Apache(httpd)文件服务器及多端口服务搭建

前言

若在Centos系统下想实现快速的安装配置可以参考我的另一篇文章,并可以通过文章中提供的示例文件快速替换完成文件服务器部署:
Centos下httpd文件共享服务器快速搭建及使用方法

下文将主要针对多端口的安装配置进行阐述。

1.httpd软件安装

sudo apt-get update

#Centos系统
sudo apt-get install httpd

#Ubuntu系统
sudo apt-get install apache2

安装成功后,软件会在如下目录生成相关配置文件。
Centos系统:/etc/httpd/
Ubuntu系统:/etc/apache2/
下文以Centos系统为例:
安装路径
启动(直接用重启就可以):

systemctl restart httpd.service

2.网站及文件服务器配置

2.1 文件服务器配置

若为网站,则将相关的Index放入/var/www/目录下即可,若想显示文件列表,则需要做如下配置:

  • 进入apache的配置文件 httpd.conf
vi /etc/httpd/conf/httpd.conf
  • 修改如下位置
    Options Indexes FollowSymLinks

修改为:

Options FollowSymLinks

  • 修改后结果如下:
<Directory “/var/www/html”>
 #    Options None                        
 #    Options Indexes FollowSymLinks
     Options FollowSymLinks

     AllowOverride All
     Order allow,deny
     Allow from all
</Directory>

小结:其实就是将Indexes去掉,Indexes表示若当前目录没有index.html就会显示目录结构。

  • PS 1:如需要修改端口,则在配置文件中修改:
Listen 8001
  • PS 2: 若需要限制访问某个目录为/public/share/html,则需要设置如下位置参数:
DocumentRoot "/public/share/html"

2.2 文件名不完整的问题

将如上位置设置如下即可

<Directory  "设置你的路径">
    Options FollowSymLinks
    AllowOverride All
    #Require local
    IndexOptions Charset=UTF-8  #编码格式,防止中文乱码
    IndexOptions NameWidth=*    #根据文件名自动调整列宽
    Allow from all
</Directory>

2.3 修改配置后访问后仍旧是网页的问题

修改配置文件welcome.conf,将配置文件 /etc/httpd/conf.d/welcome.conf 以下选项的-号改为+号:

原文:Options -Indexes
修改后:Options +Indexes

配置完成后重新启动httpd服务:

systemctl restart httpd.service

2.4 访问时出现权限错误

错误提示:httpd You don't have permission to access

则修改上文中:

DocumentRoot "/public/share/html"
<Directory  "设置你的路径">

为默认路径,再重启即可

DocumentRoot "/var/www/html"
<Directory  "/var/www/html">

3.用户认证功能

如下图所示,有时候需要给文件服务器加入账户认证,分配账户密码,保护数据不随便公开。
用户认证界面

3.1配置加密认证功能

在/etc/httpd/conf/httpd.conf文件中

“AllowOverride none” 这个是系统默认的,无控制列表,见附。

我们这里将none改为AuthConfig参数,并添加以下几行内容,如下:

AllowOverride AuthConfig
AuthType Basic # 用户认证类型
AuthName "Restricted Site" # 认证时显示的名字
AuthUserFile /etc/httpd/conf/htpasswd # 认证时用户的账号密码文件
AuthGroupFile /etc/httpd/conf/htgroup #基于组的认证
# Require user tom # 只有tom用户才能登录
# Require group myusers # 允许哪个组中的用户登录
Require valid-user # 出现在账号密码文件中的用户都能登录

修改之后的样例如下:

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/public/share/html"

#
# Relax access to content within /var/www.
#
<Directory "/public/share/html">
    #AllowOverride None
    # Allow open access:
    #Require all granted
    IndexOptions Charset=UTF-8
    IndexOptions NameWidth=*

    AllowOverride AuthConfig
    AuthType Basic
    AuthName "Restricted Site"
    AuthUserFile /etc/httpd/conf/htpasswd
    AuthGroupFile /etc/httpd/conf/htgroup
    Require valid-user

</Directory>

完整的配置文件如下所示,或通过如下地址下载替换:
httpd.conf

#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 3390
Listen 3391


#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf

#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@localhost

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    #Require all denied
    Options All
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/public/share/html"

#
# Relax access to content within /var/www.
#
<Directory "/public/share/html">
    #AllowOverride None
    # Allow open access:
    #Require all granted
    IndexOptions Charset=UTF-8
    IndexOptions NameWidth=*

    AllowOverride AuthConfig
    AuthType Basic
    AuthName "Restricted Site"
    AuthUserFile /etc/httpd/conf/htpasswd
    AuthGroupFile /etc/httpd/conf/htgroup
    Require valid-user

</Directory>

# Further relax access to the default document root:
<Directory "/var/www/html">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog "logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog "logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

</IfModule>

#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
</IfModule>

#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the 
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8

<IfModule mime_magic_module>
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile conf/magic
</IfModule>

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on

# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf

3.2 配置用户&密码

使用htpasswd命令创建用户,在第一次创建时加-c可创建文件
首次创建:

htpasswd -c -m /etc/httpd/conf/htpasswd Jack

新增其他用户可不加-c

htpasswd -m /etc/httpd/conf/htpasswd  Tony

在这里插入图片描述

另外可以选择创建组文件/etc/httpd/conf/htgroup
在文件中写入一行:myusers: Jack Tony

4.多端口多网站配置

此需求主要针对在不同端口实现不同站点的问题,但这种方法还是只能将目录放在"/var/www/"下面,然后通过添加和修改配置文件实现。
首选需要在/etc/httpd/conf/httpd.conf文件中新增监听端口

Listen 8001
Listen 8002  #新增的端口

然后找到该配置文件的最下方一行,找到引用的conf目录,本文中的为“/etc/httpd/conf.d”目录下的所有*.conf文件。

# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf

进入到/etc/httpd/conf.d/目录下,新建一个自定义配置文件,例如本文为“ productinidex.conf” 。
自定义配置文件
在“ productinidex.conf”文件中新增如下内容:

<VirtualHost *:8002>
        DocumentRoot /public/share/html/products/
        ServerName 127.0.0.1:8002
        #DirectoryIndex index.html
        <Directory "/public/lab35_share/html/products/">
                Options All
                #AllowOverride None
    		# Allow open access:
                #Require all granted
                IndexOptions Charset=UTF-8
                IndexOptions NameWidth=*

                AllowOverride AuthConfig
                AuthType Basic
                AuthName "Restricted Site"
                AuthUserFile /etc/httpd/conf/htpasswd
                AuthGroupFile /etc/httpd/conf/htgroup
                Require valid-user
        </Directory>
</VirtualHost>

配置完成后重新启动httpd服务:

systemctl restart httpd.service

这样可实现多端口多网站的服务。

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

驯龙高手_追风

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值