1

Topic: Let's Encrypt Auto Install Breaks iredadmin

==== Required information ====
- iRedMail version 0.9.5
- Linux/BSD distribution name and version: Ubuntu 14.04, Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

Just noticed when you do an auto install of a Let's Encrypt certificate on iRedMail 0.9.5 Apache2 sever, you get a 404 error when trying to access the iredadmin panel.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Let's Encrypt Auto Install Breaks iredadmin

Compare to /etc/apache2/sites-enabled/default-ssl (or default-ssl.conf), does your current Apache config file have the "Alias" directive for iRedAdmin?

3

Re: Let's Encrypt Auto Install Breaks iredadmin

ZhangHuangbin wrote:

Compare to /etc/apache2/sites-enabled/default-ssl (or default-ssl.conf), does your current Apache config file have the "Alias" directive for iRedAdmin?

I'm not the original poster, but I have the same issue.  Yes, default-ssl.conf has iRedAdmin still.

Alias /iredadmin/static "/opt/www/iredadmin/static/"
WSGIScriptAlias /iredadmin "/opt/www/iredadmin/iredadmin.py/"
Alias /mail "/opt/www/roundcubemail/"
Alias /awstats/icon "/usr/share/awstats/icon/"
Alias /awstatsicon "/usr/share/awstats/icon/"
ScriptAlias /awstats "/usr/lib/cgi-bin/"

==== Required information ====
- iRedMail version 0.9.5
- Linux/BSD distribution name and version: Debian 9 x64
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MariaDB
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue:
====

4

Re: Let's Encrypt Auto Install Breaks iredadmin

dinkler.aurilen wrote:

I'm not the original poster, but I have the same issue.  Yes, default-ssl.conf has iRedAdmin still.

default-ssl.conf has iRedAdmin, but does the Nginx config file modified by Let's Encrypt contain iRedAdmin?

5

Re: Let's Encrypt Auto Install Breaks iredadmin

ZhangHuangbin wrote:
dinkler.aurilen wrote:

I'm not the original poster, but I have the same issue.  Yes, default-ssl.conf has iRedAdmin still.

default-ssl.conf has iRedAdmin, but does the Nginx config file modified by Let's Encrypt contain iRedAdmin?

To be clear, Let's Encrypt doesn't modify anything. You must point each service to the newly created certificates.

6

Re: Let's Encrypt Auto Install Breaks iredadmin

Hello, I had the same problem, and I believe that the directions of the previously installed ssl certificate must be redirected in the default-file ssl.conf

## NEW CONFIGURATION OF ACQUIRED CERTIFICATE
SSLCertificateFile /etc/ssl/blabla.com.br.crt
SSLCertificateKeyFile /etc/ssl/cloudmail.tk.key
SSLCACertificateFile /etc/ssl/bundle.crt

I do not have much knowledge about SSL and TLS, however I did not find the CRT file encrypted lets, and I suspect that is not generated in the installation.

I am sure in my deduction?

7

Re: Let's Encrypt Auto Install Breaks iredadmin

mkraulich wrote:

Hello, I had the same problem, and I believe that the directions of the previously installed ssl certificate must be redirected in the default-file ssl.conf

## NEW CONFIGURATION OF ACQUIRED CERTIFICATE
SSLCertificateFile /etc/ssl/blabla.com.br.crt
SSLCertificateKeyFile /etc/ssl/cloudmail.tk.key
SSLCACertificateFile /etc/ssl/bundle.crt

I do not have much knowledge about SSL and TLS, however I did not find the CRT file encrypted lets, and I suspect that is not generated in the installation.

I am sure in my deduction?

LetsEncrypt installs certificates (Centos) in /etc/letsencrypt/live/domain.com/
In this directory are four files: privkey.pem fullchain.pem chain.pem cert.pem

So in Apache ssl.conf:

SSLCertificateFile /etc/letsencrypt/live/mydomain.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/mydomain.com/privkey.pem
SSLCACertificateFile /etc/letsencrypt/live/mydomain.com/chain.pem

Make the changes according to where LetsEncrypt generated your server certificates.

8

Re: Let's Encrypt Auto Install Breaks iredadmin

dsp3 wrote:
mkraulich wrote:

Hello, I had the same problem, and I believe that the directions of the previously installed ssl certificate must be redirected in the default-file ssl.conf

## NEW CONFIGURATION OF ACQUIRED CERTIFICATE
SSLCertificateFile /etc/ssl/blabla.com.br.crt
SSLCertificateKeyFile /etc/ssl/cloudmail.tk.key
SSLCACertificateFile /etc/ssl/bundle.crt

I do not have much knowledge about SSL and TLS, however I did not find the CRT file encrypted lets, and I suspect that is not generated in the installation.

I am sure in my deduction?

LetsEncrypt installs certificates (Centos) in /etc/letsencrypt/live/domain.com/
In this directory are four files: privkey.pem fullchain.pem chain.pem cert.pem

So in Apache ssl.conf:

SSLCertificateFile /etc/letsencrypt/live/mydomain.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/mydomain.com/privkey.pem
SSLCACertificateFile /etc/letsencrypt/live/mydomain.com/chain.pem

Make the changes according to where LetsEncrypt generated your server certificates.




Oh very grateful, the changes were successful. However the main problem still can not solve, which is the startup IREDADMIN where the log appears as follows:

[mpm_prefork:notice] [pid 11270] AH00169: caught SIGTERM, shutting down
[ssl:warn] [pid 11445] AH01909: RSA certificate configured for lobster.mydomain.com.br:443 does NOT include an ID which matches the server name
[ssl:warn] [pid 11445] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)
[ssl:warn] [pid 11447] AH01909: RSA certificate configured for lobster.mydomain.com.br:443 does NOT include an ID which matches the server name
[ssl:warn] [pid 11447] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)
[mpm_prefork:notice] [pid 11447] AH00163: Apache/2.4.7 (Ubuntu) OpenSSL/1.0.1f mod_wsgi/3.4 Python/2.7.6 configured -- resuming normal operations
[core:notice] [pid 11447] AH00094: Command line: '/usr/sbin/apache2'

9

Re: Let's Encrypt Auto Install Breaks iredadmin

I managed to solve various problems of the certificate, redid the installation and configuration iredadmin in version 0.9.6, however still can not access it, follow the apache log with these warnings could not indetificar not know if it has something to do with the problem

[mpm_prefork:notice] [pid 6440] AH00169: caught SIGTERM, shutting down
[ssl:warn] [pid 6763] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)
[ssl:warn] [pid 6765] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)
[mpm_prefork:notice] [pid 6765] AH00163: Apache/2.4.7 (Ubuntu) OpenSSL/1.0.1f mod_wsgi/3.4 Python/2.7.6 configured -- resuming normal operations

10

Re: Let's Encrypt Auto Install Breaks iredadmin

Please post content of /etc/apache2/sites-available/default-ssl or default-ssl.conf

11

Re: Let's Encrypt Auto Install Breaks iredadmin

<IfModule mod_ssl.c>

    # Go ahead and accept connections for these vhosts
    # from non-SNI clients
    SSLStrictSNIVHostCheck off
   
    <VirtualHost _default_:443>
        ServerAdmin webmaster@localhost

        DocumentRoot /var/www/mysite.com.br/public_html

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined

        # For most configuration files from conf-available/, which are
        # enabled or disabled at a global level, it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf

        #   SSL Engine Switch:
        #   Enable/Disable SSL for this virtual host.
        SSLEngine on
        SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
        SSLHonorCipherOrder on

        #   A self-signed (snakeoil) certificate can be created by installing
        #   the ssl-cert package. See
        #   /usr/share/doc/apache2/README.Debian.gz for more info.
        #   If both key and certificate are stored in the same file, only the
        #   SSLCertificateFile directive is needed.
       
        ##  CONFIGURAÇÃO ANTIGA SSL GERADO PELO IREDMAIL
        #SSLCertificateFile /etc/ssl/certs/iRedMail.crt
        #SSLCertificateKeyFile /etc/ssl/private/iRedMail.key
       
        ## CONFIGURAÇÃO NOVA DO CERTIFICADO ADQUIRIDO BIGRIVER
        #SSLCertificateFile /etc/ssl/bigriver.com.br.crt
        #SSLCertificateKeyFile /etc/ssl/cloudmail.tk.key
        #SSLCACertificateFile /etc/ssl/bundle.crt
       
        ## CONFIGURAÇÃO NOVA DO CERTIFICADO ADQUIRIDO BIGRIVER POR LETS ECRYPT
        SSLCertificateFile /etc/letsencrypt/live/bigriver.com.br/cert.pem
        SSLCertificateKeyFile /etc/letsencrypt/live/bigriver.com.br/privkey.pem
        SSLCACertificateFile /etc/letsencrypt/live/bigriver.com.br/chain.pem

        #   Server Certificate Chain:
        #   Point SSLCertificateChainFile at a file containing the
        #   concatenation of PEM encoded CA certificates which form the
        #   certificate chain for the server certificate. Alternatively
        #   the referenced file can be the same as SSLCertificateFile
        #   when the CA certificates are directly appended to the server
        #   certificate for convinience.
        #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

        #   Certificate Authority (CA):
        #   Set the CA certificate verification path where to find CA
        #   certificates for client authentication or alternatively one
        #   huge file containing all of them (file must be PEM encoded)
        #   Note: Inside SSLCACertificatePath you need hash symlinks
        #         to point to the certificate files. Use the provided
        #         Makefile to update the hash symlinks after changes.
        #SSLCACertificatePath /etc/ssl/certs/
        #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

        #   Certificate Revocation Lists (CRL):
        #   Set the CA revocation path where to find CA CRLs for client
        #   authentication or alternatively one huge file containing all
        #   of them (file must be PEM encoded)
        #   Note: Inside SSLCARevocationPath you need hash symlinks
        #         to point to the certificate files. Use the provided
        #         Makefile to update the hash symlinks after changes.
        #SSLCARevocationPath /etc/apache2/ssl.crl/
        #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

        #   Client Authentication (Type):
        #   Client certificate verification type and depth.  Types are
        #   none, optional, require and optional_no_ca.  Depth is a
        #   number which specifies how deeply to verify the certificate
        #   issuer chain before deciding the certificate is not valid.
        #SSLVerifyClient require
        #SSLVerifyDepth  10

        #   SSL Engine Options:
        #   Set various options for the SSL engine.
        #   o FakeBasicAuth:
        #     Translate the client X.509 into a Basic Authorisation.  This means that
        #     the standard Auth/DBMAuth methods can be used for access control.  The
        #     user name is the `one line' version of the client's X.509 certificate.
        #     Note that no password is obtained from the user. Every entry in the user
        #     file needs this password: `xxj31ZMTZzkVA'.
        #   o ExportCertData:
        #     This exports two additional environment variables: SSL_CLIENT_CERT and
        #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
        #     server (always existing) and the client (only existing when client
        #     authentication is used). This can be used to import the certificates
        #     into CGI scripts.
        #   o StdEnvVars:
        #     This exports the standard SSL/TLS related `SSL_*' environment variables.
        #     Per default this exportation is switched off for performance reasons,
        #     because the extraction step is an expensive operation and is usually
        #     useless for serving static content. So one usually enables the
        #     exportation for CGI and SSI requests only.
        #   o OptRenegotiate:
        #     This enables optimized SSL connection renegotiation handling when SSL
        #     directives are used in per-directory context.
        #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
        <FilesMatch "\.(cgi|shtml|phtml|php)$">
                SSLOptions +StdEnvVars
        </FilesMatch>
        <Directory /usr/lib/cgi-bin>
                SSLOptions +StdEnvVars
        </Directory>

        #   SSL Protocol Adjustments:
        #   The safe and default but still SSL/TLS standard compliant shutdown
        #   approach is that mod_ssl sends the close notify alert but doesn't wait for
        #   the close notify alert from client. When you need a different shutdown
        #   approach you can use one of the following variables:
        #   o ssl-unclean-shutdown:
        #     This forces an unclean shutdown when the connection is closed, i.e. no
        #     SSL close notify alert is send or allowed to received.  This violates
        #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
        #     this when you receive I/O errors because of the standard approach where
        #     mod_ssl sends the close notify alert.
        #   o ssl-accurate-shutdown:
        #     This forces an accurate shutdown when the connection is closed, i.e. a
        #     SSL close notify alert is send and mod_ssl waits for the close notify
        #     alert of the client. This is 100% SSL/TLS standard compliant, but in
        #     practice often causes hanging connections with brain-dead browsers. Use
        #     this only for browsers where you know that their SSL implementation
        #     works correctly.
        #   Notice: Most problems of broken clients are also related to the HTTP
        #   keep-alive facility, so you usually additionally want to disable
        #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
        #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
        #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
        #   "force-response-1.0" for this.
        BrowserMatch "MSIE [2-6]" \
                nokeepalive ssl-unclean-shutdown \
                downgrade-1.0 force-response-1.0
        # MSIE 7 and newer should be able to use keepalive
        BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown

Alias /cluebringer "/usr/share/postfix-cluebringer-webui/webui/"

## NOVA INSTALACAO IREDADMIN
WSGIScriptAlias /iredadmin /usr/share/apache2/iredadmin/iredadmin.py/
Alias /iredadmin/static /usr/share/apache2/iredadmin/static/
##

Alias /mail "/opt/www/roundcubemail/"
Alias /awstats/icon "/usr/share/awstats/icon/"
Alias /awstatsicon "/usr/share/awstats/icon/"
ScriptAlias /awstats "/usr/lib/cgi-bin/"
    </VirtualHost>
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

12 (edited by dsp3 2016-05-14 05:15:43)

Re: Let's Encrypt Auto Install Breaks iredadmin

mkraulich wrote:

<IfModule mod_ssl.c>

    # Go ahead and accept connections for these vhosts
    # from non-SNI clients
    SSLStrictSNIVHostCheck off
   
    <VirtualHost _default_:443>
        ServerAdmin webmaster@localhost

        DocumentRoot /var/www/mysite.com.br/public_html

And

[ssl:warn] [pid 6763] AH02292: Init: Name-based SSL virtual hosts only work for clients with TLS server name indication support (RFC 4366)

I'm guessing you are trying to serve SSL to many virtual hosts on the same server where iRedmail in also running? This isn't a problem with LetsEncrypt as your certificates are displaying correctly. The problem is apache not knowing which virtual host to serve. Maybe have a look at this:
https://www.digicert.com/ssl-support/ap … ng-sni.htm

13

Re: Let's Encrypt Auto Install Breaks iredadmin

open the 000-default-le-ssl.conf in the etc/apache2
look for the ServerName your.domain at the bottom of the file
append a / on the end
service apache2 restart
and it worked for me, iredadmin functioned normally