Der Apache2-Webserver stellt immer HTTP bereit, obwohl ich nur SSL eingerichtet habe

364
Brian

Ich versuche, einen SSL-Apache2-Webserver auf Ubuntu 16.04 auf der Domäne mturk.bitasy.me zu hosten, aber ich habe Grund zu der Annahme, dass der Server mich zumindest irgendwo anlügt. Ich habe zwei Dateien im sites-enable-Verzeichnis erstellt, eine für HTTP und eine für HTTPS. Sie sind unten aufgeführt. Aus irgendeinem Grund funktioniert das http einwandfrei (wenn Sie auf die Site gehen, können Sie sehen, dass es funktioniert), aber das https wird nicht geladen, egal was ich mache. Ich bin sogar so weit gegangen, die http-Konfigurationsdatei zu verschieben und habe nur SSL auf dem Webserver eingerichtet, aber selbst in diesem Fall funktioniert das HTTP (irgendwie) und das SSL (irgendwie) wird immer noch nicht gehostet. Dies ist der Fall, obwohl ich die Listen-80-Zeile vollständig aus ports.conf entfernt und durch Listen 443 ersetzt habe. Ich stelle sicher, dass der Server jedes Mal neu gestartet wird ( sudo service apache2 restart) und wenn ich (apache2 -S) Das Ergebnis ist wie folgt. Es zeigt mir buchstäblich, dass Port 80 nicht gehört wird. Dies ist jedoch der einzige Port, bei dem die Site angezeigt wird. Ich werde auch das Fehlerprotokoll unten einfügen, nicht dass irgendetwas Nützliches darin ist. Meine Intuition besagt, dass der Server irgendwie nicht aktualisiert wird, wenn ich ihn neu starte, aber der -S-Druck macht das einfach unmöglich. Es ist nicht so, dass irgendwie zwei Server laufen, denn wenn ich sie stoppe, wird die HTTP-Site tatsächlich nicht mehr verfügbar.

$:apache2 -S  VirtualHost configuration:  *:443 mturk.bitasy.me (/etc/apache2/sites-enabled/default-ssl.conf:2)  ServerRoot: "/etc/apache2"  Main DocumentRoot: "/var/www/html"  Main ErrorLog: "/var/log/apache2/error.log"  Mutex ssl-stapling-refresh: using_defaults  Mutex ssl-stapling: using_defaults  Mutex ssl-cache: using_defaults  Mutex default: dir="/var/lock/apache2" mechanism=fcntl  Mutex watchdog-callback: using_defaults  PidFile: "/var/run/apache2/apache2.pid"  Define: DUMP_VHOSTS  Define: DUMP_RUN_CFG  User: name="www-data" id=33 not_used  Group: name="www-data" id=33 not_used 

SSL-Site-Konfiguration (derzeit nicht aktiviert):

<VirtualHost *:80> # The ServerName directive sets the request scheme, hostname and port that # the server uses to identify itself. This is used when creating # redirection URLs. In the context of virtual hosts, the ServerName # specifies what hostname must appear in the request's Host: header to # match this virtual host. For the default virtual host (this file) this # value is not decisive as it is used as a last resort host regardless. # However, you must set it for any further virtual host explicitly. #ServerName www.example.com  ServerAdmin webmaster@localhost DocumentRoot /var/www/html ServerName mturk.bitasy.me  # Available loglevels: trace8, ..., trace1, debug, info, notice, warn, # error, crit, alert, emerg. # It is also possible to configure the loglevel for particular # modules, e.g. #LogLevel info ssl:warn  ErrorLog $/error.log CustomLog $/access.log combined  # For most configuration files from conf-available/, which are # enabled or disabled at a global level, it is possible to # include a line for only one particular virtual host. For example the # following line enables the CGI configuration for this host only # after it has been globally disabled with "a2disconf". #Include conf-available/serve-cgi-bin.conf </VirtualHost> 

HTTPS-Site-Konfiguration (als aktiv aufgeführt, jedoch nicht)

<IfModule mod_ssl.c> <VirtualHost _default_:443> ServerAdmin webmaster@localhost  DocumentRoot /var/www/html ServerName mturk.bitasy.me # Available loglevels: trace8, ..., trace1, debug, info, notice, warn, # error, crit, alert, emerg. # It is also possible to configure the loglevel for particular # modules, e.g. #LogLevel info ssl:warn  ErrorLog $/error.log CustomLog $/access.log combined  # For most configuration files from conf-available/, which are # enabled or disabled at a global level, it is possible to # include a line for only one particular virtual host. For example the # following line enables the CGI configuration for this host only # after it has been globally disabled with "a2disconf". #Include conf-available/serve-cgi-bin.conf  # SSL Engine Switch: # Enable/Disable SSL for this virtual host. SSLEngine on  # A self-signed (snakeoil) certificate can be created by installing # the ssl-cert package. See # /usr/share/doc/apache2/README.Debian.gz for more info. # If both key and certificate are stored in the same file, only the # SSLCertificateFile directive is needed. SSLCertificateFile /home/ubuntu/site.crt SSLCertificateKeyFile /home/ubuntu/mturkhost.key  # Server Certificate Chain: # Point SSLCertificateChainFile at a file containing the # concatenation of PEM encoded CA certificates which form the # certificate chain for the server certificate. Alternatively # the referenced file can be the same as SSLCertificateFile # when the CA certificates are directly appended to the server # certificate for convinience. SSLCertificateChainFile /home/ubuntu/GandiStandardSSLCA2.pem  # Certificate Authority (CA): # Set the CA certificate verification path where to find CA # certificates for client authentication or alternatively one # huge file containing all of them (file must be PEM encoded) # Note: Inside SSLCACertificatePath you need hash symlinks # to point to the certificate files. Use the provided # Makefile to update the hash symlinks after changes. #SSLCACertificatePath /etc/ssl/certs/ #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt  # Certificate Revocation Lists (CRL): # Set the CA revocation path where to find CA CRLs for client # authentication or alternatively one huge file containing all # of them (file must be PEM encoded) # Note: Inside SSLCARevocationPath you need hash symlinks # to point to the certificate files. Use the provided # Makefile to update the hash symlinks after changes. #SSLCARevocationPath /etc/apache2/ssl.crl/ #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl  # Client Authentication (Type): # Client certificate verification type and depth. Types are # none, optional, require and optional_no_ca. Depth is a # number which specifies how deeply to verify the certificate # issuer chain before deciding the certificate is not valid. #SSLVerifyClient require #SSLVerifyDepth 10  # SSL Engine Options: # Set various options for the SSL engine. # o FakeBasicAuth: # Translate the client X.509 into a Basic Authorisation. This means that # the standard Auth/DBMAuth methods can be used for access control. The # user name is the `one line' version of the client's X.509 certificate. # Note that no password is obtained from the user. Every entry in the user # file needs this password: `xxj31ZMTZzkVA'. # o ExportCertData: # This exports two additional environment variables: SSL_CLIENT_CERT and # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the # server (always existing) and the client (only existing when client # authentication is used). This can be used to import the certificates # into CGI scripts. # o StdEnvVars: # This exports the standard SSL/TLS related `SSL_*' environment variables. # Per default this exportation is switched off for performance reasons, # because the extraction step is an expensive operation and is usually # useless for serving static content. So one usually enables the # exportation for CGI and SSI requests only. # o OptRenegotiate: # This enables optimized SSL connection renegotiation handling when SSL # directives are used in per-directory context. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire <FilesMatch "\.(cgi|shtml|phtml|php)$"> SSLOptions +StdEnvVars </FilesMatch> <Directory /usr/lib/cgi-bin> SSLOptions +StdEnvVars </Directory>  # SSL Protocol Adjustments: # The safe and default but still SSL/TLS standard compliant shutdown # approach is that mod_ssl sends the close notify alert but doesn't wait for # the close notify alert from client. When you need a different shutdown # approach you can use one of the following variables: # o ssl-unclean-shutdown: # This forces an unclean shutdown when the connection is closed, i.e. no # SSL close notify alert is send or allowed to received. This violates # the SSL/TLS standard but is needed for some brain-dead browsers. Use # this when you receive I/O errors because of the standard approach where # mod_ssl sends the close notify alert. # o ssl-accurate-shutdown: # This forces an accurate shutdown when the connection is closed, i.e. a # SSL close notify alert is send and mod_ssl waits for the close notify # alert of the client. This is 100% SSL/TLS standard compliant, but in # practice often causes hanging connections with brain-dead browsers. Use # this only for browsers where you know that their SSL implementation # works correctly. # Notice: Most problems of broken clients are also related to the HTTP # keep-alive facility, so you usually additionally want to disable # keep-alive for those clients, too. Use variable "nokeepalive" for this. # Similarly, one has to force some clients to use HTTP/1.0 to workaround # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and # "force-response-1.0" for this. # BrowserMatch "MSIE [2-6]" \ # nokeepalive ssl-unclean-shutdown \ # downgrade-1.0 force-response-1.0  </VirtualHost> </IfModule> 

Ein weiterer fehlgeschlagener Versuch bei SSL:

<VirtualHost *:443> # The ServerName directive sets the request scheme, hostname and port that # the server uses to identify itself. This is used when creating # redirection URLs. In the context of virtual hosts, the ServerName # specifies what hostname must appear in the request's Host: header to # match this virtual host. For the default virtual host (this file) this # value is not decisive as it is used as a last resort host regardless. # However, you must set it for any further virtual host explicitly. #ServerName www.example.com  ServerAdmin webmaster@localhost DocumentRoot /var/www/html ServerName mturk.bitasy.me SSLEngine on SSLCertificateFile /home/ubuntu/site.crt SSLCertificateKeyFile /home/ubuntu/mturkhost.key SSLCertificateChainFile /home/ubuntu/GandiStandardSSLCA2.pem  # Available loglevels: trace8, ..., trace1, debug, info, notice, warn, # error, crit, alert, emerg. # It is also possible to configure the loglevel for particular # modules, e.g. #LogLevel info ssl:warn  ErrorLog $/error.log CustomLog $/access.log combined  # For most configuration files from conf-available/, which are # enabled or disabled at a global level, it is possible to # include a line for only one particular virtual host. For example the # following line enables the CGI configuration for this host only # after it has been globally disabled with "a2disconf". #Include conf-available/serve-cgi-bin.conf </VirtualHost> 

Fehlerdatei:

[Thu Sep 06 03:24:22.411215 2018] [mpm_event:notice] [pid 7032:tid 139914827044736] AH00489: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g configured -- resuming normal operations [Thu Sep 06 03:24:22.411284 2018] [core:notice] [pid 7032:tid 139914827044736] AH00094: Command line: '/usr/sbin/apache2' 
0
Ich stimme zu, um diese Frage als nicht thematisch zu schließen, weil "Unable to reproduce" nicht möglich ist jww vor 5 Jahren 3

1 Antwort auf die Frage

0
Brian

Wie im Allgemeinen beim Debuggen wurde das Problem erst nach Stunden ohne Erfolg erkannt, unmittelbar nachdem ich um Hilfe gebeten hatte.

Ich verwende einen Amazon Lightsail-Server, dessen Firewall standardmäßig so konfiguriert ist, dass nur Verbindungen an den Ports 20 und 80 für SSH und HTTP akzeptiert werden. Ich musste SSL-Verbindungen auf Port 443 manuell zulassen.