Cetificate SSL

Problems with the Windows version of XAMPP, questions, comments, and anything related.

Cetificate SSL

Postby Foxy » 09. November 2005 21:21

Hello, sorry for speaking english here, I just want to say that your application totally blowed my mind. Good job for the united apache friends.

My only problem is, how can i change localhost to mydomain.com and yes, i have DNS forwarded to localhost.

I this:
Image
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby gerrit » 10. November 2005 04:46

You must create a new selfsigned root certificate and a new server certificate which includes your hostname, see openssl docs.

There is a tool to do this:

http://addons.xampp.org/cgi-bin/search.pl?pid=11

G.
gerrit
 
Posts: 31
Joined: 09. November 2005 02:43

Postby Foxy » 10. November 2005 07:11

Ok i put the windows version of make_certificate to xampp/apache/bin and run it and i got this:
Image

The MS-DOS is asking me for some PEM pass phrase. and i cant write on it. and inside my \conf\ssl.pem i have nothing.

Image

:(
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby WorldDrknss » 10. November 2005 15:52

Creating your own signed CA certificate---
openssl is located in .\xampp\apache\bin\
open command prompt and navigate to bin

ex: for mine I would type
cd..
cd..
cd xampp
cd xampp
cd apach
cd bin
then follow the steps below....

Create private key

openssl genrsa -out ca.key -rand $randomness_source 1024
chmod 400 ca.key

Setup the config file for the new CA

Create a new file called ca.conf and copy the following code into it

[ req ]
default_bits = 1024
default_keyfile = ca.key
distinguished_name = req_distinguished_name
x509_extensions = v3_ca
req_extensions = v3_req
string_mask = nombstr

[ req_distinguished_name ]
countryName = Country Name (2 letter code)
countryName_default = **
countryName_min = 2
countryName_max = 2
stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = ****
localityName = Locality Name (e.g., city)
localityName_default = ****
organizationName = Organization Name (e.g., company)
organizationName_default = ****
organizationalUnitName = Organizational Unit Name (e.g., section)
organizationalUnitName_default = Certification Services Division
commonName = My company's Root CA
commonName_default = ****
commonName_max = 64
emailAddress = E-mail address
emailAddress_default = ****
emailAddress_max = 40

[ v3_ca ]
basicConstraints = critical,CA:true
subjectKeyIdentifier = hash

[ v3_req ]
nsCertType = objsign,email,server


Replace the stars with information pertaining to your setup

Self sign the root certificate

openssl req -new -x509 -days 3650 -config ca.conf -key ca.key -out ca.crt
The root certificate will be valid for 10 years (-days 3650).
Install the resulting .crt file in browser
On Windows you can just click on the file and you will have the option to import the certificate.
Congratulations. You now have a certification authority certificate.
User avatar
WorldDrknss
 
Posts: 292
Joined: 17. September 2005 13:40

Postby gerrit » 10. November 2005 16:18

Foxy wrote:The MS-DOS is asking me for some PEM pass phrase. and i cant write on it. and inside my \conf\ssl.pem i have nothing.

:(


You may or may not enter a password, it is up to you how to protect your root or other certificates... should work with any password you key in.

Just be sure to remember the password which you enter at first for the private key, this key is used later to sign the server certificate and you'll need to enter the password then.

I saw that there is an error in the batch script, move is used, but this is not working for me:

I:\xampp\php>move
Syntaxfehler

So see the batch and move the files manually after created or replace 'move /y' with 'mv'.


Works ok for me:

I:\xampp\apache>makecert
Loading 'screen' into random state - done
Generating a 1024 bit RSA private key
....++++++
.++++++
writing new private key to 'privkey.pem'
Enter PEM pass phrase:
Verifying - Enter PEM pass phrase:
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:DE
State or Province Name (full name) [Some-State]:Rhineland Palatinate
Locality Name (eg, city) []:Koblenz
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Biolager Haase & Niessen
Organizational Unit Name (eg, section) []:
Common Name (eg, YOUR name) []:biolager.de
Email Address []:xxxxxxx@xxxxxxxxx.xx

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:xxxx
An optional company name []:Biolager Haase & Niessen
Enter pass phrase for privkey.pem:
writing RSA key
Loading 'screen' into random state - done
Signature ok
subject=/C=DE/ST=Rhineland Palatinate/L=Koblenz/O=Biolager Haase & Niessen/CN=biolager.de/
Getting Private key

-----
Das Zertifikat wurde erstellt.
The certificate was provided.


This is the actual server name:
Common Name (eg, YOUR name) []:biolager.de



G.
gerrit
 
Posts: 31
Joined: 09. November 2005 02:43

Postby Foxy » 10. November 2005 16:54

genrsa -out ca.key -rand $randomness_source 1024
chmod 400 ca.key


Ok i got it working and it created me a CA file in my xampp/apache/bin

[ req ]
default_bits = 1024
default_keyfile = ca.key
distinguished_name = req_distinguished_name
x509_extensions = v3_ca
req_extensions = v3_req
string_mask = nombstr

[ req_distinguished_name ]
countryName = Country Name (2 letter code)
countryName_default = **
countryName_min = 2
countryName_max = 2
stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = ****
localityName = Locality Name (e.g., city)
localityName_default = ****
organizationName = Organization Name (e.g., company)
organizationName_default = ****
organizationalUnitName = Organizational Unit Name (e.g., section)
organizationalUnitName_default = Certification Services Division
commonName = My company's Root CA
commonName_default = ****
commonName_max = 64
emailAddress = E-mail address
emailAddress_default = ****
emailAddress_max = 40

[ v3_ca ]
basicConstraints = critical,CA:true
subjectKeyIdentifier = hash

[ v3_req ]
nsCertType = objsign,email,server


I open notepad and copy pasted your exemple and saved as ca.conf and put it in xampp/apache/bin

openssl req -new -x509 -days 3650 -config ca.conf -key ca.key -out ca.crt


I tiped your code and i got this:
Image

i added the following information...

And i get OpenSSL>

Image

It created me a CA certificate file in my xampp/apache/bin

I open and i got this:

Image

I click install and i got this:

Image

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:xxxx
An optional company name []:Biolager Haase & Niessen
Enter pass phrase for privkey.pem:
writing RSA key
Loading 'screen' into random state - done
Signature ok
subject=/C=DE/ST=Rhineland Palatinate/L=Koblenz/O=Biolager Haase & Niessen/CN=biolager.de/
Getting Private key


I didn't get that.
Last edited by Foxy on 12. November 2005 07:41, edited 1 time in total.
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby Foxy » 10. November 2005 19:20

Now apache dont run :(
I click to start Apache, it'll start, and then shut right down.

Image
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby Foxy » 11. November 2005 22:03

does anyone know why i did not get this on the making of a certificate ?

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:xxxx
An optional company name []:Biolager Haase & Niessen
Enter pass phrase for privkey.pem:
writing RSA key
Loading 'screen' into random state - done
Signature ok
subject=/C=DE/ST=Rhineland Palatinate/L=Koblenz/O=Biolager Haase & Niessen/CN=biolager.de/
Getting Private key
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby WorldDrknss » 12. November 2005 12:54

rename ca to sever for both .crt and .key file.

then place server.crt into .\apache\conf\ssl.crt\
then place server.ket into .\apache\conf\ssl.key\

So end this end your ssl.conf should have the following that looks similar.
Code: Select all
NameVirtualHost *:443
<VirtualHost *:443>
    DocumentRoot C:/www/thegamerslounge
    ServerName secure.thegamerslounge.game-host.org
    ServerAlias www.secure.thegamerslounge.game-host.org
    SSLEngine on
    SSLCertificateFile "C:/xampp/xampp/apache/conf/ssl.crt/server.crt"
    SSLCertificateKeyFile "C:/xampp/xampp/apache/conf/ssl.key/server.key"
</VirtualHost>
User avatar
WorldDrknss
 
Posts: 292
Joined: 17. September 2005 13:40

Postby Foxy » 12. November 2005 19:16

Do you mean...

DocumentRoot C:/xampp/xampp/htdocs
ServerName localhost
ServerAlias localhost
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby Foxy » 12. November 2005 20:48

Sorry to say but when i add this:

Code: Select all
NameVirtualHost *:443
<VirtualHost *:443>
    DocumentRoot C:/www/thegamerslounge
    ServerName secure.thegamerslounge.game-host.org
    ServerAlias www.secure.thegamerslounge.game-host.org
    SSLEngine on
    SSLCertificateFile "C:/xampp/xampp/apache/conf/ssl.crt/server.crt"
    SSLCertificateKeyFile "C:/xampp/xampp/apache/conf/ssl.key/server.key"
</VirtualHost>


in the ssl.conf, apache dont run ! I realy dont know what's that configuration is for, but it seams that my ssl certificate work without adding that. I followed the instruction that you did on the other thread and it working great ! But im not so sure why is it needed to add that virtualhost when all it do is make apache dont run.
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby WorldDrknss » 13. November 2005 00:30

Your should look like this and the following code is only if your using VirtualHost

Code: Select all
NameVirtualHost *:443
<VirtualHost *:443>
    DocumentRoot C:/www/thegamerslounge
    ServerName anim.tv
    ServerAlias www.anim.tv
    SSLEngine on
    SSLCertificateFile "C:/xampp/xampp/apache/conf/ssl.crt/server.crt"
    SSLCertificateKeyFile "C:/xampp/xampp/apache/conf/ssl.key/server.key"
</VirtualHost>


and it depends on if you installed xampp into C:\xampp if not then you need to change the directories to point to the right path
User avatar
WorldDrknss
 
Posts: 292
Joined: 17. September 2005 13:40

Postby Foxy » 13. November 2005 05:05

Thanks ! Ive just find out that i already have those configuration as default on the ssl.conf exept the:

ServerAlias www.anim.tv

I mean, there is no ServerAlias at ssl.conf
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18

Postby Foxy » 16. November 2005 00:02

This is in the ssl.conf:

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about these
# directives see <URL:http://httpd.apache.org/docs-2.0/mod/mod_ssl.html>
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
# Note: This must come before the <IfDefine SSL> container to support
# starting without SSL on platforms with no /dev/random equivalent
# but a statically compiled-in mod_ssl.
#
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
#SSLRandomSeed startup file:/dev/random 512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random 512
#SSLRandomSeed connect file:/dev/urandom 512

#
# When we also provide SSL we have to listen to the
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
# Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
Listen 443

##
## SSL Global Context
##
## All SSL configuration in this context applies both to
## the main server and all SSL-enabled virtual hosts.
##

#
# Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl .crl

# Pass Phrase Dialog:
# Configure the pass phrase gathering process.
# The filtering dialog program (`builtin' is a internal
# terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog builtin

# Inter-Process Session Cache:
# Configure the SSL Session Cache: First the mechanism
# to use and second the expiring timeout (in seconds).
#SSLSessionCache none
#SSLSessionCache shmht:logs/ssl_scache(512000)
#SSLSessionCache shmcb:logs/ssl_scache(512000)
SSLSessionCache dbm:logs/ssl_scache
SSLSessionCacheTimeout 300

# Semaphore:
# Configure the path to the mutual exclusion semaphore the
# SSL engine uses internally for inter-process synchronization.
SSLMutex default

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>
# <VirtualHost 127.0.0.1:443>

# General setup for the virtual host
DocumentRoot "C:/xampp/xampp/htdocs"
ServerName localhost:443
ServerAdmin you@your.address
DocumentRoot "C:/xampp/xampp/htdocs"
ErrorLog logs/sslerror.log

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

# Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that a kill -HUP will prompt again. A test
# certificate can be generated with `make certificate' under
# built time. Keep in mind that if you've both a RSA and a DSA
# certificate you can configure both in parallel (to also allow
# the use of DSA ciphers, etc.)
# SSLCertificateFile "C:/xampp/xampp/apache/conf/ssl.crt/snakeoil-rsa.crt"
SSLCertificateFile "C:/xampp/xampp/apache/conf/ssl.crt/server.crt"
# SSLCertificateFile "C:/xampp/xampp/apache/conf/ssl.crt/server.csr"
# SSLCertificateFile C:/Apache/conf/ssl.crt/server-dsa.crt

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
# SSLCertificateKeyFile "C:/xampp/xampp/apache/conf/ssl.key/snakeoil-rsa.key"
SSLCertificateKeyFile "C:/xampp/xampp/apache/conf/ssl.key/server.key"
# SSLCertificateKeyFile C:/Apache/conf/ssl.key/server-dsa.key

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
# SSLCertificateChainFile C:/Apache/conf/ssl.crt/ca.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
# SSLCACertificatePath C:/Apache/conf/ssl.crt
# SSLCACertificateFile C:/Apache/conf/ssl.crt/ca-bundle.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
# SSLCARevocationPath C:/Apache/conf/ssl.crl
# SSLCARevocationFile C:/Apache/conf/ssl.crl/ca-bundle.crl

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
# SSLVerifyClient require
# SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
# <Location />
# SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
# </Location>

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o CompatEnvVars:
# This exports obsolete environment variables for backward compatibility
# to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
# to provide compatibility to existing CGI scripts.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
# SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php|php5|php4|php3?)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory "C:/xampp/xampp/cgi-bin">
SSLOptions +StdEnvVars
</Directory>


# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
SetEnvIf User-Agent ".*MSIE.*" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host .
# CustomLog C:/xampp/xampp/logs/ssl_request_log \
# "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>
Foxy
 
Posts: 37
Joined: 08. November 2005 21:18


Return to XAMPP for Windows

Who is online

Users browsing this forum: No registered users and 152 guests