.htaccess 不工作(mod_rewrite) [英] .htaccess not working (mod_rewrite)

查看:31
本文介绍了.htaccess 不工作(mod_rewrite)的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我没有任何运气让我的 .htaccess 与 mod_rewrite 工作.基本上我想要做的就是从http://www.example.com"和"https://www.example.com".

如果我遗漏了什么(conf 文件等,请告诉我我会更新)

这是我的 .htaccess 文件(位于 @/var/www/site/trunk/html/)

选项 +FollowSymLinks重写引擎开启RewriteCond %{HTTP_HOST} ^www\.(.*) [NC]RewriteRule (.*)//%1/$1 [L,R=301]

我的 mod_rewrite 已启用:

root@s15348441:/etc/apache2/mods-available# more rewrite.loadLoadModule rewrite_module/usr/lib/apache2/modules/mod_rewrite.so

我的 apache 配置文件:

apache2.conf

<预><代码>## 基于最初由 Rob McCool 编写的 NCSA 服务器配置文件.## 这是主要的 Apache 服务器配置文件.它包含# 向服务器提供指令的配置指令.# 有关详细信息,请参阅 http://httpd.apache.org/docs/2.2/# 指令.## 不要在没有理解的情况下简单地阅读这里的说明# 他们做什么.它们在这里只是作为提示或提醒.如果你不确定# 查阅在线文档.你被警告了.## 配置指令分为三个基本部分:# 1. 控制Apache服务器进程操作的指令作为# 整体(全球环境").# 2. 定义main"或default"服务器参数的指令,# 响应未被虚拟主机处理的请求.# 这些指令还为设置提供默认值# 所有虚拟主机.# 3. 虚拟主机的设置,允许将 Web 请求发送到# 不同的 IP 地址或主机名,并让它们由# 相同的 Apache 服务器进程.## 配置和日志文件名:如果您为许多指定的文件名# 服务器的控制文件以/"(或 Win32 的驱动器:/")开头,# 服务器将使用该显式路径.如果文件名不*不*开始# 使用/",ServerRoot 的值在前面——所以/var/log/apache2/foo.log"# 将 ServerRoot 设置为 "" 将被解释# 服务器为//var/log/apache2/foo.log".#### 第 1 部分:全球环境## 本节中的指令影响Apache的整体运行,# 比如它可以处理的并发请求的数量或它的位置# 可以找到它的配置文件.### ServerRoot:服务器所在目录树的顶部# 配置、错误和日志文件被保留.## 笔记!如果您打算将其放置在 NFS(或其他网络)上# 挂载的文件系统然后请阅读 LockFile 文档(可用# 在 <URL:http://httpd.apache.org/docs-2.1/mod/mpm_common.html#lockfile>);#你会省去很多麻烦.## 不要在目录路径的末尾添加斜杠.#服务器根目录/etc/apache2"## 接受序列化锁定文件必须存储在本地磁盘上.##<IfModule !mpm_winnt.c>#<IfModule !mpm_netware.c>LockFile/var/lock/apache2/accept.lock#</IfModule>#</IfModule>## PidFile:服务器应该在其中记录其进程的文件# 启动时的标识号.# 这个需要在/etc/apache2/envvars中设置#PidFile ${APACHE_PID_FILE}## Timeout:接收和发送超时之前的秒数.#超时 300## KeepAlive:是否允许持久连接(超过# 每个连接一个请求).设置为关闭"以停用.#保持活跃## MaxKeepAliveRequests:允许的最大请求数# 在持久连接期间.设置为 0 以允许无限量.# 我们建议您将此数字设置为高值,以获得最佳性能.#MaxKeepAliveRequests 100## KeepAliveTimeout:等待下一个请求的秒数# 同一个连接上的同一个客户端.#保持活动超时 15#### 服务器池大小规定(特定于 MPM)### 预分叉 MPM# StartServers:要启动的服务器进程数# MinSpareServers:保持备用的最小服务器进程数# MaxSpareServers:保持备用的服务器进程的最大数量# MaxClients:允许启动的最大服务器进程数# MaxRequestsPerChild:服务器进程服务的最大请求数<IfModule mpm_prefork_module>启动服务器 5最小备用服务器 5最大备用服务器 10最大客户 150MaxRequestsPerChild 0</IfModule># 工人 MPM# StartServers:要启动的服务器进程的初始数量# MaxClients:最大并发客户端连接数# MinSpareThreads:保持空闲的最小工作线程数# MaxSpareThreads:保持空闲的最大工作线程数# ThreadsPerChild:每个服务器进程中的固定工作线程数# MaxRequestsPerChild:服务器进程服务的最大请求数<IfModule mpm_worker_module>启动服务器 2最大客户 150最小备用线程 25最大备用线程数 75ThreadsPerChild 25MaxRequestsPerChild 0</IfModule># 这些需要在/etc/apache2/envvars中设置用户 ${APACHE_RUN_USER}组 ${APACHE_RUN_GROUP}## AccessFileName:要在每个目录中查找的文件名# 用于其他配置指令.另请参阅 AllowOverride# 指令.#访问文件名 .htaccess## 以下几行防止 .htaccess 和 .htpasswd 文件被# 由 Web 客户端查看.#<文件~^\.ht">命令允许,拒绝拒绝所有人</文件>## DefaultType 是服务器将用于文档的默认 MIME 类型# 如果它不能以其他方式确定一个,例如从文件扩展名.# 如果您的服务器主要包含文本或 HTML 文档,则text/plain"为# 物有所值.如果您的大部分内容是二进制的,例如应用程序# 或图像,你可能想使用application/octet-stream"来代替# 防止浏览器试图显示二进制文件# 文本.#默认类型文本/纯文本## HostnameLookups:记录客户端的名称或仅记录其 IP 地址# 例如,www.apache.org(打开)或 204.62.129.132(关闭).# 默认是关闭的,因为如果有人的话对网络来说总体上会更好# 必须有意开启此功能,因为启用它意味着# 每个客户端请求将导致至少一个查找请求到# 名称服务器.#主机名查找关闭# ErrorLog:错误日志文件的位置.# 如果您没有在 <VirtualHost> 中指定 ErrorLog 指令;# 容器,与该虚拟主机相关的错误消息将是# 在这里登录.如果你 *do* 为 <VirtualHost> 定义一个错误日志文件;# 容器,该主机的错误将记录在那里而不是这里.#ErrorLog/var/log/apache2/error.log## LogLevel:控制记录到 error_log 的消息数量.# 可能的值包括:调试、信息、通知、警告、错误、暴击、# 警报,紧急.#日志级别警告# 包含模块配置:包括/etc/apache2/mods-enabled/*.load包括/etc/apache2/mods-enabled/*.conf# 包括所有用户配置:包括/etc/apache2/httpd.conf# 包括端口列表包括/etc/apache2/ports.conf## 以下指令定义了一些格式昵称以供使用# 一个 CustomLog 指令(见下文).# 如果您使用反向代理,您可能需要将 %h 更改为 %{X-Forwarded-For}i#LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" 合并LogFormat "%h %l %u %t \"%r\" %>s %b" commonLogFormat "%{Referer}i -> %U" 引用LogFormat "%{User-agent}i" 代理## 服务器令牌# 该指令将您返回的内容配置为服务器 HTTP 响应# 标题.默认为完整",它发送有关操作系统类型的信息# 并在模块中编译.# 设置为以下之一:完整 |操作系统 |次要 |最小 |主要 |产品# 其中 Full 传达的信息最多,而 Prod 传达的信息最少.#服务器令牌已满## 可选添加一行包含服务器版本和虚拟主机# 服务器生成页面的名称(内部错误文件,FTP 目录)# 列表、mod_status 和 mod_info 输出等,但不生成 CGI# 文档或自定义错误文档).# 设置为 "EMail" 以包含一个 mailto: 链接到 ServerAdmin.# 设置为以下之一:开 |关闭 |电子邮件#服务器签名开启## 可定制的错误响应分为三种:# 1) 纯文本 2) 本地重定向 3) 外部重定向## 一些例子:#ErrorDocument 500 服务器发出了嘘声."#ErrorDocument 404/missing.html#ErrorDocument 404 "/cgi-bin/missing_handler.pl"#ErrorDocument 402 http://www.example.com/subscription_info.html### 将所有这些放在一起,我们可以国际化错误响应.## 我们使用别名将任何/error/HTTP_<error>.html.var 响应重定向到# 我们的错误消息多语言集合的集合.我们用# 包含以替换适当的文本.## 你可以修改消息的外观而不改变任何# 默认 HTTP_<error>.html.var 文件,添加以下行:## 别名/error/include/"/your/include/path/"## 允许您创建自己的文件集#/usr/share/apache2/error/include/文件并将它们复制到/your/include/path/,# 甚至在每个虚拟主机的基础上.默认包含文件将显示# 你的 Apache 版本号和你的 ServerAdmin 电子邮件地址,不管# ServerSignature 的设置.## 国际化错误文件需要 mod_alias, mod_include# 和 mod_negotiation.要激活它们,请取消注释以下 30 行.# 别名/error/"/usr/share/apache2/error/"## <目录/usr/share/apache2/error"># AllowOverride 无# 选项包括NoExec# AddOutputFilter 包含 html# AddHandler 类型映射变量# 命令允许,拒绝# 允许所有人# LanguagePriority en cs de es fr it nl sv pt-br ro# ForceLanguagePriority Prefer Fallback# </目录>## ErrorDocument 400/error/HTTP_BAD_REQUEST.html.var# ErrorDocument 401/error/HTTP_UNAUTHORIZED.html.var# ErrorDocument 403/error/HTTP_FORBIDDEN.html.var# ErrorDocument 404/error/HTTP_NOT_FOUND.html.var# ErrorDocument 405/error/HTTP_METHOD_NOT_ALLOWED.html.var# ErrorDocument 408/error/HTTP_REQUEST_TIME_OUT.html.var# ErrorDocument 410/error/HTTP_GONE.html.var# ErrorDocument 411/error/HTTP_LENGTH_REQUIRED.html.var# ErrorDocument 412/error/HTTP_PRECONDITION_FAILED.html.var# ErrorDocument 413/error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var# ErrorDocument 414/error/HTTP_REQUEST_URI_TOO_LARGE.html.var# ErrorDocument 415/error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var# ErrorDocument 500/error/HTTP_INTERNAL_SERVER_ERROR.html.var# ErrorDocument 501/error/HTTP_NOT_IMPLEMENTED.html.var# ErrorDocument 502/error/HTTP_BAD_GATEWAY.html.var# ErrorDocument 503/error/HTTP_SERVICE_UNAVAILABLE.html.var# ErrorDocument 506/error/HTTP_VARIANT_ALSO_VARIES.html.var# 包含目录忽略编辑器和 dpkg 的备份文件,# 有关详细信息,请参阅 README.Debian.# 包括通用的语句片段包括/etc/apache2/conf.d/# 包括虚拟主机配置:包括/etc/apache2/sites-enabled/

我在 apache 上的 www 的默认配置文件

NameVirtualHost *:80<虚拟主机 *:80>ServerAdmin info@example.com#SSL启用#SSLVerifyClient 无#SSLCertificateFile/usr/local/ssl/crt/public.crt#SSLCertificateKeyFile/usr/local/ssl/private/private.keyDocumentRoot/var/www/site/trunk/html<目录/>选项 FollowSymLinks允许覆盖所有</目录><目录/var/www/site/trunk/html>选项索引 FollowSymLinks MultiViews允许覆盖所有命令允许,拒绝允许所有人</目录>脚本别名/cgi-bin//usr/lib/cgi-bin/<目录/usr/lib/cgi-bin">允许覆盖无选项 +ExecCGI -MultiViews +SymLinksIfOwnerMatch命令允许,拒绝所有人都允许</目录>ErrorLog/var/log/apache2/error.log# 可能的值包括:调试、信息、通知、警告、错误、暴击、# 警报,紧急.日志级别警告CustomLog/var/log/apache2/access.log 合并服务器签名开启别名/doc/"/usr/share/doc/"<目录/usr/share/doc/">选项索引多视图 FollowSymLinks允许覆盖无订单拒绝,允许拒绝所有人允许来自 127.0.0.0/255.0.0.0 ::1/128</目录></虚拟主机>

我的 ssl 配置文件

NameVirtualHost *:443<虚拟主机 *:443>ServerAdmin info@example.com#SSL启用#SSLVerifyClient 无#SSLCertificateFile/usr/local/ssl/crt/public.crt#SSLCertificateKeyFile/usr/local/ssl/private/private.keyDocumentRoot/var/www/site/trunk/html<目录/>选项 FollowSymLinks允许覆盖所有</目录><目录/var/www/site/trunk/html>选项索引 FollowSymLinks MultiViews允许覆盖所有命令允许,拒绝允许所有人</目录>脚本别名/cgi-bin//usr/lib/cgi-bin/<目录/usr/lib/cgi-bin">允许覆盖无选项 +ExecCGI -MultiViews +SymLinksIfOwnerMatch命令允许,拒绝所有人都允许</目录>ErrorLog/var/log/apache2/error.log# 可能的值包括:调试、信息、通知、警告、错误、暴击、# 警报,紧急.日志级别警告SSL引擎开启SSLCertificateFile/usr/local/ssl/crt/public.crtSSLCertificateKeyFile/usr/local/ssl/private/private.keyCustomLog/var/log/apache2/access.log 合并服务器签名开启别名/doc/"/usr/share/doc/"<目录/usr/share/doc/">选项索引多视图 FollowSymLinks允许覆盖无订单拒绝,允许拒绝所有人允许来自 127.0.0.0/255.0.0.0 ::1/128</目录></虚拟主机>

我的/etc/apache2/httpd.conf 是空白的

目录/etc/apache2/conf.d中只有一个文件(字符集)

/etc/apache2/conf.dcharset 的内容

# 在启用 AddDefaultCharset 之前阅读文档.# 一般来说,只有当你知道你所有的文件# 有这个编码.它将覆盖文件中给出的任何编码# 在元 http-equiv 或 xml 编码标签中.#AddDefaultCharset UTF-8

我的 apache 错误日志

[Wed Jun 03 00:12:31 2009] [error] [client 216.168.43.234] 客户端发送了没有主机名的 HTTP/1.1 请求(参见 RFC2616 第 14.23 节):/w00tw00t.at.ISC.SANS.D查找:)[Wed Jun 03 05:03:51 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:03:54 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:13:48 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:13:51 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:13:54 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:13:57 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:17:28 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 05:26:23 2009] [notice] 抓到 SIGWINCH,优雅关闭[Wed Jun 03 05:26:34 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g 配置 - 恢复正常操作[Wed Jun 03 06:03:41 2009] [notice] 抓到 SIGWINCH,优雅关闭[Wed Jun 03 06:03:51 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g 配置——恢复正常操作[Wed Jun 03 06:25:07 2009] [notice] 抓到 SIGWINCH,优雅关闭[Wed Jun 03 06:25:17 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g 配置 - 恢复正常操作[Wed Jun 03 12:09:25 2009] [error] [client 61.139.105.163] 文件不存在:/var/www/site/trunk/html/fastenv[Wed Jun 03 15:04:42 2009] [notice] 请求正常重启,正在重启[Wed Jun 03 15:04:43 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g 配置 - 恢复正常操作[Wed Jun 03 15:29:51 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 15:29:54 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 15:30:32 2009] [error] [client 99.247.237.46] 文件不存在:/var/www/site/trunk/html/favicon.ico[Wed Jun 03 15:45:54 2009] [notice] 抓到 SIGWINCH,优雅关闭[Wed Jun 03 15:46:05 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g 配置 - 恢复正常操作

解决方案

正如 Vinko 所说,

RewriteLog "/tmp/rewrite.log"重写日志级别 9

然后查看那个文件.

否则,这是我们用来从 zirconium.zrs.hr/~zatemas 重定向到 zatemas.zrs.hr 的代码:

RewriteEngine on# 对于在 80 以外的端口上运行的站点RewriteCond %{HTTP_HOST} !^zatemas\.zrs\.hr [NC]RewriteCond %{HTTP_HOST} !^$RewriteCond %{SERVER_PORT} !^80$重写规则 ^/~zatemas/(.*) http://zatemas.zrs.hr:%{SERVER_PORT}/$1 [L,R]# 对于运行在 80 端口的站点RewriteCond %{HTTP_HOST} !^192\.168\.1\.24 [NC]RewriteCond %{HTTP_HOST} !^zatemas\.zrs\.hr [NC]RewriteCond %{HTTP_HOST} !^$重写规则 ^/~zatemas/(.*) http://zatemas.zrs.hr/$1 [L,R]

我在网上看到人们主要通过查看端口是否为 443 来检测 HTTPS.mod_rewrite 文档 说应该有一个变量 HTTPS 设置为打开或关闭,适当地 - 我想你做了 RewriteCond %{HTTPS} ^on$ 来测试它是否打开.

还要注意:.htaccess 如果您正在访问用户主目录中的文件(例如 example.com/~username/),则用于 URL 重写的指令不能很好地工作.不过,根据您的情况,这不应该打扰您.我上面的代码放在主服务器配置中,在 VirtualHost 部分下(更准确地说,在 /etc/apache2/sites-enabled/000-default 中,但这是 debian 特定的并在主配置中合并).

I have not having any luck getting my .htaccess with mod_rewrite working. Basically all I am trying to do is remove 'www' from "http://www.example.com" and "https://www.example.com".

If there is anything I am missing (conf files, etc let me know I willl update this)

Here is my .htaccess file (located @ /var/www/site/trunk/html/)

Options +FollowSymLinks
RewriteEngine on
RewriteCond %{HTTP_HOST} ^www\.(.*) [NC]
RewriteRule (.*) //%1/$1 [L,R=301]

My mod_rewrite is enabled:

root@s15348441:/etc/apache2/mods-available# more rewrite.load
LoadModule rewrite_module /usr/lib/apache2/modules/mod_rewrite.so

My apache config files:

apache2.conf

#
# Based upon the NCSA server configuration files originally by Rob McCool.
#
# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.2/ for detailed information about
# the directives.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# The configuration directives are grouped into three basic sections:
#  1. Directives that control the operation of the Apache server process as a
#     whole (the 'global environment').
#  2. Directives that define the parameters of the 'main' or 'default' server,
#     which responds to requests that aren't handled by a virtual host.
#     These directives also provide default values for the settings
#     of all virtual hosts.
#  3. Settings for virtual hosts, which allow Web requests to be sent to
#     different IP addresses or hostnames and have them handled by the
#     same Apache server process.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "/var/log/apache2/foo.log"
# with ServerRoot set to "" will be interpreted by the
# server as "//var/log/apache2/foo.log".
#

### Section 1: Global Environment
#
# The directives in this section affect the overall operation of Apache,
# such as the number of concurrent requests it can handle or where it
# can find its configuration files.
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the LockFile documentation (available
# at <URL:http://httpd.apache.org/docs-2.1/mod/mpm_common.html#lockfile>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
#<IfModule !mpm_winnt.c>
#<IfModule !mpm_netware.c>
LockFile /var/lock/apache2/accept.lock
#</IfModule>
#</IfModule>

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 15

##
## Server-Pool Size Regulation (MPM specific)
## 

# prefork MPM
# StartServers: number of server processes to start
# MinSpareServers: minimum number of server processes which are kept spare
# MaxSpareServers: maximum number of server processes which are kept spare
# MaxClients: maximum number of server processes allowed to start
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule mpm_prefork_module>
    StartServers          5
    MinSpareServers       5
    MaxSpareServers      10
    MaxClients          150
    MaxRequestsPerChild   0
</IfModule>

# worker MPM
# StartServers: initial number of server processes to start
# MaxClients: maximum number of simultaneous client connections
# MinSpareThreads: minimum number of worker threads which are kept spare
# MaxSpareThreads: maximum number of worker threads which are kept spare
# ThreadsPerChild: constant number of worker threads in each server process
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule mpm_worker_module>
    StartServers          2
    MaxClients          150
    MinSpareThreads      25
    MaxSpareThreads      75 
    ThreadsPerChild      25
    MaxRequestsPerChild   0
</IfModule>

# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#

AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ~ "^\.ht">
    Order allow,deny
    Deny from all
</Files>

#
# DefaultType is the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value.  If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#
DefaultType text/plain


#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog /var/log/apache2/error.log

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

# Include module configuration:
Include /etc/apache2/mods-enabled/*.load
Include /etc/apache2/mods-enabled/*.conf

# Include all the user configurations:
Include /etc/apache2/httpd.conf

# Include ports listing
Include /etc/apache2/ports.conf

#
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
# If you are behind a reverse proxy, you might want to change %h into %{X-Forwarded-For}i
#
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

#
# ServerTokens
# This directive configures what you return as the Server HTTP response
# Header. The default is 'Full' which sends information about the OS-Type
# and compiled in modules.
# Set to one of:  Full | OS | Minor | Minimal | Major | Prod
# where Full conveys the most information, and Prod the least.
#
ServerTokens Full

#
# Optionally add a line containing the server version and virtual host
# name to server-generated pages (internal error documents, FTP directory 
# listings, mod_status and mod_info output etc., but not CGI generated 
# documents or custom error documents).
# Set to "EMail" to also include a mailto: link to the ServerAdmin.
# Set to one of:  On | Off | EMail
#
ServerSignature On


#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# Putting this all together, we can internationalize error responses.
#
# We use Alias to redirect any /error/HTTP_<error>.html.var response to
# our collection of by-error message multi-language collections.  We use 
# includes to substitute the appropriate text.
#
# You can modify the messages' appearance without changing any of the
# default HTTP_<error>.html.var files by adding the line:
#
#   Alias /error/include/ "/your/include/path/"
#
# which allows you to create your own set of files by starting with the
# /usr/share/apache2/error/include/ files and copying them to /your/include/path/, 
# even on a per-VirtualHost basis.  The default include files will display
# your Apache version number and your ServerAdmin email address regardless
# of the setting of ServerSignature.
#
# The internationalized error documents require mod_alias, mod_include
# and mod_negotiation.  To activate them, uncomment the following 30 lines.

#    Alias /error/ "/usr/share/apache2/error/"
#
#    <Directory "/usr/share/apache2/error">
#        AllowOverride None
#        Options IncludesNoExec
#        AddOutputFilter Includes html
#        AddHandler type-map var
#        Order allow,deny
#        Allow from all
#        LanguagePriority en cs de es fr it nl sv pt-br ro
#        ForceLanguagePriority Prefer Fallback
#    </Directory>
#
#    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
#    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
#    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
#    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
#    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
#    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
#    ErrorDocument 410 /error/HTTP_GONE.html.var
#    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
#    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
#    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
#    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
#    ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
#    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
#    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
#    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
#    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
#    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var



# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
Include /etc/apache2/conf.d/

# Include the virtual host configurations:
Include /etc/apache2/sites-enabled/

My default config file for www on apache

NameVirtualHost *:80
<VirtualHost *:80>
    ServerAdmin info@example.com

    #SSLEnable
    #SSLVerifyClient none
    #SSLCertificateFile /usr/local/ssl/crt/public.crt  
    #SSLCertificateKeyFile /usr/local/ssl/private/private.key  

    DocumentRoot /var/www/site/trunk/html
    <Directory />
        Options FollowSymLinks
        AllowOverride all
    </Directory>
    <Directory /var/www/site/trunk/html>
        Options Indexes FollowSymLinks MultiViews
        AllowOverride all
        Order allow,deny
        allow from all
    </Directory>

    ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
    <Directory "/usr/lib/cgi-bin">
        AllowOverride None
        Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
        Order allow,deny
        Allow from all
    </Directory>

    ErrorLog /var/log/apache2/error.log

    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn

    CustomLog /var/log/apache2/access.log combined
    ServerSignature On

    Alias /doc/ "/usr/share/doc/"
    <Directory "/usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>

</VirtualHost>

My ssl config file

NameVirtualHost *:443
<VirtualHost *:443>
    ServerAdmin info@example.com

    #SSLEnable
    #SSLVerifyClient none
    #SSLCertificateFile /usr/local/ssl/crt/public.crt  
    #SSLCertificateKeyFile /usr/local/ssl/private/private.key  

    DocumentRoot /var/www/site/trunk/html
    <Directory />
        Options FollowSymLinks
        AllowOverride all
    </Directory>
    <Directory /var/www/site/trunk/html>
        Options Indexes FollowSymLinks MultiViews
        AllowOverride all
        Order allow,deny
        allow from all
    </Directory>

    ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
    <Directory "/usr/lib/cgi-bin">
        AllowOverride None
        Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
        Order allow,deny
        Allow from all
    </Directory>

    ErrorLog /var/log/apache2/error.log

    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn

    SSLEngine On
        SSLCertificateFile /usr/local/ssl/crt/public.crt
        SSLCertificateKeyFile /usr/local/ssl/private/private.key


    CustomLog /var/log/apache2/access.log combined
    ServerSignature On

    Alias /doc/ "/usr/share/doc/"
    <Directory "/usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>

</VirtualHost>

My /etc/apache2/httpd.conf is blank

The directory /etc/apache2/conf.d has nothing in it but one file (charset)

contents of /etc/apache2/conf.dcharset

# Read the documentation before enabling AddDefaultCharset.
# In general, it is only a good idea if you know that all your files
# have this encoding. It will override any encoding given in the files
# in meta http-equiv or xml encoding tags.

#AddDefaultCharset UTF-8

My apache error.log

[Wed Jun 03 00:12:31 2009] [error] [client 216.168.43.234] client sent HTTP/1.1 request without hostname (see RFC2616 section 14.23): /w00tw00t.at.ISC.SANS.DFind:)
[Wed Jun 03 05:03:51 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:03:54 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:13:48 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:13:51 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:13:54 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:13:57 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:17:28 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 05:26:23 2009] [notice] caught SIGWINCH, shutting down gracefully
[Wed Jun 03 05:26:34 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g configured -- resuming normal operations
[Wed Jun 03 06:03:41 2009] [notice] caught SIGWINCH, shutting down gracefully
[Wed Jun 03 06:03:51 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g configured -- resuming normal operations
[Wed Jun 03 06:25:07 2009] [notice] caught SIGWINCH, shutting down gracefully
[Wed Jun 03 06:25:17 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g configured -- resuming normal operations
[Wed Jun 03 12:09:25 2009] [error] [client 61.139.105.163] File does not exist: /var/www/site/trunk/html/fastenv
[Wed Jun 03 15:04:42 2009] [notice] Graceful restart requested, doing restart
[Wed Jun 03 15:04:43 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g configured -- resuming normal operations
[Wed Jun 03 15:29:51 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 15:29:54 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 15:30:32 2009] [error] [client 99.247.237.46] File does not exist: /var/www/site/trunk/html/favicon.ico
[Wed Jun 03 15:45:54 2009] [notice] caught SIGWINCH, shutting down gracefully
[Wed Jun 03 15:46:05 2009] [notice] Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g configured -- resuming normal operations

解决方案

As Vinko said,

RewriteLog "/tmp/rewrite.log"
RewriteLogLevel 9

and look at that file.

Otherwise, here's the code we're using to redirect from zirconium.zrs.hr/~zatemas to zatemas.zrs.hr:

RewriteEngine on

# For sites running on a port other than 80
RewriteCond %{HTTP_HOST}   !^zatemas\.zrs\.hr [NC]
RewriteCond %{HTTP_HOST}   !^$
RewriteCond %{SERVER_PORT} !^80$
RewriteRule ^/~zatemas/(.*)         http://zatemas.zrs.hr:%{SERVER_PORT}/$1 [L,R]

# And for a site running on port 80
RewriteCond %{HTTP_HOST}   !^192\.168\.1\.24 [NC]
RewriteCond %{HTTP_HOST}   !^zatemas\.zrs\.hr [NC]
RewriteCond %{HTTP_HOST}   !^$
RewriteRule ^/~zatemas/(.*)         http://zatemas.zrs.hr/$1 [L,R]

I've seen around the web that people detect HTTPS primarily by looking if the port is 443. mod_rewrite documentation says there should be a variable HTTPS set to on or off, appropriately - I presume you do RewriteCond %{HTTPS} ^on$ to test if it's on.

Also watch out: .htaccess directives for URL rewriting do not work nicely if you're accessing files in user's home directory - for example example.com/~username/. That should not bother you according to your scenario, though. My code above is placed in main server config, under the VirtualHost section(more precisely, in /etc/apache2/sites-enabled/000-default, but that's debian specific and gets merged in main config).

这篇关于.htaccess 不工作(mod_rewrite)的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆