Ошибка перезагрузки - Ubuntu 15.04 - инициализация SSL PassPhrase

Я получил эту ошибку на apache2 в журналах при вводе:
/etc/init.d/apache2 reload

[Вт, 14 фев, 15: 53: 59.437078 2017] [ssl: emerg] [pid 15072] AH02580: Init: Неверный пароль для ключа www.XXX.com:443:0
[Вт, 14 фев, 15: 53: 59.437128 2017] [ssl: emerg] [pid 15072] Ошибка библиотеки SSL: ошибка: 0D0680A8: процедуры кодирования asn1: ASN1_CHECK_TLEN: неправильный тег
[Вт, 14 февраля, 15: 53: 59.437137 2017] [ssl: Emerg] [ pid 15072] Ошибка библиотеки SSL: ошибка: 0D08303A: процедуры кодирования asn1: ASN1_TEMPLATE_NOEXP_D2I: ошибка вложенного asn1
[вторник, 14 февраля, 15: 53: 59.437143 2017] [ssl: emerg] [pid 15072] Ошибка библиотеки SSL: ошибка: 0D0680A8 : подпрограммы кодирования asn1: ASN1_CHECK_TLEN: неправильный тег
[Вт, 14 фев, 15: 53: 59.437150 2017] [ssl: emerg] [pid 15072] Ошибка библиотеки SSL: ошибка: 0D07803A: подпрограммы кодирования asn1: ASN1_ITEM_EX_D2I: ошибка вложенного asn1 ( Тип = RSA)
[Вт, 14 фев, 15: 53: 59.437157 2017] [ssl: emerg] [pid 15072] Ошибка библиотеки SSL: ошибка: 04093004: подпрограммы rsa: OLD_RSA_PRIV_DECODE: RSA lib
[вторник, 14 фев, 15 : 53: 59.437163 2017] [ssl: emerg] [pid 15072] Ошибка библиотеки SSL: ошибка: 0D0680A8: процедуры кодирования asn1: ASN 1_CHECK_TLEN: неправильный тег
[Вт, 14 февраля, 15: 53: 59.437169 2017] [ssl: emerg] [pid 15072] Ошибка библиотеки SSL: ошибка: 0D07803A: процедуры кодирования asn1: ASN1_ITEM_EX_D2I: вложенная ошибка asn1 (Type = PKCS8_PRIVOK) br> [Вт, 14 февраля, 15: 53: 59.437174 2017] [ssl: emerg] [pid 15072] AH02311: Неустранимая ошибка при инициализации mod_ssl, выход. См. /Var/log/apache2/error.log для получения дополнительной информации
[Вт, 14 февраля, 15: 53: 59.437177 2017] [ssl: emerg] [pid 15072] AH02564: Не удалось настроить зашифрованный (?) Закрытый ключ www. XXX.com:443:0, проверьте /root/www.XXXX.com.key
AH00016: Ошибка конфигурации

Обратите внимание, что /etc/init.d/apache2 restart работает хорошо.

Я создал свой ключ на сервере, используя:
genrsa -des3 -out www.XXXX.com 2048 + пароль

Я создал CSR, используя:
req -new -key la_cle -out the_file

Конфигурация сайта по умолчанию - это файлы 000-default.conf и default-ssl.conf:

<Directory /var/www/html/>
    Order allow,deny
    Deny from all
    Require all granted
</Directory>

# The ServerName directive sets the request scheme, hostname and port that
# the server uses to identify itself. This is used when creating
# redirection URLs. In the context of virtual hosts, the ServerName
# specifies what hostname must appear in the request's Host: header to
# match this virtual host. For the default virtual host (this file) this
# value is not decisive as it is used as a last resort host regardless.
# However, you must set it for any further virtual host explicitly.
#ServerName www.example.com

ServerAdmin webmaster@localhost
DocumentRoot /var/www/html

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
#LogLevel info ssl:warn

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

    ServerAdmin webmaster@localhost

    DocumentRoot /var/www/html
    ServerName www.XXXX.com
    SSLEngine on
    SSLCertificateFile /root/www.XXXX.com.crt
    SSLCertificateKeyFile /root/www.XXXX.com.key
    SSLCertificateChainFile /root/inter.www.XXXX.com.crt
    # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
    # error, crit, alert, emerg.
    # It is also possible to configure the loglevel for particular
    # modules, e.g.
    #LogLevel info ssl:warn

    ErrorLog ${APACHE_LOG_DIR}/error.log
    CustomLog ${APACHE_LOG_DIR}/access.log combined

    # For most configuration files from conf-available/, which are
    # enabled or disabled at a global level, it is possible to
    # include a line for only one particular virtual host. For example the
    # following line enables the CGI configuration for this host only
    # after it has been globally disabled with "a2disconf".
    #Include conf-available/serve-cgi-bin.conf

    #   SSL Engine Switch:
    #   Enable/Disable SSL for this virtual host.
    SSLEngine on

    #   A self-signed (snakeoil) certificate can be created by installing
    #   the ssl-cert package. See
    #   /usr/share/doc/apache2/README.Debian.gz for more info.
    #   If both key and certificate are stored in the same file, only the
    #   SSLCertificateFile directive is needed.
    SSLCertificateFile  /etc/ssl/certs/ssl-cert-snakeoil.pem
    SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key

    #   Server Certificate Chain:
    #   Point SSLCertificateChainFile at a file containing the
    #   concatenation of PEM encoded CA certificates which form the
    #   certificate chain for the server certificate. Alternatively
    #   the referenced file can be the same as SSLCertificateFile
    #   when the CA certificates are directly appended to the server
    #   certificate for convinience.
    #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

    #   Certificate Authority (CA):
    #   Set the CA certificate verification path where to find CA
    #   certificates for client authentication or alternatively one
    #   huge file containing all of them (file must be PEM encoded)
    #   Note: Inside SSLCACertificatePath you need hash symlinks
    #        to point to the certificate files. Use the provided
    #        Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /etc/ssl/certs/
    #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

    #   Certificate Revocation Lists (CRL):
    #   Set the CA revocation path where to find CA CRLs for client
    #   authentication or alternatively one huge file containing all
    #   of them (file must be PEM encoded)
    #   Note: Inside SSLCARevocationPath you need hash symlinks
    #        to point to the certificate files. Use the provided
    #        Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /etc/apache2/ssl.crl/
    #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

    #   Client Authentication (Type):
    #   Client certificate verification type and depth.  Types are
    #   none, optional, require and optional_no_ca.  Depth is a
    #   number which specifies how deeply to verify the certificate
    #   issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth  10

    #   SSL Engine Options:
    #   Set various options for the SSL engine.
    #   o FakeBasicAuth:
    #    Translate the client X.509 into a Basic Authorisation.  This means that
    #    the standard Auth/DBMAuth methods can be used for access control.  The
    #    user name is the `one line' version of the client's X.509 certificate.
    #    Note that no password is obtained from the user. Every entry in the user
    #    file needs this password: `xxj31ZMTZzkVA'.
    #   o ExportCertData:
    #    This exports two additional environment variables: SSL_CLIENT_CERT and
    #    SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    #    server (always existing) and the client (only existing when client
    #    authentication is used). This can be used to import the certificates
    #    into CGI scripts.
    #   o StdEnvVars:
    #    This exports the standard SSL/TLS related `SSL_*' environment variables.
    #    Per default this exportation is switched off for performance reasons,
    #    because the extraction step is an expensive operation and is usually
    #    useless for serving static content. So one usually enables the
    #    exportation for CGI and SSI requests only.
    #   o OptRenegotiate:
    #    This enables optimized SSL connection renegotiation handling when SSL
    #    directives are used in per-directory context.
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch "\.(cgi|shtml|phtml|php)$">
            SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory /usr/lib/cgi-bin>
            SSLOptions +StdEnvVars
    </Directory>

    #   SSL Protocol Adjustments:
    #   The safe and default but still SSL/TLS standard compliant shutdown
    #   approach is that mod_ssl sends the close notify alert but doesn't wait for
    #   the close notify alert from client. When you need a different shutdown
    #   approach you can use one of the following variables:
    #   o ssl-unclean-shutdown:
    #    This forces an unclean shutdown when the connection is closed, i.e. no
    #    SSL close notify alert is send or allowed to received.  This violates
    #    the SSL/TLS standard but is needed for some brain-dead browsers. Use
    #    this when you receive I/O errors because of the standard approach where
    #    mod_ssl sends the close notify alert.
    #   o ssl-accurate-shutdown:
    #    This forces an accurate shutdown when the connection is closed, i.e. a
    #    SSL close notify alert is send and mod_ssl waits for the close notify
    #    alert of the client. This is 100% SSL/TLS standard compliant, but in
    #    practice often causes hanging connections with brain-dead browsers. Use
    #    this only for browsers where you know that their SSL implementation
    #    works correctly.
    #   Notice: Most problems of broken clients are also related to the HTTP
    #   keep-alive facility, so you usually additionally want to disable
    #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
    #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
    #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    #   "force-response-1.0" for this.
    BrowserMatch "MSIE [2-6]" \
            nokeepalive ssl-unclean-shutdown \
            downgrade-1.0 force-response-1.0
    # MSIE 7 and newer should be able to use keepalive
    BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown

</VirtualHost>

# vim: syntax = apache ts = 4 sw = 4 sts = 4 sr noet

В файле apache2.conf я сделал скрипт с паролем SSLPassPhraseDialog exec:/root/key-pem.

Я не понимаю, почему это не работает.


person Martin Chalot    schedule 14.02.2017    source источник
comment
Попробуйте еще раз и на английском.   -  person Peter Badida    schedule 14.02.2017
comment
Я любезно попытался перевести это для вас: в следующем посте, пожалуйста, подумайте об использовании английского языка, иначе люди даже не прочитают ваши вопросы.   -  person Kardux    schedule 14.02.2017
comment
SSLPassPhraseDialog должен быть путем к программе, которая должна возвращать парольную фразу для защищенного ключа на stdout. Вместо этого вы просто используете защищенный ключ в качестве аргумента, который не будет работать, и, таким образом, вы получите ошибку. Для получения подробной информации прочтите документацию.   -  person Steffen Ullrich    schedule 14.02.2017


Ответы (1)


Извините за французскую часть. Я не думаю, что проблема связана с моим сценарием, я перехожу к sslpassdialogphrase, потому что если я отбрасываю его и набираю пароль вручную, он все равно не работает. Кроме того, у меня есть конфигурация на другом сервере, которая делает то же самое, и она работает. Проблема всегда одна и та же. На сайте www.xxxx.com.key указано несоответствие, и я не могу понять, почему. Я попытался создать свой собственный сертификат, и он работает. Если бы была такая же проблема с моим самоподписанным сертификатом, то, возможно, я бы ошибся при вводе ключевой фразы раньше, но, похоже, я этого не сделал ..

person Martin C.    schedule 15.02.2017