apache virtualhosts配置问题导致404或测试页面

Posted

技术标签:

【中文标题】apache virtualhosts配置问题导致404或测试页面【英文标题】:apache virtualhosts configuration problems cause 404 or test page 【发布时间】:2019-05-01 13:38:13 【问题描述】:

我有一个 CentOS7 服务器,我已经部署了基于 Apache2.4.6 的 WordPress。 我使用 Certbot 部署我的证书,它需要我打开 virtualhost *:80,当我完成 viturehost 配置后,将127.0.0.1 example.com 添加到主机并获得证书,我的页面显示默认的 Apache 测试页面而不是我的主页,并且我没有移动 WordPress 根目录/var/www/html 中的任何文件。 这是我的 httpd.conf 文件。

<VirtualHost *:80> 
        DocumentRoot "/var/www/html/"       
        ServerName example.com                     
        ServerAlias www.example.com  
        <Directory /var/www/html/>
            Options Indexes FollowSymLinks ExecCGI
            Require all granted
            AllowOverride All
        </Directory>
        ErrorLog "logs/slg-error.log"
        CustomLog "logs/slg-access.log" common
        RewriteEngine on
        RewriteCond %SERVER_NAME =example.com [OR]
        RewriteCond %SERVER_NAME =www.example.com
        RewriteRule ^ https://%SERVER_NAME%REQUEST_URI [END,NE,R=permanent]
</VirtualHost>

这是 WordPress 根目录中的 .htacess 文件

# BEGIN WordPress
<IfModule mod_rewrite.c>
RewriteEngine On
RewriteBase /
RewriteRule ^index\.php$ - [L]
RewriteCond %REQUEST_FILENAME !-f
RewriteCond %REQUEST_FILENAME !-d
RewriteRule . /index.php [L]
</IfModule>

# END WordPress

请注意,我已启用 allowoverride AllowOverride All 并要求文件 httpd.conf 中的所有 Require all granted。但这部分有问题:

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride All
    Require all denied
</Directory>

当我将Require all设置为denied时,它将显示默认页面,但是当我将其设置为Require all granted时,它将显示404 NOT FOUND PAGE:The requested URL / was not found on this server.

这里是虚拟主机:443

请注意,我用来安装证书的Carbot是自动的,所以我没有编辑文件ssl.conf

<VirtualHost _default_:443>

# General setup for the virtual host, inherited from global configuration
#DocumentRoot "/var/www/html"
#ServerName www.example.com:443

# Use separate log files for the SSL virtual host; note that LogLevel
# is not inherited from httpd.conf.
ErrorLog logs/ssl_error_log
TransferLog logs/ssl_access_log
LogLevel warn

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Protocol support:
# List the enable protocol levels with which clients will be able to
# connect.  Disable SSLv2 access by default:
SSLProtocol all -SSLv2 -SSLv3

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite HIGH:3DES:!aNULL:!MD5:!SEED:!IDEA

#   Speed-optimized SSL Cipher configuration:
#   If speed is your main concern (on busy HTTPS servers e.g.),
#   you might want to force clients to specific, performance
#   optimized ciphers. In this case, prepend those ciphers
#   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
#   Caveat: by giving precedence to RC4-SHA and AES128-SHA
#   (as in the example below), most connections will no longer
#   have perfect forward secrecy - if the server's key is
#   compromised, captures of past or future traffic must be
#   considered compromised, too.
#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
#SSLHonorCipherOrder on 

#   Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate.  If
# the certificate is encrypted, then you will be prompted for a
# pass phrase.  Note that a kill -HUP will prompt again.  A new
# certificate can be generated using the genkey(1) command.
SSLCertificateFile /etc/pki/tls/certs/localhost.crt

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/pki/tls/private/localhost.key

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %SSL_CIPHER !~ m/^(EXP|NULL)/ \
#            and %SSL_CLIENT_S_DN_O eq "Snake Oil, Ltd." \
#            and %SSL_CLIENT_S_DN_OU in "Staff", "CA", "Dev" \
#            and %TIME_WDAY >= 1 and %TIME_WDAY <= 5 \
#            and %TIME_HOUR >= 8 and %TIME_HOUR <= 20       ) \
#           or %REMOTE_ADDR =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
</Files>
<Directory "/var/www/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
          "%t %h %SSL_PROTOCOLx %SSL_CIPHERx \"%r\" %b"

</VirtualHost>    

问题已解决。

这是我配置的 Virtualhost:443。


#Listen 443 https

<VirtualHost *:443>

# General setup for the virtual host, inherited from global configuration
DocumentRoot "/var/www/html"
ServerName example.com
    <Directory "/var/www/html">
    allow from all
    AllowOverride all
    Options Indexes FollowSymLinks ExecCGI
    </Directory>
...

</VirtualHost>     

任何帮助和建议将不胜感激。

【问题讨论】:

【参考方案1】:

请从从 documentRoot 和 Directory 中删除点开始: DocumentRoot "./var/www/html/"

DocumentRoot "/var/www/html/" 然后发布结果。 IMO 的所有其他东西看起来都不错。

不以斜杠开头会使路径相对,我认为这就是您现在遇到的问题。

【讨论】:

感谢您的建议。我已经从 DocumentRoot 和 Directory 中删除了斜线之前的点,但不幸的是它仍然显示 Apache 默认测试页面。 重写规则说 ` RewriteRule ^ https://%SERVER_NAME%REQUEST_URI [END,NE,R=permanent] ` 但我没有看到 VirtualHost 支持 SSL。您还可以将您的 Vhost 的 443 配置附加到问题中吗? 当然。有一件事你应该注意到,我用来安装证书的 Carbot 是自动的(sudo certbot --apache)(Let's enctypt),所以我没有编辑文件ssl.conf,虽然它显示了默认页面,证书仍然有效。对了,你对RewriteRule有什么建议吗?这是我第一次部署虚拟主机,谢谢。 您的 SSL 配置也应该有 节点,允许使用AllowOverride All,但它目前错过了它,请将其添加到 SSL 配置中。 感谢您的帮助。配置 virtualhost:443 后,我终于再次返回我的页面。我的证书仍然有问题,但我想我会成功的。再次感谢。

以上是关于apache virtualhosts配置问题导致404或测试页面的主要内容,如果未能解决你的问题,请参考以下文章

使用 Virtualhost 在 Apache 中配置 SSL

在 Ubuntu 12.04 上的 Apache2 中配置 VirtualHost 的问题

解决_default_ VirtualHost overlap on port 80

VirtualHost 阻止 XAMPP 声明启动 Apache

是否可以在同一个 VirtualHost 下配置多个 Apache WSGIAlias'es?

在 ssl VirtualHost 中设置 Apache mod_jk