Re: VirtualHost configuration not working?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I suspect something beyond virtualhost selection. Can you please:

1. Share more about the way site directories on server are specified. DocumentRoot, Alias'es, Redirect's etc.

2. Share access logs to make sure Apache is accessing same virtualhosts we think it is accessing. :)

Also, is it possible that sites-enabled directory is not populated properly, or not included in apache2.conf? And, have you tried to fully stop and start Apache again (not just restart gracefully)? Clearing browser caches and force-reloading pages may also help. Make sure no proxy is configured in either Firefox (that has independent proxy settings) or system. There're no transparent proxies and reverse proxies in your network, are there?

It's obvious, but sometimes it helps to try reproduce your configuration on a clean Apache installation (since issue is observed for HTTP too, no need to configure SSL part).

--

With Best Regards,
Marat Khalili


On 29/09/15 21:07, Felix Rubio Dalmau wrote:

Hi Marat, httpd-users :)

 

I have updated the configuration of my apache. Following these lines there is the updated version. The behavior now is:

 

a) If I type in the url box the non-ssl address of site1 IN FIREFOX, It gets transformed into the ssl address of site0, and its content is loaded. No entries in error log, neither in site1 or site0 logs.

b) If I type in the url box the non-ssl addres of site1 IN KONQUEROR, the index.html file for site1 is loaded (without any styles) and an entry in error.log in apache is created, pointing to a file that can not be accessed... Because although it belongs to site1, it is being searched for in /srv/site0/... !!!!!!

 

This is becoming more and more strange on a per-second basis :S

Thank you!

 

ports.conf:

Listen 80

Listen 443

 

000-default sites (same .conf) (a catch-all for everything not falling in any other site's specs).

<VirtualHost *:80> --> Not SSL-enabled

....

</VirtualHost>

<VirtualHost *:443> --> SSL-enabled

....

</VirtualHost>

 

Site external and internal (same .conf):

<VirtualHost 192.168.1.2:443> --> SSL-enabled

ServerName site0.example.org

....

</VirtualHost>

<VirtualHost 10.8.0.1:80> --> Not SSL-enabled

ServerName site0.example.org

....

</VirtualHost>

site only internal (same .conf):

<VirtualHost 10.8.0.1:80> --> Not SSL-enabled

ServerName site1.example.org

....

</VirtualHost>

site internal, external, and local (same .conf):

<VirtualHost 10.8.0.1:80 127.0.0.1:80> --> Not SSL-enabled

ServerName site2.example.org

....

</VirtualHost>

<VirtualHost 10.8.0.1:443 192.168.1.2:443> --> SSL-enabled

ServerName site2.example.org

....

</VirtualHost>

 

On Tuesday 29 September 2015 16:12:23 Marat Khalili wrote:

> This is very strange. Even when Apache cannot determine request host

> name, it loads the first defined virtual host, not the last one. I

> wonder, in your case, what will it load if you disable last two virtual

> host records?

>

> (BTW, it's usually either Listen 80, or Listen specific-ip:80, but I

> don't think it causes your issue.)

>

 



[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux