SSLCipherSuite 
ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
SSLCertificateFile /etc/apache2/ssl/test20.your_domain.com.crt
SSLCertificateKeyFile /etc/apache2/ssl/test20.your_domain.com.key
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/usr/lib/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

SetEnvIf User-Agent ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

CustomLog logs/test19_ssl_request_log \
         "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"


</VirtualHost>

- ---------------------------------------------------------------------------------
this is mods-available/ssl.conf
#
# SSLRandomSeed startup builtin
# SSLRandomSeed connect builtin
SSLRandomSeed startup file:/dev/random  512
SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512



#Listen 443

LogLevel debug

<IfDefine SSL>

#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
#       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
# Listen 443

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#
#   Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism
#   to use and second the expiring timeout (in seconds).
# SSLSessionCache        none
#SSLSessionCache        shmht:/var/run/ssl_scache(512000)
#SSLSessionCache        shmcb:/var/run/ssl_scache(512000)
# SSLSessionCache         dbm:/var/run/apache2/ssl_scache
# SSLSessionCacheTimeout  300
SSLSessionCache shm:/var/log/apache2/ssl_scache(128000)

#   Semaphore:
#   Configure the path to the mutual exclusion semaphore the
#   SSL engine uses internally for inter-process synchronization.
SSLMutex  file:/var/run/apache2/ssl_mutex


# ErrorLog /var/log/apache2/ssl_error_log
# TransferLog /var/log/apache2/ssl_access_log


##
## SSL Virtual Host Context
##
#NameVirtualHost 192.168.1.17:443
#NameVirtualHost 192.168.1.18:443
#NameVirtualHost 192.168.1.19:443



- -- 
Maurizio Marini		GSM +39-335-8259739
Work: +39-0721-855285	Fax +39-0721-859609
Home: +39-721-950396
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFAo3AJ4Q/49nIJTlwRAoRZAJ0UqwVjGM3WeeQ71GD8a/fqODO2ygCdHCW2
6DVW7ag/7PW1ni2ScEVgusU=
=5hxy
-----END PGP SIGNATURE-----

Attachment: apache2.conf.tgz
Description: application/tgz


Reply to: