HTTPS su SLAX

Tutto quello che ha a che fare con GNU/Linux, soprattutto in ambito sistemistico.

Moderatore: Federico.Lagni

Avatar utente
|Dr_AXIA|
Cisco power user
Messaggi: 103
Iscritto il: mar 14 dic , 2004 8:20 pm
Località: Shaolin Temple - AreA 9999 - Bunker 23 - Ophyucus Protectorate - BerenicE AuriferA-BERENIX PANCRION
Contatta:

nuovo aggiornamento..provando e riprovando con varie combinazioni di parametri, ad un certo punto mi è uscito un errore diverso, preceduto però da una sorta di risposta:

root@slax:/var/www/html/events/httpd-2.2.6/test# openssl s_client -connect 127.0.0.1:443 -state -debug -msg -ssl2

CONNECTED(00000004)
SSL_connect:before/connect initialization
write to 0x80cf750 [0x80c7709] (51 bytes => 51 (0x33))
0000 - 80 31 01 00 02 00 18 00-00 00 10 07 00 c0 05 00 .1..............
0010 - 80 03 00 80 01 00 80 08-00 80 06 00 40 04 00 80 ............@...
0020 - 02 00 80 af ea 8d 0b 35-c2 75 07 d4 ef f8 9d 6b .......5.u.....k
0030 - 79 f4 0a y..
>>> SSL 2.0 [length 0031], CLIENT-HELLO
01 00 02 00 18 00 00 00 10 07 00 c0 05 00 80 03
00 80 01 00 80 08 00 80 06 00 40 04 00 80 02 00
80 af ea 8d 0b 35 c2 75 07 d4 ef f8 9d 6b 79 f4
0a
SSL_connect:SSLv2 write client hello A
read from 0x80cf750 [0x80bf700] (2 bytes => 2 (0x2))
0000 - 3c 21 <!
read from 0x80cf750 [0x80bf702] (15394 bytes => 1181 (0x49D))
0000 - 44 4f 43 54 59 50 45 20-48 54 4d 4c 20 50 55 42 DOCTYPE HTML PUB
0010 - 4c 49 43 20 22 2d 2f 2f-57 33 43 2f 2f 44 54 44 LIC "-//W3C//DTD
0020 - 20 48 54 4d 4c 20 34 2e-30 31 20 46 72 61 6d 65 HTML 4.01 Frame
0030 - 73 65 74 2f 2f 45 4e 22-3e 0a 3c 68 65 61 64 3e set//EN">.<head>
0040 - 3c 74 69 74 6c 65 3e 44-65 6c 74 61 20 56 69 64 <title>Delta Vid
0050 - 65 6f 53 69 74 72 61 6d-3c 2f 74 69 74 6c 65 3e eoSitram</title>
0060 - 3c 2f 68 65 61 64 3e 0a-3c 66 72 61 6d 65 73 65 </head>.<framese
0070 - 74 20 72 6f 77 73 3d 27-30 2e 32 36 25 2c 31 30 t rows='0.26%,10
0080 - 30 25 2c 30 2e 32 36 25-2c 2a 2c 2a 2c 2a 27 20 0%,0.26%,*,*,*'
0090 - 62 6f 72 64 65 72 3d 31-20 66 72 61 6d 65 62 6f border=1 framebo
00a0 - 72 64 65 72 3d 31 20 66-72 61 6d 65 73 70 61 63 rder=1 framespac
00b0 - 69 6e 67 3d 30 3e 0a 20-3c 66 72 61 6d 65 20 6e ing=0>. <frame n
00c0 - 61 6d 65 3d 27 6e 27 20-73 72 63 3d 27 62 69 61 ame='n' src='bia
00d0 - 6e 63 61 2e 68 74 6d 27-20 6d 61 72 67 69 6e 77 nca.htm' marginw
00e0 - 69 64 74 68 3d 30 20 6d-61 72 67 69 6e 68 65 69 idth=0 marginhei
00f0 - 67 68 74 3d 30 3e 0a 20-3c 66 72 61 6d 65 73 65 ght=0>. <framese
0100 - 74 20 63 6f 6c 73 3d 27-30 2e 31 39 38 25 2c 31 t cols='0.198%,1
0110 - 30 30 25 2c 30 2e 31 39-38 25 27 20 62 6f 72 64 00%,0.198%' bord
0120 - 65 72 3d 31 20 66 72 61-6d 65 62 6f 72 64 65 72 er=1 frameborder
0130 - 3d 31 20 66 72 61 6d 65-73 70 61 63 69 6e 67 3d =1 framespacing=
0140 - 30 3e 0a 20 20 3c 66 72-61 6d 65 20 6e 61 6d 65 0>. <frame name
0150 - 3d 27 6e 27 20 73 72 63-3d 27 62 69 61 6e 63 61 ='n' src='bianca
0160 - 2e 68 74 6d 27 20 6d 61-72 67 69 6e 77 69 64 74 .htm' marginwidt
0170 - 68 3d 30 20 6d 61 72 67-69 6e 68 65 69 67 68 74 h=0 marginheight
0180 - 3d 30 3e 0a 20 20 20 3c-66 72 61 6d 65 73 65 74 =0>. <frameset
0190 - 20 72 6f 77 73 3d 27 31-30 30 25 27 20 62 6f 72 rows='100%' bor
01a0 - 64 65 72 3d 34 20 66 72-61 6d 65 62 6f 72 64 65 der=4 frameborde
01b0 - 72 3d 34 20 66 72 61 6d-65 73 70 61 63 69 6e 67 r=4 framespacing
01c0 - 3d 30 3e 0a 20 20 20 20-3c 66 72 61 6d 65 73 65 =0>. <framese
01d0 - 74 20 63 6f 6c 73 3d 27-32 34 25 2c 37 36 25 27 t cols='24%,76%'
01e0 - 20 62 6f 72 64 65 72 3d-34 20 66 72 61 6d 65 62 border=4 frameb
01f0 - 6f 72 64 65 72 3d 34 20-66 72 61 6d 65 73 70 61 order=4 framespa
0200 - 63 69 6e 67 3d 30 3e 0a-20 20 20 20 20 3c 66 72 cing=0>. <fr
0210 - 61 6d 65 20 6e 61 6d 65-3d 27 74 6f 70 55 27 20 ame name='topU'
0220 - 73 72 63 3d 27 74 6f 70-55 2e 70 68 70 27 20 6d src='topU.php' m
0230 - 61 72 67 69 6e 77 69 64-74 68 3d 30 20 6d 61 72 arginwidth=0 mar
0240 - 67 69 6e 68 65 69 67 68-74 3d 30 20 73 63 72 6f ginheight=0 scro
0250 - 6c 6c 69 6e 67 3d 6e 6f-3e 0a 20 20 20 20 20 3c lling=no>. <
0260 - 66 72 61 6d 65 20 6e 61-6d 65 3d 27 63 61 6d 65 frame name='came
0270 - 72 61 27 20 73 72 63 3d-27 63 61 6d 65 72 61 34 ra' src='camera4
0280 - 2e 70 68 70 27 20 6d 61-72 67 69 6e 77 69 64 74 .php' marginwidt
0290 - 68 3d 30 20 6d 61 72 67-69 6e 68 65 69 67 68 74 h=0 marginheight
02a0 - 3d 30 20 73 63 72 6f 6c-6c 69 6e 67 3d 6e 6f 3e =0 scrolling=no>
02b0 - 0a 20 20 20 20 3c 2f 66-72 61 6d 65 73 65 74 3e . </frameset>
02c0 - 20 20 0a 20 20 20 20 3c-66 72 61 6d 65 20 6e 61 . <frame na
02d0 - 6d 65 3d 27 74 6f 70 44-27 20 73 72 63 3d 27 74 me='topD' src='t
02e0 - 6f 70 44 2e 70 68 70 27-20 6d 61 72 67 69 6e 77 opD.php' marginw
02f0 - 69 64 74 68 3d 30 20 6d-61 72 67 69 6e 68 65 69 idth=0 marginhei
0300 - 67 68 74 3d 30 20 73 63-72 6f 6c 6c 69 6e 67 3d ght=0 scrolling=
0310 - 6e 6f 3e 0a 20 20 20 3c-2f 66 72 61 6d 65 73 65 no>. </framese
0320 - 74 3e 20 20 0a 20 20 3c-66 72 61 6d 65 20 6e 61 t> . <frame na
0330 - 6d 65 3d 27 6e 27 20 73-72 63 3d 27 62 69 61 6e me='n' src='bian
0340 - 63 61 2e 68 74 6d 27 20-6d 61 72 67 69 6e 77 69 ca.htm' marginwi
0350 - 64 74 68 3d 30 20 6d 61-72 67 69 6e 68 65 69 67 dth=0 marginheig
0360 - 68 74 3d 30 3e 20 0a 20-3c 2f 66 72 61 6d 65 73 ht=0> . </frames
0370 - 65 74 3e 20 0a 20 3c 66-72 61 6d 65 20 6e 61 6d et> . <frame nam
0380 - 65 3d 27 6e 27 20 73 72-63 3d 27 62 69 61 6e 63 e='n' src='bianc
0390 - 61 2e 68 74 6d 27 20 6d-61 72 67 69 6e 77 69 64 a.htm' marginwid
03a0 - 74 68 3d 30 20 6d 61 72-67 69 6e 68 65 69 67 68 th=0 marginheigh
03b0 - 74 3d 30 3e 0a 20 3c 66-72 61 6d 65 20 6e 61 6d t=0>. <frame nam
03c0 - 65 3d 27 62 6f 74 74 6f-6d 27 20 73 72 63 3d 27 e='bottom' src='
03d0 - 62 6f 74 74 6f 6d 2e 70-68 70 27 20 6d 61 72 67 bottom.php' marg
03e0 - 69 6e 77 69 64 74 68 3d-30 20 6d 61 72 67 69 6e inwidth=0 margin
03f0 - 68 65 69 67 68 74 3d 30-3e 0a 20 3c 66 72 61 6d height=0>. <fram
0400 - 65 20 6e 61 6d 65 3d 27-62 6f 74 74 6f 6d 4d 27 e name='bottomM'
0410 - 20 73 72 63 3d 27 62 6f-74 74 6f 6d 4d 2e 70 68 src='bottomM.ph
0420 - 70 27 20 6d 61 72 67 69-6e 77 69 64 74 68 3d 30 p' marginwidth=0
0430 - 20 6d 61 72 67 69 6e 68-65 69 67 68 74 3d 30 3e marginheight=0>
0440 - 0a 20 3c 66 72 61 6d 65-20 6e 61 6d 65 3d 27 62 . <frame name='b
0450 - 6f 74 74 6f 6d 53 27 20-73 72 63 3d 27 62 6f 74 ottomS' src='bot
0460 - 74 6f 6d 53 2e 70 68 70-27 20 6d 61 72 67 69 6e tomS.php' margin
0470 - 77 69 64 74 68 3d 30 20-6d 61 72 67 69 6e 68 65 width=0 marginhe
0480 - 69 67 68 74 3d 30 3e 0a-3c 2f 66 72 61 6d 65 73 ight=0>.</frames
0490 - 65 74 3e 20 0a 3c 2f 68-74 6d 6c 3e 0a et> .</html>.
read from 0x80cf750 [0x80bfb9f] (14213 bytes => 0 (0x0))
SSL_connect:failed in SSLv2 read server hello A
5943:error:1407F0E5:SSL routines:SSL2_WRITE:ssl handshake failure:s2_pkt.c:428:

come si vede nel riquadro a destra, il comando sembra aver risposto correttamente restituendo la pagina index attuale del webserver, ma alla fine ha restituito un altro errore, ben diverso dal precedente.
Il fatto che non mi spiego è xkè non riesco a ripetere la stessa situazione, visto che a comandi successivi sembra bloccarsi a questo punto:

openssl s_client -connect 127.0.0.1:443 -state -debug -msg -ssl2 CONNECTED(00000004)
SSL_connect:before/connect initialization
write to 0x80cf750 [0x80c7709] (51 bytes => 51 (0x33))
0000 - 80 31 01 00 02 00 18 00-00 00 10 07 00 c0 05 00 .1..............
0010 - 80 03 00 80 01 00 80 08-00 80 06 00 40 04 00 80 ............@...
0020 - 02 00 80 92 26 d7 73 6c-f4 71 b1 2e e5 ef 18 a5 ....&.sl.q......
0030 - 4d 68 a3 Mh.
>>> SSL 2.0 [length 0031], CLIENT-HELLO
01 00 02 00 18 00 00 00 10 07 00 c0 05 00 80 03
00 80 01 00 80 08 00 80 06 00 40 04 00 80 02 00
80 92 26 d7 73 6c f4 71 b1 2e e5 ef 18 a5 4d 68
a3
SSL_connect:SSLv2 write client hello A

e da lì non si schioda...
Avatar utente
active
Cisco pathologically enlightened user
Messaggi: 181
Iscritto il: dom 27 ago , 2006 10:32 pm
Località: /dev/null

Suppongo tu utilizzi packages già precompilati. Hai provato a compilare/installare almeno apache da 0 (se non anche le libs openssl)? Ora.. non so se Slax abbia ricompilato tutto, ma se utilizza i packages di default di slackware, almeno quelli principali, allora ti conviene considerare la ricompilazione. Mi spiace dirlo i packages di Slack facevano alquanto pietà (features non funzionanti o mancanti, problemi vari...) almeno fino alla 7. Ok ora siamo alla 12 ma ho come idea che la storia sia la stessa. :)
active
Avatar utente
|Dr_AXIA|
Cisco power user
Messaggi: 103
Iscritto il: mar 14 dic , 2004 8:20 pm
Località: Shaolin Temple - AreA 9999 - Bunker 23 - Ophyucus Protectorate - BerenicE AuriferA-BERENIX PANCRION
Contatta:

ho provato ieri a ricompilare l'apache (mi sono scaricato l'ultima versione)...e all'inizio con un configure generico me lo ha ricompilato tutto...ho fatto un paio di prove generiche ma sembrava la stessa cosa...ho provato a riavviare (ed essendo in live) a ricompilare un'altra volta dandogli varie opzioni in + nel configure (tipo --enable-ssl e compagnia) e ora mi dà errore..:-s...non ci capisco + niente...

un'altra cosa..ho postato sul forum della slax lo stesso problema e un'utente mi ha risposto dicendomi che la slax server ha già pronto tutto, basta configurare opportunamente i file di configurazione di apache e ssl (httpd.conf e ssl.conf) e creare le chiavi e i certificati :-s
Avatar utente
andrewp
Messianic Network master
Messaggi: 2199
Iscritto il: lun 13 giu , 2005 7:32 pm
Località: Roma

Manipolatore di bit.
Avatar utente
|Dr_AXIA|
Cisco power user
Messaggi: 103
Iscritto il: mar 14 dic , 2004 8:20 pm
Località: Shaolin Temple - AreA 9999 - Bunker 23 - Ophyucus Protectorate - BerenicE AuriferA-BERENIX PANCRION
Contatta:

il "make testcert" non me lo trova come comando... :(

ho provato a seguire la procedura in questo link
http://www.vanemery.com/Linux/Apache/apache-SSL.html

ma arrivato al riavvio dell'apache, lo stesso mi dice che non è in esecuzione e infatti vedo che l'httpd.conf non è in ascolto su nessuna delle porte..se in httpd.conf non includo ssl.conf, allora l'httpd si avvia normalmente..il problema sicuramente è nell'ssl.conf, ma a sentire quelli del sito dovrebbe andare...booooo
Avatar utente
|Dr_AXIA|
Cisco power user
Messaggi: 103
Iscritto il: mar 14 dic , 2004 8:20 pm
Località: Shaolin Temple - AreA 9999 - Bunker 23 - Ophyucus Protectorate - BerenicE AuriferA-BERENIX PANCRION
Contatta:

ragà..seguendo alla letttera le istruzioni del sito sopracitato, ma tenendo il mio ssl.conf facendo gli opportuni aggiustamenti di qua e di là ho risolto..ora l'https su slax funziona perfettamente.. :D
Avatar utente
andrewp
Messianic Network master
Messaggi: 2199
Iscritto il: lun 13 giu , 2005 7:32 pm
Località: Roma

Abbiamo fatto il parto :D Posta anche l'ssl.conf così rimane ai posteri una soluzione.
Manipolatore di bit.
Avatar utente
|Dr_AXIA|
Cisco power user
Messaggi: 103
Iscritto il: mar 14 dic , 2004 8:20 pm
Località: Shaolin Temple - AreA 9999 - Bunker 23 - Ophyucus Protectorate - BerenicE AuriferA-BERENIX PANCRION
Contatta:

posto l'ssl.conf nella versione base per una slax server come la trovi su internet (visto che io ci ho fatto delle modifiche che non mi sembra il caso di mettere qui) :

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about these
# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
# Note: This must come before the <IfDefine SSL> container to support
# starting without SSL on platforms with no /dev/random equivalent
# but a statically compiled-in mod_ssl.
#
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random 512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random 512
#SSLRandomSeed connect file:/dev/urandom 512

#<IfDefine SSL>

#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
Listen 443

##
## SSL Global Context
##
## All SSL configuration in this context applies both to
## the main server and all SSL-enabled virtual hosts.
##

#
# Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl .crl

# Pass Phrase Dialog:
# Configure the pass phrase gathering process.
# The filtering dialog program (`builtin' is a internal
# terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog builtin

# Inter-Process Session Cache:
# Configure the SSL Session Cache: First the mechanism
# to use and second the expiring timeout (in seconds).
#SSLSessionCache none
#SSLSessionCache shmht:/var/logs/ssl_scache(512000)
#SSLSessionCache shmcb:/var/logs/ssl_scache(512000)
SSLSessionCache dbm:/var/log/ssl_scache
SSLSessionCacheTimeout 300

# Semaphore:
# Configure the path to the mutual exclusion semaphore the
# SSL engine uses internally for inter-process synchronization.
SSLMutex file:/var/log/ssl_mutex

##
## SSL Virtual Host Context
##

<VirtualHost *:443>

# General setup for the virtual host
DocumentRoot "/var/www/htdocs"
ServerName localhost:443
ServerAdmin [email protected]
ErrorLog /var/log/error_log
TransferLog /var/log/access_log

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

# Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that a kill -HUP will prompt again. Keep
# in mind that if you have both an RSA and a DSA certificate you
# can configure both in parallel (to also allow the use of DSA
# ciphers, etc.)
SSLCertificateFile /etc/apache/ssl.crt/server.crt
#SSLCertificateFile /etc/apache/ssl.crt/server-dsa.crt

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/apache/ssl.key/server.key
#SSLCertificateKeyFile /etc/apache/ssl.key/server-dsa.key

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
#SSLCertificateChainFile /etc/apache/ssl.crt/ca.crt
SSLCertificateChainFile /etc/apache/ssl.crt/my-ca.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCACertificatePath /etc/apache/ssl.crt
#SSLCACertificateFile /etc/apache/ssl.crt/ca-bundle.crt
SSLCACertificateFile /etc/apache/ssl.crt/my-ca.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCARevocationPath /etc/apache/ssl.crl
#SSLCARevocationFile /etc/apache/ssl.crl/ca-bundle.crl

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
#<Location />
#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o CompatEnvVars:
# This exports obsolete environment variables for backward compatibility
# to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
# to provide compatibility to existing CGI scripts.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php3?)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/var/www/cgi-bin">
SSLOptions +StdEnvVars
</Directory>

# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
SetEnvIf User-Agent ".*MSIE.*" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host basis.
CustomLog /var/log/ssl_request_log \
"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>

#</IfDefine>

ah e non dimenticatevi nel file httpd.conf di abilitare gli include della libreria lib_mod_ssl.so e del file di configurazione ssl.conf, altrimenti non andrà mai :P
Avatar utente
|Dr_AXIA|
Cisco power user
Messaggi: 103
Iscritto il: mar 14 dic , 2004 8:20 pm
Località: Shaolin Temple - AreA 9999 - Bunker 23 - Ophyucus Protectorate - BerenicE AuriferA-BERENIX PANCRION
Contatta:

ora ho un'altra questione..se qualcuno sa qualcosa su sta roba..io ora ho fatto un redirect nel file di configurazione dell'apache in modo che tutte le chiamate in http mi vengano redirette in https..il problema sta nel fatto che avendo fatto un fake-certificate non voglio che ogni volta mi venga visualizzato il messaggio del web-browser di accettare il certificato anche se non è ufficiale...come si potrebbe fare?
Rispondi