Debian的Apacheconfiguration

更新,好吧,这是我的新网站 – 可用的configuration文件Apache将无法启动。

# #Document root # <VirtualHost *:80> DocumentRoot "/var/www" <Directory "/var/www"> allow from 192.168.11.0/24 deny from all Options +Indexes </Directory> </VirtualHost> # #Production simplyaccomplished.com # <VirtualHost *:80> ServerAdmin [email protected] ServerName www.simplyaccomplished.com DirectoryIndex index.php DocumentRoot "/var/www/simplyaccomplished/htdocs/" <Directory "/var/www/simplyaccomplished/htdocs/"> allow from all Options +Indexes </Directory> # CGI Directory ScriptAlias /cgi-bin/ /var/www/simplyaccomplished/cgi-bin/ <Location /cgi-bin> Options +ExecCGI </Location> # Logfiles ErrorLog /var/www/simplyaccomplished/logs/error.log </VirtualHost> # #Production ssl simplyaccomplished.com # <VirtualHost *:443> ServerAdmin [email protected] ServerName www.simplyaccomplished.com DirectoryIndex index.php DocumentRoot "/var/www/simplyaccomplished/htdocs/" <Directory "/var/www/simplyaccomplished/htdocs/"> allow from all Options +Indexes </Directory> SSLCertificateChainFile /etc/ssl/server.csr SSLCertificateFile /etc/ssl/server.crt SSLCertificateKeyFile /etc/ssl/server.key # CGI Directory ScriptAlias /cgi-bin/ /var/www/simplyaccomplished/cgi-bin/ <Location /cgi-bin> Options +ExecCGI </Location> # Logfiles ErrorLog /var/www/simplyaccomplished/logs/error.log </VirtualHost> # #Production dining.simplyaccomplished.com # <VirtualHost *:80> ServerAdmin [email protected] ServerName www.dining.simplyaccomplished.com ServerAlias *.dining.simplyaccomplished.com DirectoryIndex index.php DocumentRoot "/var/www/dining/htdocs/" <Directory "/var/www/dining/htdocs/"> allow from all Options +Indexes </Directory> # CGI Directory ScriptAlias /cgi-bin/ /var/www/dining/cgi-bin/ <Location /cgi-bin> Options +ExecCGI </Location> # Logfiles ErrorLog /var/www/dining/logs/error.log </VirtualHost> # #Production ssl dining.simplyaccomplished.com # <VirtualHost *:443> ServerAdmin [email protected] ServerName www.dining.simplyaccomplished.com ServerAlias *.dining.simplyaccomplished.com DirectoryIndex index.php DocumentRoot "/var/www/dining/htdocs/" <Directory "/var/www/dining/htdocs/"> allow from all Options +Indexes </Directory> SSLCertificateChainFile /etc/ssl/server.csr SSLCertificateFile /etc/ssl/server.crt SSLCertificateKeyFile /etc/ssl/server.key # CGI Directory ScriptAlias /cgi-bin/ /var/www/dining/cgi-bin/ <Location /cgi-bin> Options +ExecCGI </Location> # Logfiles ErrorLog /var/www/dining/logs/error.log </VirtualHost> 

这是我的ports.conf

 # If you just change the port or add more ports here, you will likely also # have to change the VirtualHost statement in # /etc/apache2/sites-enabled/000-default # This is also true if you have upgraded from before 2.2.9-3 (ie from # Debian etch). See /usr/share/doc/apache2.2-common/NEWS.Debian.gz and # README.Debian.gz NameVirtualHost *:80 Listen 80 <IfModule mod_ssl.c> # If you add NameVirtualHost *:443 here, you will also have to change # the VirtualHost statement in /etc/apache2/sites-available/default-ssl # to <VirtualHost *:443> # Server Name Indication for SSL named virtual hosts is currently not # supported by MSIE on Windows XP. NameVirtualHost *:443 Listen 443 </IfModule> <IfModule mod_gnutls.c> Listen 443 </IfModule> 

apache2.conf

 # # Based upon the NCSA server configuration files originally by Rob McCool. # # This is the main Apache server configuration file. It contains the # configuration directives that give the server its instructions. # See http://httpd.apache.org/docs/2.2/ for detailed information about # the directives. # # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. # # The configuration directives are grouped into three basic sections: # 1. Directives that control the operation of the Apache server process as a # whole (the 'global environment'). # 2. Directives that define the parameters of the 'main' or 'default' server, # which responds to requests that aren't handled by a virtual host. # These directives also provide default values for the settings # of all virtual hosts. # 3. Settings for virtual hosts, which allow Web requests to be sent to # different IP addresses or hostnames and have them handled by the # same Apache server process. # # Configuration and logfile names: If the filenames you specify for many # of the server's control files begin with "/" (or "drive:/" for Win32), the # server will use that explicit path. If the filenames do *not* begin # with "/", the value of ServerRoot is prepended -- so "foo.log" # with ServerRoot set to "/etc/apache2" will be interpreted by the # server as "/etc/apache2/foo.log". # ### Section 1: Global Environment # # The directives in this section affect the overall operation of Apache, # such as the number of concurrent requests it can handle or where it # can find its configuration files. # # # ServerRoot: The top of the directory tree under which the server's # configuration, error, and log files are kept. # # NOTE! If you intend to place this on an NFS (or otherwise network) # mounted filesystem then please read the LockFile documentation (available # at <URL:http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile>); # you will save yourself a lot of trouble. # # Do NOT add a slash at the end of the directory path. # #ServerRoot "/etc/apache2" # # The accept serialization lock file MUST BE STORED ON A LOCAL DISK. # LockFile ${APACHE_LOCK_DIR}/accept.lock # # PidFile: The file in which the server should record its process # identification number when it starts. # This needs to be set in /etc/apache2/envvars # PidFile ${APACHE_PID_FILE} # # Timeout: The number of seconds before receives and sends time out. # Timeout 300 # # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. # KeepAlive On # # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. # MaxKeepAliveRequests 100 # # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. # KeepAliveTimeout 15 ## ## Server-Pool Size Regulation (MPM specific) ## # prefork MPM # StartServers: number of server processes to start # MinSpareServers: minimum number of server processes which are kept spare # MaxSpareServers: maximum number of server processes which are kept spare # MaxClients: maximum number of server processes allowed to start # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule mpm_prefork_module> StartServers 5 MinSpareServers 5 MaxSpareServers 10 MaxClients 150 MaxRequestsPerChild 0 </IfModule> # worker MPM # StartServers: initial number of server processes to start # MaxClients: maximum number of simultaneous client connections # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # ThreadLimit: ThreadsPerChild can be changed to this maximum value during a # graceful restart. ThreadLimit can only be changed by stopping # and starting Apache. # ThreadsPerChild: constant number of worker threads in each server process # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule mpm_worker_module> StartServers 2 MinSpareThreads 25 MaxSpareThreads 75 ThreadLimit 64 ThreadsPerChild 25 MaxClients 150 MaxRequestsPerChild 0 </IfModule> # event MPM # StartServers: initial number of server processes to start # MaxClients: maximum number of simultaneous client connections # MinSpareThreads: minimum number of worker threads which are kept spare # MaxSpareThreads: maximum number of worker threads which are kept spare # ThreadsPerChild: constant number of worker threads in each server process # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule mpm_event_module> StartServers 2 MaxClients 150 MinSpareThreads 25 MaxSpareThreads 75 ThreadLimit 64 ThreadsPerChild 25 MaxRequestsPerChild 0 </IfModule> # These need to be set in /etc/apache2/envvars User ${APACHE_RUN_USER} Group ${APACHE_RUN_GROUP} # # AccessFileName: The name of the file to look for in each directory # for additional configuration directives. See also the AllowOverride # directive. # AccessFileName .htaccess # # The following lines prevent .htaccess and .htpasswd files from being # viewed by Web clients. # # # DefaultType is the default MIME type the server will use for a document # if it cannot otherwise determine one, such as from filename extensions. # If your server contains mostly text or HTML documents, "text/plain" is # a good value. If most of your content is binary, such as applications # or images, you may want to use "application/octet-stream" instead to # keep browsers from trying to display binary files as though they are # text. # DefaultType text/plain # # HostnameLookups: Log the names of clients or just their IP addresses # eg, www.apache.org (on) or 204.62.129.132 (off). # The default is off because it'd be overall better for the net if people # had to knowingly turn this feature on, since enabling it means that # each client request will result in AT LEAST one lookup request to the # nameserver. # HostNameLookups on # ErrorLog: The location of the error log file. # If you do not specify an ErrorLog directive within a <VirtualHost> # container, error messages relating to that virtual host will be # logged here. If you *do* define an error logfile for a <VirtualHost> # container, that host's errors will be logged there and not here. # ErrorLog ${APACHE_LOG_DIR}/error.log # # LogLevel: Control the number of messages logged to the error_log. # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. # LogLevel warn # Include module configuration: Include mods-enabled/*.load Include mods-enabled/*.conf # Include all the user configurations: Include httpd.conf # Include ports listing Include ports.conf # # The following directives define some format nicknames for use with # a CustomLog directive (see below). # If you are behind a reverse proxy, you might want to change %h into %{X-Forwarded-For}i # LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %O" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent # Include of directories ignores editors' and dpkg's backup files, # see README.Debian for details. # Include generic snippets of statements Include conf.d/ <Directory "/var/www/"> </Directory> # Include the virtual host configurations: Include /etc/apache2/sites-available/config.conf 

这是我的钥匙的位置

 root@bad-apple:/etc/apache2/ssl# ls -l total 16 -r-------- 1 root root 1066 Feb 9 22:47 server.crt -r-------- 1 root root 761 Feb 9 22:43 server.csr -r-------- 1 root root 887 Feb 9 22:49 server.key -r-------- 1 root root 963 Feb 9 22:48 server.key.secure 

有人注意到我做了什么愚蠢的事情? 更新忘记/ etc / apache2 / ssl在vhosts文件中修复了

 [Thu Feb 09 23:03:49 2012] [error] Server should be SSL-aware but has no certificate configured [Hint: SSLCertificateFile] ((null):0) 

所有的SSL虚拟主机都需要一个明确的“SSLEngine on”

debian 文档给你:

apache2(2.2.13-2)不稳定; 紧迫性高=

 * The new support for TLS Server Name Indication added in 2.2.12 causes Apache to be stricter about certain misconfigurations involving name based SSL virtual hosts. This may result in Apache refusing to start with the logged error message: Server should be SSL-aware but has no certificate configured [Hint: SSLCertificateFile] Up to 2.2.11, Apache accepted configurations where the necessary SSL configuration statements were included in the first (default) <Virtualhost *:443> block but not in subsequent <Virtualhost *:443> blocks. Starting with 2.2.12, every VirtualHost block used with SSL must contain the SSLEngine, SSLCertificateFile, and SSLCertificateKeyFile directives (SSLCertificateKeyFile is optional in some cases). When you encounter the above problem, the output of the command egrep -ir '^[^#]*(sslcertificate|sslengine|virtualhost)' \ /etc/apache2/*conf* /etc/apache2/*enabled may be useful to determine which VirtualHost sections need to be changed. Also, formerly accidentially working constructs like <VirtualHost *:80 *:443> where one virtual host definition is used for both a non-ssl and a ssl virtual host do not work anymore. You can achieve a similar effect with <VirtualHost *:80> Include /.../vhost.include </VirtualHost> <VirtualHost *:443> SSLEngine on SSLCertificateFile ... Include /.../vhost.include </VirtualHost> 

首先,IP的第一个VirtualHost指令优先,所以它将覆盖apache2.conf的默认值。 正如你把*放在IP上,这将成为Apache正在监听的每个地址的默认值。

实现你所要做的,将DocumentRootDirectory指令改为/var/www ,它将提供/var/www及其下的所有内容,比如你想要的目录。 然后,为每个应用程序创build单独的VirtualHost部分 – 例如phpmyadmin。

你可能最终会得到这样的结果:

 <VirtualHost *:80> DocumentRoot "/var/www" ServerName server.example.com <Directory "/var/www"> Allow from all Options +Indexes </Directory> </VirtualHost> <VirtualHost *:80> DocumentRoot "/var/www/phpmyadmin" ServerName phpmyadmin.example.com <Directory "/var/www/phpmyadmin"> allow from all Options +Indexes </Directory> </VirtualHost> <VirtualHost *:80> DocumentRoot "/var/www/simplyaccomplished" ServerName simplyaccomplished.example.com <Directory "/var/www/simplyaccomplished"> allow from all Options +Indexes </Directory> </VirtualHost> 

注意这不是一个完整的Apacheconfiguration – 只是给你一个想法。