Apache2 在一台apache服务器上设置多个ip地址

Apache2 在一台apache服务器上设置多个ip地址,apache2,ip,virtual-hosts,Apache2,Ip,Virtual Hosts,我有一个运行apache2的服务器设置。有两个指向服务器的公共ip地址,每个地址分配了不同的域名。 我设置了虚拟主机来管理这些域。第一个域工作正常。另一方面,第二种情况并非如此。当我从外部ping请求时,请求超时;当我从内部ping请求时,会收到“目标主机无法访问消息” 以下是站点的虚拟主机设置: <IfModule mod_ssl.c> <VirtualHost 200.46.83.210:443> ServerName creditlinefast.com

我有一个运行apache2的服务器设置。有两个指向服务器的公共ip地址,每个地址分配了不同的域名。 我设置了虚拟主机来管理这些域。第一个域工作正常。另一方面,第二种情况并非如此。当我从外部ping请求时,请求超时;当我从内部ping请求时,会收到“目标主机无法访问消息”

以下是站点的虚拟主机设置:

<IfModule mod_ssl.c>
<VirtualHost 200.46.83.210:443>
    ServerName creditlinefast.com
    ServerAlias www.creditlinefast.com
    ServerAdmin webmaster@localhost

    DocumentRoot /var/www/creditlinefast.com
    <Directory />
        Options FollowSymLinks
        AllowOverride None
    </Directory>
    <Directory /var/www/>
        Options Indexes FollowSymLinks MultiViews
        AllowOverride None
        Order allow,deny
        allow from all
    </Directory>

    ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
    <Directory "/usr/lib/cgi-bin">
        AllowOverride None
        Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
        Order allow,deny
        Allow from all
    </Directory>

    ErrorLog ${APACHE_LOG_DIR}/error.log

    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn

    CustomLog ${APACHE_LOG_DIR}/ssl_access.log combined

    Alias /doc/ "/usr/share/doc/"
    <Directory "/usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>

    #   SSL Engine Switch:
    #   Enable/Disable SSL for this virtual host.
    SSLEngine on

    #   A self-signed (snakeoil) certificate can be created by installing
    #   the ssl-cert package. See
    #   /usr/share/doc/apache2.2-common/README.Debian.gz for more info.
    #   If both key and certificate are stored in the same file, only the
    #   SSLCertificateFile directive is needed.
    SSLCertificateFile    /etc/apache2/ssl/cert.crt
    SSLCertificateKeyFile /etc/apache2/ssl/server.key

    #   Server Certificate Chain:
    #   Point SSLCertificateChainFile at a file containing the
    #   concatenation of PEM encoded CA certificates which form the
    #   certificate chain for the server certificate. Alternatively
    #   the referenced file can be the same as SSLCertificateFile
    #   when the CA certificates are directly appended to the server
    #   certificate for convinience.
    SSLCertificateChainFile /etc/apache2/ssl/intermediate.crt

    #   Certificate Authority (CA):
    #   Set the CA certificate verification path where to find CA
    #   certificates for client authentication or alternatively one
    #   huge file containing all of them (file must be PEM encoded)
    #   Note: Inside SSLCACertificatePath you need hash symlinks
    #         to point to the certificate files. Use the provided
    #         Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /etc/ssl/certs/
    #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

    #   Certificate Revocation Lists (CRL):
    #   Set the CA revocation path where to find CA CRLs for client
    #   authentication or alternatively one huge file containing all
    #   of them (file must be PEM encoded)
    #   Note: Inside SSLCARevocationPath you need hash symlinks
    #         to point to the certificate files. Use the provided
    #         Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /etc/apache2/ssl.crl/
    #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

    #   Client Authentication (Type):
    #   Client certificate verification type and depth.  Types are
    #   none, optional, require and optional_no_ca.  Depth is a
    #   number which specifies how deeply to verify the certificate
    #   issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth  10

    #   Access Control:
    #   With SSLRequire you can do per-directory access control based
    #   on arbitrary complex boolean expressions containing server
    #   variable checks and other lookup directives.  The syntax is a
    #   mixture between C and Perl.  See the mod_ssl documentation
    #   for more details.
    #<Location />
    #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
    #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
    #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>

    #   SSL Engine Options:
    #   Set various options for the SSL engine.
    #   o FakeBasicAuth:
    #     Translate the client X.509 into a Basic Authorisation.  This means that
    #     the standard Auth/DBMAuth methods can be used for access control.  The
    #     user name is the `one line' version of the client's X.509 certificate.
    #     Note that no password is obtained from the user. Every entry in the user
    #     file needs this password: `xxj31ZMTZzkVA'.
    #   o ExportCertData:
    #     This exports two additional environment variables: SSL_CLIENT_CERT and
    #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    #     server (always existing) and the client (only existing when client
    #     authentication is used). This can be used to import the certificates
    #     into CGI scripts.
    #   o StdEnvVars:
    #     This exports the standard SSL/TLS related `SSL_*' environment variables.
    #     Per default this exportation is switched off for performance reasons,
    #     because the extraction step is an expensive operation and is usually
    #     useless for serving static content. So one usually enables the
    #     exportation for CGI and SSI requests only.
    #   o StrictRequire:
    #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    #     under a "Satisfy any" situation, i.e. when it applies access is denied
    #     and no other module can change it.
    #   o OptRenegotiate:
    #     This enables optimized SSL connection renegotiation handling when SSL
    #     directives are used in per-directory context.
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch "\.(cgi|shtml|phtml|php)$">
        SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory /usr/lib/cgi-bin>
        SSLOptions +StdEnvVars
    </Directory>

    #   SSL Protocol Adjustments:
    #   The safe and default but still SSL/TLS standard compliant shutdown
    #   approach is that mod_ssl sends the close notify alert but doesn't wait for
    #   the close notify alert from client. When you need a different shutdown
    #   approach you can use one of the following variables:
    #   o ssl-unclean-shutdown:
    #     This forces an unclean shutdown when the connection is closed, i.e. no
    #     SSL close notify alert is send or allowed to received.  This violates
    #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
    #     this when you receive I/O errors because of the standard approach where
    #     mod_ssl sends the close notify alert.
    #   o ssl-accurate-shutdown:
    #     This forces an accurate shutdown when the connection is closed, i.e. a
    #     SSL close notify alert is send and mod_ssl waits for the close notify
    #     alert of the client. This is 100% SSL/TLS standard compliant, but in
    #     practice often causes hanging connections with brain-dead browsers. Use
    #     this only for browsers where you know that their SSL implementation
    #     works correctly.
    #   Notice: Most problems of broken clients are also related to the HTTP
    #   keep-alive facility, so you usually additionally want to disable
    #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
    #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
    #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    #   "force-response-1.0" for this.
    BrowserMatch "MSIE [2-6]" \
        nokeepalive ssl-unclean-shutdown \
        downgrade-1.0 force-response-1.0
    # MSIE 7 and newer should be able to use keepalive
    BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown

</VirtualHost>
</IfModule>

ServerName creditlinefast.com
ServerAlias www.creditlinefast.com
服务器管理员webmaster@localhost
DocumentRoot/var/www/creditlinefast.com
选项如下符号链接
不允许超限
选项索引跟随符号链接多视图
不允许超限
命令允许,拒绝
通融
ScriptAlias/cgi-bin//usr/lib/cgi-bin/
不允许超限
选项+执行CGI-多视图+符号链接所有者匹配
命令允许,拒绝
通融
ErrorLog${APACHE_LOG_DIR}/error.LOG
#可能的值包括:调试、信息、通知、警告、错误、临界值、,
#警惕,埃默格。
日志级别警告
CustomLog${APACHE\u LOG\u DIR}/ssl\u access.LOG组合
别名/doc/“/usr/share/doc/”
选项索引多视图跟随符号链接
不允许超限
命令拒绝,允许
全盘否定
允许从127.0.0.0/255.0.0.0::1/128开始
#SSL引擎交换机:
#为此虚拟主机启用/禁用SSL。
斯伦金安
#通过安装,可以创建自签名(snakeoil)证书
#ssl证书包。看见
#/usr/share/doc/apache2.2-common/README.Debian.gz了解更多信息。
#如果密钥和证书都存储在同一个文件中,则只有
#需要SSLCertificateFile指令。
SSLCertificateFile/etc/apache2/ssl/cert.crt
SSLCertificateKeyFile/etc/apache2/ssl/server.key
#服务器证书链:
#将SSLCertificateChainFile指向包含
#PEM编码CA证书的串联,这些证书构成
#服务器证书的证书链。或者
#引用的文件可以与SSLCertificateFile相同
#将CA证书直接附加到服务器时
#方便证书。
SSLCertificateChainFile/etc/apache2/ssl/intermediate.crt
#证书颁发机构(CA):
#设置要查找CA的CA证书验证路径
#用于客户端身份验证的证书,或者一个
#包含所有这些内容的大型文件(文件必须是PEM编码的)
#注意:在SSLCACertificatePath中,您需要哈希符号链接
#指向证书文件。使用提供的
#Makefile在更改后更新哈希符号链接。
#SSLCACertificatePath/etc/ssl/certs/
#SSLCACertificateFile/etc/apache2/ssl.crt/ca-bundle.crt
#证书吊销列表(CRL):
#设置要在其中查找客户端的CA CRL的CA吊销路径
#身份验证,或者一个包含所有
#其中(文件必须为PEM编码)
#注意:在sslcareconcationpath中,您需要哈希符号链接
#指向证书文件。使用提供的
#Makefile在更改后更新哈希符号链接。
#sslcavocationpath/etc/apache2/ssl.crl/
#sslcaverocationfile/etc/apache2/ssl.crl/ca-bundle.crl
#客户端身份验证(类型):
#客户端证书验证类型和深度。类型是
#无、可选、必需和可选。深度为
#指定证书验证深度的数字
#确定证书无效之前的颁发者链。
#SSLVerifyClient要求
#SSLVerifyDepth 10
#访问控制:
#使用SSLRequire,您可以基于
#关于包含服务器的任意复杂布尔表达式
#变量检查和其他查找指令。语法是
#C和Perl之间的混合。请参阅mod_ssl文档
#更多细节。
#
#SSLRequire(%%{SSL_CIPHER}!~m/^(EXP|NULL)/\
#以及%{SSL_CLIENT_S_DN_O}eq“蛇油有限公司”\
#和{“Staff”、“CA”、“Dev}中的%{SSL_CLIENT_S_DN_OU}\

#而且%{TIME\u WDAY}>=1和%{TIME\u WDAY}=8和%{TIME\u HOUR}这听起来更像是一个网络问题,而不是具体的apache问题


您是否已检查网络和防火墙设置,以确保在命中第二个IP地址时,端口80上的连接被接受?您可能希望针对不工作的IP运行,并查看它打开了哪些端口。

如果您已为IP地址配置VirtualHost,但它不工作,您可能希望(来自注释中提供的@bradym)要编辑/etc/network/interfaces,请使用命令
nano-w/etc/network/interfaces
,并在文件末尾添加:

auto eth0:0
iface eth0:0 inet static
   address 10.10.10.200 # change to your ip
   netmask 255.255.255.0
如果该文件中已有
eth0:0
,请在添加新界面时使用
eth0:1
。然后,您只需运行:

/etc/init.d/networking restart
在添加VirtualHost后,您可能还希望重置apache:

/etc/init.d/apache2 restart

然后,当您在浏览器中转到该IP时,所有内容都应按预期工作。

这是一个旧线程,但我看到它没有得到响应

也许您已经使用“Listen”指令(请参阅)或“NameVirtualHost”(请参阅)设置了某种绑定到第一个ip的方式

在这种情况下,您应该尝试将以下内容添加到apache配置中:

NameVirtualHost 200.46.83.211:80


听着200.46.83.211:80

我对两个ip都运行了nmap,第一个有效,但第二个我尝试设置的ip显示主机未设置。我还想指定这不是我以前做过的事情,所以不要排除明显的问题。当运行ifconfig时,您是否看到列出了两个ip地址?如果没有,则第二个ip地址添加
/etc/init.d/apache2 restart