Passage sur Nextcloud

Amoniacal

Padawan
22 Mars 2020
101
0
0
Hello

je reviens à la charge, j'ai donc réussi hier à installer Nextcloud, je peux même y accéder via l'ip du nas (j'étais trop content d'y être arrivé ^^)

J'allais donc commencer à paramétrer la chose quand je me suis retrouvé avec une erreur Apache qui semble hors de ma portée ^^

Je vous la soumets donc:

root@helios4:~# service apache2 start
Job for apache2.service failed because the control process exited with error code.
See "systemctl status apache2.service" and "journalctl -xe" for details.
root@helios4:~# ^C
root@helios4:~# systemctl status apache2.service
● apache2.service - The Apache HTTP Server
Loaded: loaded (/lib/systemd/system/apache2.service; enabled; vendor preset:
Active: failed (Result: exit-code) since Tue 2020-03-24 01:20:14 UTC; 13s ago
Docs: https://httpd.apache.org/docs/2.4/
Process: 23657 ExecStart=/usr/sbin/apachectl start (code=exited, status=1/FAIL

Mar 24 01:20:14 helios4 systemd[1]: Starting The Apache HTTP Server...
Mar 24 01:20:14 helios4 apachectl[23657]: AH00526: Syntax error on line 32 of /e
Mar 24 01:20:14 helios4 apachectl[23657]: SSLCertificateFile: file '/etc/ssl/cer
Mar 24 01:20:14 helios4 apachectl[23657]: Action 'start' failed.
Mar 24 01:20:14 helios4 apachectl[23657]: The Apache error log may have more inf
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Control process exited, cod
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Failed with result 'exit-co
Mar 24 01:20:14 helios4 systemd[1]: Failed to start The Apache HTTP Server.

root@helios4:~# journalctl -xe
Mar 24 01:20:14 helios4 apachectl[23657]: The Apache error log may have more inf
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Control process exited, cod
-- Subject: Unit process exited
-- Defined-By: systemd
-- Support: https://www.debian.org/support
--
-- An ExecStart= process belonging to unit apache2.service has exited.
--
-- The process' exit code is 'exited' and its exit status is 1.
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Failed with result 'exit-co
-- Subject: Unit failed
-- Defined-By: systemd
-- Support: https://www.debian.org/support
--
-- The unit apache2.service has entered the 'failed' state with result 'exit-cod
Mar 24 01:20:14 helios4 systemd[1]: Failed to start The Apache HTTP Server.
-- Subject: A start job for unit apache2.service has failed
-- Defined-By: systemd
-- Support: https://www.debian.org/support
--
-- A start job for unit apache2.service has finished with a failure.
--
-- The job identifier is 2185 and the job result is failed.
lines 2408-2430/2430 (END)
Mar 24 01:20:14 helios4 apachectl[23657]: The Apache error log may have more information.
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Control process exited, code=exited, status=1/FAILURE
-- Subject: Unit process exited
-- Defined-By: systemd
-- Support: https://www.debian.org/support
--
-- An ExecStart= process belonging to unit apache2.service has exited.
--
-- The process' exit code is 'exited' and its exit status is 1.
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Failed with result 'exit-code'.
-- Subject: Unit failed
-- Defined-By: systemd
-- Support: https://www.debian.org/support
--
-- The unit apache2.service has entered the 'failed' state with result 'exit-code'.
Mar 24 01:20:14 helios4 systemd[1]: Failed to start The Apache HTTP Server.
-- Subject: A start job for unit apache2.service has failed
-- Defined-By: systemd
-- Support: https://www.debian.org/support
--
-- A start job for unit apache2.service has finished with a failure.
--
-- The job identifier is 2185 and the job result is failed.
root@helios4:~# systemctl status --no-pager --full apache2
● apache2.service - The Apache HTTP Server
Loaded: loaded (/lib/systemd/system/apache2.service; enabled; vendor preset: enabled)
Active: failed (Result: exit-code) since Tue 2020-03-24 01:20:14 UTC; 6min ago
Docs: https://httpd.apache.org/docs/2.4/
Process: 23657 ExecStart=/usr/sbin/apachectl start (code=exited, status=1/FAILURE)

Mar 24 01:20:14 helios4 systemd[1]: Starting The Apache HTTP Server...
Mar 24 01:20:14 helios4 apachectl[23657]: AH00526: Syntax error on line 32 of /etc/apache2/sites-enabled/default-ssl.conf:
Mar 24 01:20:14 helios4 apachectl[23657]: SSLCertificateFile: file '/etc/ssl/certs/ssl-cert-snakeoil.pem' does not exist or is empty
Mar 24 01:20:14 helios4 apachectl[23657]: Action 'start' failed.
Mar 24 01:20:14 helios4 apachectl[23657]: The Apache error log may have more information.
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Control process exited, code=exited, status=1/FAILURE
Mar 24 01:20:14 helios4 systemd[1]: apache2.service: Failed with result 'exit-code'.
Mar 24 01:20:14 helios4 systemd[1]: Failed to start The Apache HTTP Server.

J'ajoute que l'erreur provient possiblement de moi, car j'ai appris hier par la suite en essayant de chercher pour quelle raison j'avais un souci de démarrage de Apache, que lancer une ligne de commande en sudo n'est pas la même chose que lancer la même commande sans sudo...

Comme cet utilisateur en a fait l'expérience:

https://serverfault.com/questions/416612/apache-sslcertificatekeyfile-file-does-not-exist-or-is-empty

J'ai essayé d'éplucher les résultats des rapports et suis allé voir la ligne 32 de default-ssl.conf, qui elle même renvoie à ssl-cert-snakeoil.pem, mais je ne vais pas m'hazader à modifier sans un avis éclairé d'une personne qui saura mieux que moi au premier coup d’œil...

J'espère avoir posté au bon endroit ^^

Merci

Bonne journée
 
en fait ta ligne 32 renvoi vers un fichier cert (certificat) qui n'exite pas

Code:
Mar 24 01:20:14 helios4 apachectl[23657]: AH00526: Syntax error on line 32 of /etc/apache2/sites-enabled/default-ssl.conf:
Mar 24 01:20:14 helios4 apachectl[23657]: SSLCertificateFile: file '/etc/ssl/certs/ssl-cert-snakeoil.pem' does not exist or is empty
essaye de commenter cette ligne 32 (avec un # en début de ligne)
ça serait pas mal de poster le fichier /etc/apache2/sites-enabled/default-ssl.conf

@+
 
<IfModule mod_ssl.c>
<VirtualHost _default_:443>
ServerAdmin webmaster@localhost

DocumentRoot /var/www/html

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
#LogLevel info ssl:warn

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# A self-signed (snakeoil) certificate can be created by installing
# the ssl-cert package. See
# /usr/share/doc/apache2/README.Debian.gz for more info.
# If both key and certificate are stored in the same file, only the
# SSLCertificateFile directive is needed.
SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem
SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
# Note: Inside SSLCACertificatePath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCACertificatePath /etc/ssl/certs/
#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

# Certificate Revocation Lists (CRL):
# Set the CA revocation path where to find CA CRLs for client
# authentication or alternatively one huge file containing all
# of them (file must be PEM encoded)
# Note: Inside SSLCARevocationPath you need hash symlinks
# to point to the certificate files. Use the provided
# Makefile to update the hash symlinks after changes.
#SSLCARevocationPath /etc/apache2/ssl.crl/
#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory /usr/lib/cgi-bin>
SSLOptions +StdEnvVars
</Directory>

# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
# BrowserMatch "MSIE [2-6]" \
# nokeepalive ssl-unclean-shutdown \
# downgrade-1.0 force-response-1.0

</VirtualHost>
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

En effet il manque bien un # devant la ligne 32, je le rajoute donc c'est ça ? Et la ligne 33 aussi qui n'en a pas ?

Faut-il que je crée le fichier cert ?
 
je pense que tu peux commenter les deux lignes tant que tu n'as pas de certificat ssl pour ton nextcloud.
Quel tuto suis tu pour l'install?
 
webmail a dit:
je pense que tu peux commenter les deux lignes tant que tu n'as pas de certificat ssl pour ton nextcloud.
Quel tuto suis tu pour l'install?

Je fais des mix de tutos ^^

Je suis parti sur cette base: https://computingforgeeks.com/how-to-install-and-configure-nextcloud-on-debian/
Ensuite au moment d'éditer nextcloud.conf, j'ai dérivé sur ces deux là :
https://websiteforstudents.com/install-nextcloud-server-using-composer-on-ubuntu-16-04-18-04-with-apache2-mariadb-and-php-7-2-support/https://websiteforstudents.com/install-nextcloud-server-using-composer-on-ubuntu-16-04-18-04-with-apache2-mariadb-and-php-7-2-support/
et
https://homputersecurity.com/2017/08/15/comment-creer-votre-propre-service-cloud-avec-nextcloud/

Je comptais poursuivre pour Nexctcloud avec le dernier (celui de homputersecurity)

OK merci pour la modif des 2 lignes, je fais ça de suite.
 
si je peux te conseiller un bon tuto c'est celui de digitalOcean
https://www.digitalocean.com/community/tutorials/how-to-install-and-configure-nextcloud-on-ubuntu-18-04
 
J'aimerai bien... mais je peux ?

Je ne parviens pas à lancer apache malgré la modif des lignes 32 et 33 :cry:
 
[Tue Mar 24 10:05:58.211749 2020] [ssl:emerg] [pid 1963] AH02572: Failed to configure at least one certificate and key for ::1:443
[Tue Mar 24 10:05:58.211908 2020] [ssl:emerg] [pid 1963] SSL Library Error: error:140A80B1:SSL routines:SSL_CTX_check_private_key:no certificate assigned
[Tue Mar 24 10:05:58.211924 2020] [ssl:emerg] [pid 1963] AH02311: Fatal error initialising mod_ssl, exiting. See /var/log/apache2/error.log for more information
AH00016: Configuration Failed
[Tue Mar 24 10:08:04.335357 2020] [ssl:emerg] [pid 2126] AH02572: Failed to configure at least one certificate and key for ::1:443
[Tue Mar 24 10:08:04.335483 2020] [ssl:emerg] [pid 2126] SSL Library Error: error:140A80B1:SSL routines:SSL_CTX_check_private_key:no certificate assigned
[Tue Mar 24 10:08:04.335498 2020] [ssl:emerg] [pid 2126] AH02311: Fatal error initialising mod_ssl, exiting. See /var/log/apache2/error.log for more information
AH00016: Configuration Failed

Ça c'est /var/log/apache2/error.log
 
oui en fait tu as configuré ton vhost de ton site en https alors qu'il n'y a pas de certificat, il faudrait le repasser en listen sur le port 80 et non le 443
possible de repartir de 0?
 
tu vires tout ce que tu as fait.
ta debian est une vm ou installée sur un machine physique?
 
Machine physique, c'est un Helios4. Bon à regret je déferrai tout alors :(

On repars sur Debian, pour savoir ? C'est radical quand même non ? Le reste marche bien, pas l'impression que l'install soit corrompue... Nextcould est en route. Mais si faut en passer par là, pas de souci.
 
le reste c'est quoi?
si ça avait été une vm je t'aurai dit de revenir sur le dernier backup/snapshot
la il faut repartir de 0 pour le nextcloud, ne vire pas toute ta débian non !
 
en fait, je viens de voir que tu avais un Helios4, tu sais qu'il y a aussi un guide chez eux pour nextcloud sur debian?
https://wiki.kobol.io/nextcloud/
 
Oui je l'avais vu, je sais pas pourquoi je ne suis pas parti avec ce dernier...

Du coup tu entends quoi par "de 0 pour nextcloud" ?
 
tu vires tout ce que tu as faite après la création du raid, donc tout ce qui concerne nextcloud, suppression de apache, du php, des fichiers/dossiers créés pour Nextcloud,...
 
OK très bien let's go

Je ne vous garantis pas de faire ça dans les 24 h lol, faut que je cherche un peu avant les commandes dont j'aurais besoin...

A + et merci encore pour votre temps.