Apache nie ładuje document root

0

Generalnie serwer działa jak mu się podoba. Raz wczytuje document root, po czym... znowu sobie przestanie. Nawet, jeśli nic nie zmienię w konfiguracji. W efekcie nie mogę wejść do żadnego z plików webowych i wczytać najprostszego zdjęcia czy szablonu CSS (korzystam z Frameworka Symfony, program PHP Storm). Ma ktoś jakiś pomysł, co z tym zrobić? Dodam, że serwer się włącza, zajmuje porty i dostaje PID.

Httpd.conf:

DocumentRoot "C:/xampp/htdocs/projekt2/web/"
<Directory "C:/xampp/htdocs/projekt2/web/">

Httpd-ssl.conf

#   General setup for the virtual host
DocumentRoot "C:/xampp/htdocs/projekt2/web/"
ServerName projekt2
ServerAdmin [email protected]
ErrorLog "C:/xampp/apache/logs/error.log"
TransferLog "C:/xampp/apache/logs/access.log"

Hosts w katalogu Windowsa

# Copyright (c) 1993-2009 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
#      102.54.94.97     rhino.acme.com          # source server
#       38.25.63.10     x.acme.com              # x client host

# localhost name resolution is handled within DNS itself.
	127.0.0.1       localhost
#	::1             localhost
	127.0.0.1	projekt2
	127.0.0.1	Projekt
0

Ostatecznie w plikach XAMPP'owych dałem wszystko domyślnie (w http.conf i httpd-ssl.conf). Natomiast w pliku httpd-vhosts zrobiłem oto takie coś:

<VirtualHost *:80>
	DocumentRoot "C:/xampp/htdocs"
	ServerName localhost
</VirtualHost>

<VirtualHost *:80>
	DocumentRoot "C:/xampp/htdocs/projekt2/web/app_dev.php"
	ServerName projekt2

 <Directory "C:/xampp/htdocs/projekt2/web/">
                AllowOverride None
                Options None
                Order allow,deny
                Allow from all
        </Directory>
</VirtualHost>

Niestety nadal nie czyta mi stylów css, które są w katalogu "../web/css". Apache jak gdyby w ogóle nie widzi Document roota i katalogu web. Ma ktoś pomysł, jak to rozwiązać? Bardzo prosiłbym o pomoc.

1

Wywal app_dev.php z document root i dodaj wewnątrz <Directory> DirectoryIndex app_dev.php

@Edit
Nie wiem czy symfony nie ma .htaccesa gdzieś tam, który nie przekierowuje na app_dev.php, więc może nie trzeba ustawiać DirectoryIndex. Doczytaj tutaj http://symfony.com/doc/current/setup/web_server_configuration.html

0

Jak jest konfiguracja taka jak poniżej, to wówczas serwer wczytuje jakieś stare cache (?), nie ma możliwości chodzenia po podstronach, style też są niewczytane. Dodam jeszcze, że w httpd.conf i httpd-ssl.conf dałem domyślne wartości. Natomiast jak w vhosts dam wersję tak jak poprzednio, mogę chodzić po klasach, dane się aktualizują, mogę wejść w bazę danych, ale wszystko bez styli, zupełnie nie czyta katalogu .web. Nie mam pojęcia, w czym tkwi szkopuł.
Aktualne pliki:

httpd.conf

 #
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.
#
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
# If a drive letter is omitted, the drive on which httpd.exe is located
# will be used by default.  It is recommended that you always supply
# an explicit drive letter in absolute paths to avoid confusion.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "C:/xampp/apache"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule access_compat_module modules/mod_access_compat.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule allowmethods_module modules/mod_allowmethods.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule auth_form_module modules/mod_auth_form.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_core_module modules/mod_authn_core.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authn_socache_module modules/mod_authn_socache.so
#LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule authz_core_module modules/mod_authz_core.so
#LoadModule authz_dbd_module modules/mod_authz_dbd.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule buffer_module modules/mod_buffer.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule cache_socache_module modules/mod_cache_socache.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule data_module modules/mod_data.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule dav_lock_module modules/mod_dav_lock.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
#LoadModule dumpio_module modules/mod_dumpio.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule filter_module modules/mod_filter.so
LoadModule headers_module modules/mod_headers.so
#LoadModule heartbeat_module modules/mod_heartbeat.so
#LoadModule heartmonitor_module modules/mod_heartmonitor.so
#LoadModule ident_module modules/mod_ident.so
#LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
#LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
#LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
#LoadModule ldap_module modules/mod_ldap.so
#LoadModule logio_module modules/mod_logio.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_debug_module modules/mod_log_debug.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule lua_module modules/mod_lua.so
LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule macro_module modules/mod_macro.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_express_module modules/mod_proxy_express.so
#LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_html_module modules/mod_proxy_html.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
#LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
#LoadModule ratelimit_module modules/mod_ratelimit.so
#LoadModule reflector_module modules/mod_reflector.so
#LoadModule remoteip_module modules/mod_remoteip.so
#LoadModule request_module modules/mod_request.so
#LoadModule reqtimeout_module modules/mod_reqtimeout.so
LoadModule rewrite_module modules/mod_rewrite.so
#LoadModule sed_module modules/mod_sed.so
#LoadModule session_module modules/mod_session.so
#LoadModule session_cookie_module modules/mod_session_cookie.so
#LoadModule session_crypto_module modules/mod_session_crypto.so
#LoadModule session_dbd_module modules/mod_session_dbd.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
#LoadModule socache_dbm_module modules/mod_socache_dbm.so
#LoadModule socache_memcache_module modules/mod_socache_memcache.so
LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
#LoadModule speling_module modules/mod_speling.so
LoadModule ssl_module modules/mod_ssl.so
LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule watchdog_module modules/mod_watchdog.so
#LoadModule xml2enc_module modules/mod_xml2enc.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. [email protected]
#
ServerAdmin postmaster@localhost

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#

<Directory />
    AllowOverride none 
    Require all denied
</Directory>

<Directory "C:/xampp/htdocs/CMS">
    Options All
    AllowOverride All
    Order allow,deny
    Allow from all
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "C:/xampp/htdocs/"
<Directory "C:/xampp/htdocs/">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #

    Options Indexes FollowSymLinks Includes ExecCGI




    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #

    AllowOverride All

    #
    # Controls who can get stuff from this server.
    #
    Require all granted

</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.php index.pl index.cgi index.asp index.shtml index.html index.htm \
                   default.php default.pl default.cgi default.asp default.shtml default.html default.htm \
                   home.php home.pl home.cgi home.asp home.shtml home.html home.htm
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog "logs/access.log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog "logs/access.log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "C:/xampp/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "C:/xampp/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "C:/xampp/cgi-bin">
    AllowOverride All
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig conf/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    AddHandler cgi-script .cgi .pl .asp

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
<IfModule mime_magic_module>
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile "conf/magic"
</IfModule>


#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
Include conf/extra/httpd-mpm.conf

# Multi-language error messages
Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
Include conf/extra/httpd-autoindex.conf

# Language settings
Include conf/extra/httpd-languages.conf

# User home directories
Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
Include conf/extra/httpd-info.conf

# Virtual hosts
Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Attention! WEB_DAV is a security risk without a new userspecific configuration for a secure authentifcation 
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf
# Implements a proxy/gateway for Apache.
Include "conf/extra/httpd-proxy.conf"
# Various default settings
Include "conf/extra/httpd-default.conf"
# XAMPP settings
Include "conf/extra/httpd-xampp.conf"

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include conf/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>
#
# uncomment out the below to deal with user agents that deliberately
# violate open standards by misusing DNT (DNT *must* be a specific
# end-user choice)
#
#<IfModule setenvif_module>
#BrowserMatch "MSIE 10.0;" bad_DNT
#</IfModule>
#<IfModule headers_module>
#RequestHeader unset DNT env=bad_DNT
#</IfModule>

# XAMPP: We disable operating system specific optimizations for a listening
# socket by the http protocol here. IE 64 bit make problems without this.

AcceptFilter http none

# AJP13 Proxy
<IfModule mod_proxy.c>
<IfModule mod_proxy_ajp.c>
Include "conf/extra/httpd-ajp.conf"
</IfModule>
</IfModule> 

httpd-ssl.conf

#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailed information about these 
# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Required modules: mod_log_config, mod_setenvif, mod_ssl,
#          socache_shmcb_module (for default value of SSLSessionCache)

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
Listen 443
##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate,
#   and that httpd will negotiate as the client of a proxied server.
#   See the OpenSSL documentation for a complete list of ciphers, and
#   ensure these follow appropriate best practices for this deployment.
#   httpd 2.2.30, 2.4.13 and later force-disable aNULL, eNULL and EXP ciphers,
#   while OpenSSL disabled these by default in 0.9.8zf/1.0.0r/1.0.1m/1.0.2a.
SSLCipherSuite HIGH:MEDIUM:!MD5:!RC4
SSLProxyCipherSuite HIGH:MEDIUM:!MD5:!RC4

#  By the end of 2016, only TLSv1.2 ciphers should remain in use.
#  Older ciphers should be disallowed as soon as possible, while the
#  kRSA ciphers do not offer forward secrecy.  These changes inhibit
#  older clients (such as IE6 SP2 or IE8 on Windows XP, or other legacy
#  non-browser tooling) from successfully connecting.  
#
#  To restrict mod_ssl to use only TLSv1.2 ciphers, and disable
#  those protocols which do not support forward secrecy, replace
#  the SSLCipherSuite and SSLProxyCipherSuite directives above with
#  the following two directives, as soon as practical.
# SSLCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
# SSLProxyCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA

#   User agents such as web browsers are not configured for the user's
#   own preference of either security or performance, therefore this
#   must be the prerogative of the web server administrator who manages
#   cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on 

#   SSL Protocol support:
#   List the protocol versions which clients are allowed to connect with.
#   Disable SSLv3 by default (cf. RFC 7525 3.1.1).  TLSv1 (1.0) should be
#   disabled as quickly as practical.  By the end of 2016, only the TLSv1.2
#   protocol or later should remain in use.
SSLProtocol all -SSLv3
SSLProxyProtocol all -SSLv3

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is an internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache "shmcb:C:/xampp/apache/logs/ssl_scache(512000)"
SSLSessionCache "shmcb:C:/xampp/apache/logs/ssl_scache(512000)"
SSLSessionCacheTimeout  300

#   OCSP Stapling (requires OpenSSL 0.9.8h or later)
#
#   This feature is disabled by default and requires at least
#   the two directives SSLUseStapling and SSLStaplingCache.
#   Refer to the documentation on OCSP Stapling in the SSL/TLS
#   How-To for more information.
#
#   Enable stapling for all SSL-enabled servers:
#SSLUseStapling On

#   Define a relatively small cache for OCSP Stapling using
#   the same mechanism that is used for the SSL session cache
#   above.  If stapling is used with more than a few certificates,
#   the size may need to be increased.  (AH01929 will be logged.)
#SSLStaplingCache "shmcb:c:/Apache24/logs/ssl_stapling(32768)"

#   Seconds before valid OCSP responses are expired from the cache
#SSLStaplingStandardCacheTimeout 3600

#   Seconds before invalid OCSP responses are expired from the cache
#SSLStaplingErrorCacheTimeout 600

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

#   General setup for the virtual host
DocumentRoot "C:/xampp/htdocs/"
ServerName localhost
ServerAdmin [email protected]
ErrorLog "C:/xampp/apache/logs/error.log"
TransferLog "C:/xampp/apache/logs/access.log"

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   Server Certificate:
#   Point SSLCertificateFile "conf/ssl.crt/server.crt"
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
#   require an ECC certificate which can also be configured in
#   parallel.
SSLCertificateFile "conf/ssl.crt/server.crt"
#SSLCertificateFile "conf/ssl.crt/server.crt"
#SSLCertificateFile "conf/ssl.crt/server.crt"

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#   ECC keys, when in use, can also be configured in parallel
SSLCertificateKeyFile "conf/ssl.key/server.key"
#SSLCertificateKeyFile "conf/ssl.key/server.key"
#SSLCertificateKeyFile "conf/ssl.key/server.key"

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile "conf/ssl.crt/server.crt"
#   certificate for convenience.
#SSLCertificateChainFile "c:/Apache24/conf/server-ca.crt"

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "c:/Apache24/conf/ssl.crt"
#SSLCACertificateFile "c:/Apache24/conf/ssl.crt/ca-bundle.crt"

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded).
#   The CRL checking mode needs to be configured explicitly
#   through SSLCARevocationCheck (defaults to "none" otherwise).
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "c:/Apache24/conf/ssl.crl"
#SSLCARevocationFile "c:/Apache24/conf/ssl.crl/ca-bundle.crl"
#SSLCARevocationCheck chain

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   TLS-SRP mutual authentication:
#   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
#   file (containing login information for SRP user accounts). 
#   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
#   detailed instructions on creating this file. Example:
#   "openssl srp -srpvfile c:/Apache24/conf/passwd.srpv -add username"
#SSLSRPVerifierFile "c:/Apache24/conf/passwd.srpv"

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "C:/xampp/apache/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is sent or allowed to be received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog "C:/xampp/apache/logs/ssl_request.log" \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>                                  
 

httpd-vhosts.conf

# Virtual Hosts
#
# Required modules: mod_log_config

# If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at 
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# Use name-based virtual hosting.
#
NameVirtualHost *:80
#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for all requests that do not
# match a ##ServerName or ##ServerAlias in any <VirtualHost> block.
#
##<VirtualHost *:80>
    ##ServerAdmin [email protected]
    ##DocumentRoot "C:/xampp/htdocs/dummy-host.example.com"
    ##ServerName dummy-host.example.com
    ##ServerAlias www.dummy-host.example.com
    ##ErrorLog "logs/dummy-host.example.com-error.log"
    ##CustomLog "logs/dummy-host.example.com-access.log" common
##</VirtualHost>

<VirtualHost *:80>
	DocumentRoot "C:/xampp/htdocs"
	ServerName localhost
</VirtualHost>

<VirtualHost *:80>
	DocumentRoot "C:/xampp/htdocs/projekt2/web/"
	ServerName projekt2
</VirtualHost>

##<VirtualHost *:80>
    ##ServerAdmin [email protected]
    ##DocumentRoot "C:/xampp/htdocs/dummy-host2.example.com"
    ##ServerName dummy-host2.example.com
    ##ErrorLog "logs/dummy-host2.example.com-error.log"
    ##CustomLog "logs/dummy-host2.example.com-access.log" common
##</VirtualHost>
 

htaccess

# Use the front controller as index file. It serves as a fallback solution when
# every other rewrite/redirect fails (e.g. in an aliased environment without
# mod_rewrite). Additionally, this reduces the matching process for the
# start page (path "/") because otherwise Apache will apply the rewriting rules
# to each configured DirectoryIndex file (e.g. index.php, index.html, index.pl).
DirectoryIndex app.php

# By default, Apache does not evaluate symbolic links if you did not enable this
# feature in your server configuration. Uncomment the following line if you
# install assets as symlinks or if you experience problems related to symlinks
# when compiling LESS/Sass/CoffeScript assets.
# Options FollowSymlinks

# Disabling MultiViews prevents unwanted negotiation, e.g. "/app" should not resolve
# to the front controller "/app.php" but be rewritten to "/app.php/app".
<IfModule mod_negotiation.c>
    Options -MultiViews
</IfModule>

<IfModule mod_rewrite.c>
    RewriteEngine On

    # Determine the RewriteBase automatically and set it as environment variable.
    # If you are using Apache aliases to do mass virtual hosting or installed the
    # project in a subdirectory, the base path will be prepended to allow proper
    # resolution of the app.php file and to redirect to the correct URI. It will
    # work in environments without path prefix as well, providing a safe, one-size
    # fits all solution. But as you do not need it in this case, you can comment
    # the following 2 lines to eliminate the overhead.
    RewriteCond %{REQUEST_URI}::$1 ^(/.+)/(.*)::\2$
    RewriteRule ^(.*) - [E=BASE:%1]

    # Sets the HTTP_AUTHORIZATION header removed by Apache
    RewriteCond %{HTTP:Authorization} .
    RewriteRule ^ - [E=HTTP_AUTHORIZATION:%{HTTP:Authorization}]

    # Redirect to URI without front controller to prevent duplicate content
    # (with and without `/app.php`). Only do this redirect on the initial
    # rewrite by Apache and not on subsequent cycles. Otherwise we would get an
    # endless redirect loop (request -> rewrite to front controller ->
    # redirect -> request -> ...).
    # So in case you get a "too many redirects" error or you always get redirected
    # to the start page because your Apache does not expose the REDIRECT_STATUS
    # environment variable, you have 2 choices:
    # - disable this feature by commenting the following 2 lines or
    # - use Apache >= 2.3.9 and replace all L flags by END flags and remove the
    #   following RewriteCond (best solution)
    RewriteCond %{ENV:REDIRECT_STATUS} ^$
    RewriteRule ^app\.php(?:/(.*)|$) %{ENV:BASE}/$1 [R=301,L]

    # If the requested filename exists, simply serve it.
    # We only want to let Apache serve files and not directories.
    RewriteCond %{REQUEST_FILENAME} -f
    RewriteRule ^ - [L]

    # Rewrite all other queries to the front controller.
    RewriteRule ^ %{ENV:BASE}/app.php [L]
</IfModule>

<IfModule !mod_rewrite.c>
    <IfModule mod_alias.c>
        # When mod_rewrite is not available, we instruct a temporary redirect of
        # the start page to the front controller explicitly so that the website
        # and the generated links can still be used.
        RedirectMatch 302 ^/$ /app.php/
        # RedirectTemp cannot be used instead
    </IfModule>
</IfModule>
 
0

A nie możesz wszystkiego wywalić w diabły i zrobić to jak człowiek z jakimś tutorialem? Szukanie błędu w ten sposób zajmie Ci 100x tyle czasu. Nigdy w życiu nie miałem problemów jak coś robiłem z tutorialami.

0

Niestety problem w tym, że robię wszystko według tutorialów i po prostu w żaden sposób mi to nie działa. Nie chodzi o przeszukiwanie całych plików, a konfigurację document rootów. Tylko i wyłącznie tyle.

1

Nie ma siły, że Ci nie działa. Coś musisz robić źle, skoro nie działa. Zrób tak:

  1. Wywal WAMP'a, tak żeby być pewnym, że wszystkie pliki konfiguracyjne mają domyślne wartości.
  2. Zainstaluj WAMP'a.
  3. Upewnij się, że w C:\wamp\bin\Apache#.#.#\conf\httpd.conf masz odkomentowane Include conf/extra/httpd-vhosts.conf.
  4. Dodaj w extra/httpd-vhosts.conf:

Jeżeli masz wampa na C:\ pod taką ścieżką, to tylko podmień moja_strona na swój katalog

<VirtualHost *:80>
    ServerName moja_strona.dev
    ServerAlias www.moja_strona.dev

    DocumentRoot "C:\wamp\www\moja_strona\web" 
    <Directory "C:\wamp\www\moja_strona\web">
        AllowOverride None
        Order Allow,Deny
        Allow from All

        <IfModule mod_rewrite.c>
            Options -MultiViews
            RewriteEngine On
            RewriteCond %{REQUEST_FILENAME} !-f
            RewriteRule ^(.*)$ app.php [QSA,L]
        </IfModule>
    </Directory>

    # optionally disable the RewriteEngine for the asset directories
    # which will allow apache to simply reply with a 404 when files are
    # not found instead of passing the request into the full symfony stack
    <Directory "C:\wamp\www\moja_strona\web\bundles">
        <IfModule mod_rewrite.c>
            RewriteEngine Off
        </IfModule>
    </Directory>
    ErrorLog /var/log/apache2/project_error.log
    CustomLog /var/log/apache2/project_access.log combined
</VirtualHost>
  1. Dodaj do C:\Windows\System32\drivers\etc\hosts (bardzo intuicyjna ścieżka, thanks windows!):
127.0.0.1      moja_strona.dev
  1. Upewnij się, że masz włączony mod_rewrite: prawy lub lewy przycisk na ikonce WAMP'a później chyba php i ext i tam powinno być zaznaczone.
  2. Zrestartuj WAMP'a

PS. Właśnie ściągam WAMP'a w wersji 3x64 i zaraz sprawdzę, czy to działa. Jednak WAMP wymaga jakiś dodatkowych zależności, więc nie będę zaśmiecał sobie maszyny, ale to co napisałem powinno działać, jeżeli o niczym nie zapomniałem.
PPS. Podaj link z którego tutka korzystasz.

0

Okej, zaraz wszystko wypróbuję jak napisałeś. I dzięki wielkie za pomoc :). Akurat korzystam z XAMPP :D.

– to jest ten poradnik, opisane jest dokładnie, jak zrobić hosty. Niestety u mnie nie działa.

0

Więc mała aktualizacja:

  1. Zainstalowałem Wampa,
  2. do folderu WWW przekopiowałem projekt symfony z XAMPP,
  3. zaaktualizowałem extra/httpd-vhosts.conf: zgodnie z tym, co jest powyżej,
  4. w httpd.conf Include conf/extra/httpd-vhosts.conf jest odkomentowane, plik wygląda tak:
# Virtual Hosts
#

<VirtualHost *:80>
	ServerName localhost
	DocumentRoot c:/wamp64/www
	<Directory  "c:/wamp64/www/">
		Options +Indexes +Includes +FollowSymLinks +MultiViews
		AllowOverride All
		Require local
	</Directory>
</VirtualHost>

<VirtualHost *:80>
    ServerName projekt2
    ServerAlias www.projekt2
 
    DocumentRoot "C:/wamp64/www/projekt2/web" 
    <Directory "C:/wamp64/www/projekt2/web">
        AllowOverride None
        Order Allow,Deny
        Allow from All
 
        <IfModule mod_rewrite.c>
            Options -MultiViews
            RewriteEngine On
            RewriteCond %{REQUEST_FILENAME} !-f
            RewriteRule ^(.*)$ app.php [QSA,L]
        </IfModule>
    </Directory>
 
    # optionally disable the RewriteEngine for the asset directories
    # which will allow apache to simply reply with a 404 when files are
    # not found instead of passing the request into the full symfony stack
    <Directory "C:/wamp64/www/projekt2/web/bundles">
        <IfModule mod_rewrite.c>
            RewriteEngine Off
        </IfModule>
    </Directory>
    ErrorLog /var/log/apache2/project_error.log
    CustomLog /var/log/apache2/project_access.log combined
</VirtualHost>


#
  1. C:\Windows\System32\drivers\etc\hosts jest jak napisałeś
  2. mod_rewrite jest włączony

Podsumowanie: WAMP stoi niewzruszony. Ikonka zaświeciła się po edycji z czerwonej na żółtą (pisze, że jeden serwer z dwóch jest odpalony). Jak wpisuję projekt2 lub localhost, pisze tylko, że serwer odrzucił połączenie. Jakiś pomysł co dalej spróbować?

0

WAMP powinien być zielony. Sprawdź co Ci zajmuje port.

  1. Otwórz cmd.
  2. Wpisz netstat -aon | find "8000" (to w 5 kolumnie to PID czyli process id)
  3. Otwórz manager zadań -> szczegóły -> znajdz po identyfikatorze
  4. Jak nie ma nic, to sprawdź dla portu 80 i 8080.
0
 Microsoft Windows [Version 6.3.9600]
(c) 2013 Microsoft Corporation. Wszelkie prawa zastrzeżone.

C:\Users\Marcin>-aon | find "8000"
'-aon' is not recognized as an internal or external command,
operable program or batch file.

C:\Users\Marcin>netstat -aon | find "8000"

C:\Users\Marcin>netstat -aon | find "80"
  TCP    0.0.0.0:49153          0.0.0.0:0              LISTENING       380
  TCP    192.168.1.103:50470    216.58.209.195:80      TIME_WAIT       0
  TCP    [::]:49153             [::]:0                 LISTENING       380
  UDP    [fe80::4d77:2071:1926:ab72%3]:1900  *:*
    3720
  UDP    [fe80::4d77:2071:1926:ab72%3]:55337  *:*
     3720
  UDP    [fe80::5d95:8ac1:f792:1c83%11]:1900  *:*
     3720

C:\Users\Marcin>

Porty w httpd.conf wyglądają tak:

#Listen 12.34.56.78:80
Listen 0.0.0.0:80
Listen [::0]:80

Coś takiego, dla 8000 tysięcy nic nie wykryło. Może wina procesów powyżej? W PID faktycznie kilka widnieje (część to windowsowskie, nie można ich zamknąć).

@Edit
Zreinstalowałem program znowu, wprowadziłem zmiany ponownie, dałem vhosts taki jak miałem w XAMPP (poza tym, że ścieżka do katalogu webowego wiedzie z adnotacją "/web" na końcu) i, uwaga, na nowo nie wczytuje stylów... :). Wygląda to tak:

# Virtual Hosts
#

<VirtualHost *:80>
	ServerName localhost
	DocumentRoot c:/wamp64/www
	<Directory  "c:/wamp64/www/">
		Options +Indexes +Includes +FollowSymLinks +MultiViews
		AllowOverride All
		Require local
	</Directory>
</VirtualHost>

<VirtualHost *:80>
    DocumentRoot "C:\wamp64\www\projekt2\web"
    ServerName projekt2.dev
    ServerAlias projekt2.dev www.projekt2.dev
    Options Indexes FollowSymLinks

    <Directory "C:\wamp64\www\projekt2\web">
        AllowOverride All
        Order Allow,Deny
        Allow from All
</Directory>
</VirtualHost>

#

Próbowałem propozycji, którą mi napisałeś, ale niestety program wyrzuca błąd. Starałem poprawić się wszystkie linijki, ale niestety nic to nie dało. Końcem końców nadal nie wiem, gdzie może leżeć problem.

0

Odświeżam, prosiłbym o pomoc.

1

Czyli stan obecny jest taki, że server Ci działa, ale jedyny bład to brak styli tak?

Jeżeli tak, to powiedz gdzie masz style i pokaż kod jak je zaczytujesz. Powiedz tez, czy jak otworzysz narzędzie developerskie to czy masz w nich jakiś błąd.

0

Więc tak: serwer działa, błąd do nieczytanie katalogu web: nie mam dostępu ani do styli, ani do fontów webie (fontello.css), ani do zdjęć, które się w tym katalogu znajdują. Dlatego mnie to dziwi, bo wszystko jest skonfigurowane poprawnie, nikt nie widzi błędu w plikach hostowych – ale może problem jest w prawach do plików? Projekt otwieram natomiast w PhpStorm i nie wykrywa mi w konsoli żadnych błędów.

Dokument w twigu, kawałek szablonu

<head>
        <meta charset="UTF-8" />
        <title>{% block title %}Zdrowa dieta{% endblock %}</title>
        <meta name="description" content="Bazujemy na analizie szerokiego wachlarzu dostępnych badań, a także analizach autorytetów z dziedziny medycyny oraz dietetyki. Dowiedz się więcej na temat prawidłowego, indywidualnego dobierania posiłków!" />
        <meta name="keywords" conent="dieta, badania, badania kliniczne, kliniczne, medycyna, dietetyka, jadłospis, dietoterapia, zdrowe odżywianie, zdrowie" />
        <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />
        <meta http-equiv="pragma" content="no-cache" />
        {% block stylesheets %}
            <link rel="stylesheet" href="{{ asset('projekt2/web/css/styles.css') }}">
            <link rel="stylesheet" href="{{ asset('projekt2/web/css/fontello.css') }}">
        {% endblock %}
        <link rel="icon" type="image/x-icon" href="{{ asset('favicon.ico') }}" />
        <link href="https://fonts.googleapis.com/css?family=Josefin+Sans:400,700,700i&amp;subset=latin-ext" rel="stylesheet">
    </head>

Style css w katalogu web (którego nie czyta Apache)

/******************************
Flexbox Layout
*******************************/

body
{
    background-color: black;
    font-family: 'Josefin Sans', sans-serif;
    background-image: url('../images/coffee.jpg');
    opacity: 0.8;
}

#container
{
    color: white;
    width: 1000px;
    margin-left: auto;
    margin-right: auto;
}

#menu
{
    background-color: black;
    padding: 10px;
}

.option
{
    float: left;
    min-width: 50px;
    min-height: 25px;
    padding: 10px;
    border-right: 2px dotted #0c0b0b;
}

.option:hover
{
    background-color: #20771a;
    cursor: pointer;
    color:black;
}

#logo
{
    margin-top: 20px;
    color: black;
    font-size: 24px;
    letter-spacing: 3px;
}

#topbar
{
    background-color: black;
    padding: 10px;
    margin-top: 20px;
    margin-bottom: 20px;
    height: 170px;
}

#topbarL
{
    float: left;
    padding: 20px;
    width: 138px;
    border-right: 2px dotted #0c0b0b;
}

#topbarR
{
    float: left;
    padding: 20px;
    width: 760px;
    font-size: 16px;
    text-align: justify;
}

#sidebar
{
    float: left;
    background-color: black;
    width: 148px;
    min-height: 620px;
    padding: 20px;
    text-align: center;
    border-right: 2px dotted #0c0b0b;
    margin-bottom: 20px;
}

#content
{
    float: left;
    padding: 40px;
    width: 730px;
    background-color: black;
    min-height: 580px;
    text-align: justify;
    margin-bottom: 20px;
}

#footer
{
    clear: both;
    text-align: center;
    padding: 20px;
}

.optionL
{
    font-size: 18px;
    padding:10px;
    min-height:25px;
    border-bottom: 2px dotted #0c0b0b;
    opacity: 0.8;
}

.optionL:hover
{
    background-color: #20771a;
    cursor: pointer;
    color:black;
}

.bigtitle
{
    font-size: 32px;
    font-weight: 900;
    letter-spacing: 2px;
}

.dottedline
{
    border-bottom: 2px dotted #0c0b0b;
    margin-top: 15px;
    margin-bottom: 20px;
}
0

Jak używasz linuxa to spróbuj dać 777 na pliki i usun przedrostek projekt2/web Web to katalog root (przynajmniej powinien byc jeżeli dobrze ustawiłes vhosty) wiec prawdopodobnie ścieżki Ci sie walą. Powinieneś mieć w konsoli chroma błąd ze nie udało sie wczytać tych plików.

Żeby potwierdzić moje przypuszczenia spróbuj wpisać w pasku przeglądarki: http://adres-strony.pl/css/styles.css - powinieneś zobaczyć plik w przeglądarce. Ścieżka do styli powinna byc podana relatywnie do katalogu root, czyli web

1

@Ceplusplus chyba nie bardzo przeczytałeś treść mojego posta :) Wiesz co to jest DocumentRoot? Zmień w twoim szablonie na:

<link rel="stylesheet" href="{{ asset('css/styles.css') }}">

Czyli usuń projekt2/web/. Ustawiłeś dokument root na katalog projekt2/web/, więc ścieżki podajesz relatywnie do tego katalogu. Mógłbym pisać do jutra na temat document root, co to publiczny katalog i tak dalej, ale nie bardzo mam czas, więc sobie doczytaj :P

Nawiasem mówiąc to co podałeś wcześniej szukało pliku styles.css w takim katalogu: C:/ścieżka/do/projektu/projekt2/web/projekt2/web/css/styles.css zamiast w C:/ścieżka/do/projektu/projekt2/web/css/styles.css

0

Okej, już wszystko rozumiem :). Wpisałem do stylów dokładnie:
<link rel="stylesheet" href="{{ asset('css/styles.css') }}">
Następnie otworzyłem w przeglądarce:
projekt.dev
jednak znów bez rezultatu. Generalnie: niekończąca się opowieść. Teraz już nie widzę żadnego powodu, przez który to nie działa.

0

@Ceplusplus jak chcesz rozwiązać ten problem, to musisz współpracować, bo na razie wykonujesz zawsze 50% tego o co Cie proszę i muszę się powtarzać. Wklej kod HTML zawarty pomiędzy znacznikiem <head/ >. Oczywiście mowa o tym z przeglądarki, a nie tym zawierającym twig.. Rozumiem, że style pod adresem http://projekt2.dev/css/styles.css działają tak?

0
<head>
        <meta charset="UTF-8" />
        <title>Zdrowa dieta</title>
        <meta name="description" content="Bazujemy na analizie szerokiego wachlarzu dostępnych badań, a także analizach autorytetów z dziedziny medycyny oraz dietetyki. Dowiedz się więcej na temat prawidłowego, indywidualnego dobierania posiłków!" />
        <meta name="keywords" conent="dieta, badania, badania kliniczne, kliniczne, medycyna, dietetyka, jadłospis, dietoterapia, zdrowe odżywianie, zdrowie" />
        <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />
        <meta http-equiv="pragma" content="no-cache" />
                    <link rel="stylesheet" href="/projekt2/web/css/styles.css">
            <link rel="stylesheet" href="/projekt2/web/css/fontello.css">
                <link rel="icon" type="image/x-icon" href="/favicon.ico" />
        <link href="https://fonts.googleapis.com/css?family=Josefin+Sans:400,700,700i&amp;subset=latin-ext" rel="stylesheet">
    </head>

W porządku, wybacz, już piszę. Ścieżka "http://projekt2.dev/css/styles.css" działa. Podejrzewam, że przeglądarka interpretuje to po swojemu jako względną ścieżkę, której nie potrafi ogarnąć.

0

Dalej masz źle, nie widzisz?

<link rel="stylesheet" href="/projekt2/web/css/styles.css">
<link rel="stylesheet" href="/projekt2/web/css/fontello.css">

Jeżeli w twigu masz dobrze, tzn.

 <link rel="stylesheet" href="{{ asset('css/styles.css') }}">

to funkcja asset Ci źle generuje. Upewnij się, że masz dokładnie taki href jak ja przed chwilą napisałem, tzn. css/styles.css. Jeżeli to nie działa spróbuj nie używać asset tylko na sztywno tam wklep css/styles.css.

0

Zaaktualizowałem już wcześniej, ale pojawił się problem, kolejny i nieprzypadkowo tam jest dawna ścieżka – Apache wczytuje nie wiedzieć czemu jakiś dawny cache. Po prostu źródło strony zupełnie się nie aktualizuje niezależnie od tego, co w nim wpiszę (chociaż dokumenty w twigu są zaaktualizowane). Wszedłem do katalogu var i wyczyściłem zawartości w folderach prod i dev, ale nic to nie dało.
Dodatkowe info: w document root w vhosts z ciekawości ustawiłem na C:/wamp64/www/projekt2/web/app_dev.php
i style zostały wczytane, ale tylko, jeśli odpaliłem stronę przez projekt2.dev/app_dev.php. Został zaaktualizowany także kod HTML. Nie miałem jednak możliwości chodzenia po podstronach, jeśli wpisałem projekt2.dev/badania, na przykład, style ponownie nie pozostawały wczytane, chociaż strona już tak (dodam, ponownie z niezaaktualizowanego twiga zapisanego gdzieś w nieznanym cache).
Ogólnie: żeby wszystko było jak należy, wystarczyłoby tylko, żeby Apache wczytywało aktualną wersję strony, a nie jakiegoś niezaaktualizowanego twiga, którego nawet nie wiem gdzie zapisał i nie wiedzieć czemu go nie aktualizuje. Problem nie jest związany z cache przeglądarki, jak coś zmienię w folderze styles.css, na stronie pojawia się aktualizacja w źródle strony. Podobnie, jeśli w PhpStorm zmienię coś w stylach, od razu pojawia się to w źródle strony. Twig pozostaje jednak twardo niezaaktualizowany (jeśli document root ustawię oczywiście na /web)...

1

Niestety bez dostępu do twojego komputera nie potrafię przeprowadzić dalszej diagnozy. Według mnie jeżeli wszystko przeprowadziłeś prawidłowo, to powinno działać.

Możesz spróbować zrobić jeszcze jedną rzecz. Zainstaluj Vagranta i box laravel/homestead. Tam wystarczy, że dodasz 1 linijke w configu i masz wszystko gotowe. Niczego nie konfigurujesz. Ogólnie instalacja tego sprowadza się do wykonania tych czynności: http://sherriflemings.blogspot.com/2015/03/laravel-homestead-on-windows-8.html i http://symfony.com/doc/current/setup/homestead.html

1 użytkowników online, w tym zalogowanych: 0, gości: 1