错误信息“禁止访问,您没有权限访问此服务器上的 / 目录”。

574
我已经自己配置了Apache,并尝试在虚拟主机上加载phpMyAdmin,但是我收到了以下错误信息:

403 Forbidden You don't have permission to access / on this server

这是我的httpd.conf文件。
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
# with ServerRoot set to "C:/Program Files (x86)/Apache Software Foundation/Apache2.2" will be interpreted by the
# server as "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/logs/foo.log".
#
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
# If a drive letter is omitted, the drive on which httpd.exe is located
# will be used by default.  It is recommended that you always supply
# an explicit drive letter in absolute paths to avoid confusion.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to point the LockFile directive
# at a local disk.  If you wish to share the same ServerRoot for multiple
# httpd daemons, you will need to change at least LockFile and PidFile.
#
ServerRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 127.0.0.1:80

Include conf/vhosts.conf

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule authn_alias_module modules/mod_authn_alias.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_default_module modules/mod_authn_default.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_default_module modules/mod_authz_default.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
#LoadModule dav_lock_module modules/mod_dav_lock.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
#LoadModule disk_cache_module modules/mod_disk_cache.so
#LoadModule dumpio_module modules/mod_dumpio.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule filter_module modules/mod_filter.so
#LoadModule headers_module modules/mod_headers.so
#LoadModule ident_module modules/mod_ident.so
#LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
#LoadModule ldap_module modules/mod_ldap.so
#LoadModule logio_module modules/mod_logio.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule mem_cache_module modules/mod_mem_cache.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
#LoadModule reqtimeout_module modules/mod_reqtimeout.so
#LoadModule rewrite_module modules/mod_rewrite.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule ssl_module modules/mod_ssl.so
#LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
LoadModule php5_module "c:/Program Files/php/php5apache2_2.dll"

<IfModule !mpm_netware_module>
<IfModule !mpm_winnt_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>
</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.example
#
ServerAdmin webmaster@somenet.example

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.somenet.example:80

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/htdocs"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
#
# First, we configure the "default" to be a very restrictive set of
# features.
#
<Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Order allow,deny
    Allow from all

</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html index.php
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
</FilesMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "logs/access.log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "logs/access.log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.somenet.example/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock logs/cgisock
</IfModule>

#
# "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
</Directory>

#
# DefaultType: the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value.  If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#
DefaultType text/plain

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig conf/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml

    AddType application/x-httpd-php .php
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile conf/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.somenet.example/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall is used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# Server-pool management (MPM specific)
#Include conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include conf/extra/httpd-autoindex.conf

# Language settings
#Include conf/extra/httpd-languages.conf

# User home directories
#Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include conf/extra/httpd-info.conf

# Virtual hosts
#Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf

# Secure (SSL/TLS) connections
#Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

PHPIniDir "c:/Program Files/php"

和 vhosts.conf:

NameVirtualHost 127.0.0.1:80

<VirtualHost 127.0.0.1:80>
    DocumentRoot i:/projects/webserver/__tools/phpmyadmin/
    ServerName dbadmin.tools
</VirtualHost>

是的,Apache 作为用户守护程序运行。这个用户有读取文件的权限吗? - Oliver
是的,我在管理员权限下。 - Dmytro Zarezenko
5
请检查您要访问的目录中是否有覆盖拒绝访问的.htaccess文件。 - Ujjwal Singh
在将根目录重命名之后,我遇到了这个错误。系统重新启动后它消失了。 - JakeStrang
Stack Overflow是一个关于编程和开发问题的网站。这个问题似乎不属于编程或开发范畴。请参阅帮助中心中的我可以在这里提问哪些话题。也许Server FaultWebmaster Stack Exchange更适合您的提问。 - jww
显示剩余3条评论
34个回答

706

2016年10月更新

4年前,由于这个答案被很多人用作参考,并且在这些年中我从安全角度学到了很多东西, 因此我觉得我有责任澄清一些重要的问题,并相应地更新了我的答案。

原始答案是正确的,但对于某些生产环境来说不安全, 此外,我想解释一些在设置环境时可能会遇到的问题。

如果您正在寻找快速解决方案并且安全性不是问题,即开发环境,请跳过并阅读原始答案

许多情况都会导致403 Forbidden


A. 目录索引(来自mod_autoindex.c

当您访问一个目录并且在该目录中没有找到默认文件 AND Apache Options Indexes未启用该目录。

A.1. DirectoryIndex选项示例

DirectoryIndex index.html default.php welcome.php

A.2. Options Indexes选项

如果设置,Apache将列出目录内容(如果上述选项中未找到默认文件)

如果不满足上述任何条件

您将收到403 Forbidden

建议

  • 除非确实需要,否则不应允许目录列表。
  • 将默认索引DirectoryIndex限制为最小值。
  • 如果要修改,请将修改限制在所需的目录中,例如使用.htaccess文件,或将修改放在<Directory /my/directory>指令中

B. deny,allow指令(Apache 2.2)

由@Radu,@Simon A.Eugster在评论中提到您的请求被这些指令拒绝、列入黑名单或白名单。

我不会发布完整的解释,但我认为一些示例可能会帮助您理解, 简而言之,请记住这个规则:

如果两者都匹配,则最后一个指令将获胜

Order allow,deny

如果两个指令都匹配,deny将获胜(即使在conf中allow指令写在deny之后)

Order deny,allow

如果两个指令都匹配,allow将获胜

示例1

Order allow,deny
Allow from localhost mydomain.example

只有 localhost*.mydomain.example 可以访问此内容,其他所有主机均被拒绝。

例子 2

Order allow,deny
Deny from evil.example
Allow from safe.evil.example # <-- has no effect since this will be evaluated first

所有请求都被拒绝,最后一行可能会让你产生困惑,但请记住,如果同时符合最后胜出规则(这里是Deny),与其写成:

Order allow,deny
Allow from safe.evil.example
Deny from evil.example # <-- will override the previous one

示例 4

Order deny,allow
Allow from site.example
Deny from untrusted.site.example # <-- has no effect since this will be matched by the above `Allow` directive

所有主机均可发送请求。

示例4:适用于公共网站的典型设置(除非被列入黑名单,否则允许)

Order allow,deny
Allow from all
Deny from hacker1.example
Deny from hacker2.example

示例5:内部网和安全站点的典型设置(除非在白名单中,否则拒绝访问)

Order deny,allow
Deny from all
Allow from mypc.localdomain
Allow from managment.localdomain

C. Require指令(Apache 2.4)

Apache 2.4使用一个名为mod_authz_host的新模块。

Require all granted => 允许所有请求

Require all denied => 拒绝所有请求

Require host safe.example => 仅允许来自safe.example的请求


D. 文件权限

大多数人做错的一件事是配置文件权限,

黄金法则是

从无权限开始,根据需要添加权限

在Linux中:

  • 目录应具有执行权限

  • 文件应具有读取权限

  • 是的,您没有看错,请勿为文件添加执行权限

例如,我使用此脚本设置文件夹权限

# setting permissions for /var/www/mysite.example

# read permission ONLY for the owner
chmod -R /var/www/mysite.example 400

# add execute for folders only
find /var/www/mysite.example -type d -exec chmod -R u+x {} \;

# allow file uploads
chmod -R /var/www/mysite.example/public/uploads u+w

# allow log writing to this folder
chmod -R /var/www/mysite.example/logs/

我将这段代码发布作为一个示例,但在其他情况下可能需要进行设置。



原始答案

我遇到了同样的问题,但是我通过在httpd.conf的全局目录设置或在httpd-vhosts.conf的特定目录块中设置选项指令来解决它:

Options Indexes FollowSymLinks Includes ExecCGI

默认情况下,您的全局目录设置为(httpd.conf 第188行)

<Directory />
    Options FollowSymLinks
    AllowOverride All
    Order deny,allow
    Allow from all
</Directory>

将选项设置为: Options Indexes FollowSymLinks Includes ExecCGI

最终,它应该看起来像这样:

<Directory />
    #Options FollowSymLinks
    Options Indexes FollowSymLinks Includes ExecCGI
    AllowOverride All
    Order deny,allow
    Allow from all
</Directory>

尝试更改Order deny,allowAllow from all行为Require all granted

附录

目录索引源代码(为简洁起见删除了部分代码)

if (allow_opts & OPT_INDEXES) {
     return index_directory(r, d);
} else {
        const char *index_names = apr_table_get(r->notes, "dir-index-names");

        ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r, APLOGNO(01276)
                      "Cannot serve directory %s: No matching DirectoryIndex (%s) found, and "
                      "server-generated directory index forbidden by "
                      "Options directive",
                       r->filename,
                       index_names ? index_names : "none");
        return HTTP_FORBIDDEN;
    }

42
此外,应检查文件夹的权限,以便Apache进程的所有者具有读取/执行虚拟主机指定路径的权限。在Windows上这可能很少是个问题,但在Linux上它可能更频繁地导致403错误。 - Radu
77
我还必须在Apache 2.4上将Order deny,allow, Allow from all更改为Require all granted。请参见此处: https://httpd.apache.org/docs/2.4/upgrading.html - Simon A. Eugster
52
只有在添加了“Require all granted”后,它才起作用。 - pylover
1
@pylover 不会破坏我的配置...(也不会破坏这个人的配置 https://dev59.com/b3fZa4cB1Zd3GeqPVsN9) - Stephane Paquet
8
这个答案完全错误!你绝不应该在httpd.conf文件的<Directory />部分中设置Allow from all,这只会让黑客们得手。 - RiggsFolly
显示剩余22条评论

199
我知道这个问题已经解决了,但我自己也恰好解决了同样的问题。引起 "Forbidden You don't have permission to access / on this server" 的原因实际上是 apache 目录在 httpd.conf 中的默认配置。
#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories). 
#
# First, we configure the "default" to be a very restrictive set of 
# features.  
#
<Directory "/">
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all          # the cause of permission denied
</Directory>

只需将Deny from all更改为Allow from all即可解决权限问题。

或者,更好的方法是在虚拟主机配置中指定各个目录的权限。

<VirtualHost *:80>
    ....

    # Set access permission
    <Directory "/path/to/docroot">
        Allow from all
    </Directory>

    ....
</VirtualHost>

然而,从Apache-2.4开始,访问控制使用新模块mod_authz_host进行(从2.2升级到2.4)。因此,应使用新的Require指令。

<VirtualHost *:80>
    ....

    # Set access permission
    <Directory "/path/to/docroot">
        Require all granted
    </Directory>

    ....
</VirtualHost>

2
  1. 在 /private/etc/hosts 文件底部添加行 127.0.0.1 web_site_name.com 对我有用。如果你已经设置了 Apache 监听的端口,比如说 8080 端口,那么使用 <VirtualHost *:8080>,并且就像你必须使用网址 http://localhost:8080 一样,你也需要使用网址 http://web_site_name.com:8080
  2. 最后,我选择了 @hmoyat 的 <Directory> 配置(在其他答案中),因为它似乎更加具体。
- 7stud
1
嗨 @eagor。请确保启用了 MCrypt 扩展(不仅仅是安装)。那个错误与 PHP 的关系更加密切,所以你应该尝试访问 https://dev59.com/b2Qn5IYBdhLWcg3wcWzM 或类似的讨论线程。 - Czar Pino
我使用了“require all granted”,但并没有解决我的问题。出现了一些错误。我使用了“sudo chown www-data:www-data file”来更改所有者。 - Hafiz Shehbaz Ali
3
请耐心等待授权访问您的根目录。这是不安全的。更好的方法是授权访问特定目录(您希望向公众展示的目录)。 - robson
1
对于那些使用了<Directory />的人,建议根据目录(即<Directory "/path/to/docroot">)设置访问权限。我之前的示例使用了<Directory />,这似乎授予远程主机访问整个文件系统的权限。我目前不知道黑客如何利用它,除了提供比所需权限更多的权限是一个基本的安全错误之外。为了后代的利益,我已经更新了我的答案。对于安全方面的见解不够丰富,表示歉意。http://httpd.apache.org/docs/current/misc/security_tips.html#protectserverfiles - Czar Pino
显示剩余7条评论

138

如果您的目录位于默认的 /var/www/ 以外,那么常见的问题是 Apache 用户不仅需要对站点托管的目录和子目录具有权限,还需要对该站点所在文件系统根目录下的所有目录具有权限。当安装 Apache 时,它会自动分配对 /var/www/ 的权限,因此,如果您的主机目录直接位于其下方,则不适用此规则。编辑:Daybreaker 报告称,他的 Apache 安装时没有获得正确的访问权限。

例如,您有一台开发机器,您的网站目录为:

/username/home/Dropbox/myamazingsite/

你可能认为你可以逃脱以下行为的惩罚:

chgrp -R www-data /username/home/Dropbox/myamazingsite/
chmod -R 2750 /username/home/Dropbox/myamazingsite/

因为这样可以让Apache访问您的网站目录?那是正确的,但还不够。Apache需要获得整个目录树的权限,所以您需要执行以下操作:

chgrp -R www-data /username/
chmod -R 2750 /username/

显然,在分析目录结构中的内容之前,我不会建议在生产服务器上为完整的目录结构提供Apache访问权限。对于生产环境,最好保持默认目录或另一个仅用于保存Web资产的目录结构。

Edit2:正如u/chimeraha指出的那样,如果您对权限不确定,最好将站点目录移出您的主目录,以避免潜在地锁定自己的主目录。


2
你的回答帮了我很多。出于某种原因,我的/var/www没有设置为apache用户访问。谢谢! - daybreaker
1
@Craig 这是进步。这意味着您已解决了最初的权限问题。开始查看您的Apache /应用程序日志文件,以确定导致500错误的原因。 - Giles Roberts
5
感谢这个答案,我成功地将自己锁在了/home目录树中... :) - seniorpreacher
1
执行以下命令:chgrp -R apache /username/,问题就解决了!但是和Edifice一样,除非我将chgrp更改回我的用户,否则我无法访问我的主目录树。所以现在我需要切换到我的原始用户来通过git拉取我的更改。然后切换回apache以重新部署我的服务器。这是唯一的方法吗? - anc1revv
1
在锁定您的主目录(LOL)之前,我强烈建议添加“Require all granted”。 - chimeraha
显示剩余16条评论

70

Apache 2.4中有一些配置参数已经更改。我在设置Zend Framework 2应用程序时遇到了类似的问题。经过一些研究,这是解决方案:

错误的配置

<VirtualHost *:80>
    ServerName zf2-tutorial.localhost
    DocumentRoot /path/to/zf2-tutorial/public
    SetEnv APPLICATION_ENV "development"
    <Directory /path/to/zf2-tutorial/public>
        DirectoryIndex index.php
        AllowOverride All
        Order allow,deny #<-- 2.2 config
        Allow from all #<-- 2.2 config
    </Directory>
</VirtualHost>

正确配置

<VirtualHost *:80>
    ServerName zf2-tutorial.localhost
    DocumentRoot /path/to/zf2-tutorial/public
    SetEnv APPLICATION_ENV "development"
    <Directory /path/to/zf2-tutorial/public>
        DirectoryIndex index.php
        AllowOverride All
        Require all granted #<-- 2.4 New configuration
    </Directory>
</VirtualHost>

如果你计划从Apache 2.2迁移到2.4,这是个好参考:http://httpd.apache.org/docs/2.4/upgrading.html


谢谢!你的回答非常准确! - Mladen Ilić

48

这是一个重要的区别。在Apache 2.4中,Allow from all将不会起作用。 - crmpicco
2
谢谢 @mpgn,你帮了我很多。 - Diego Sousa
这就是我一直在寻找的答案。 - Rajveer gangwar

25

25

Ubuntu 14.04 使用 Apache 2.4,我执行了以下操作:

在文件apache2.conf(位于/etc/apache2下)中添加以下内容:

<Directory /home/rocky/code/documentroot/>
  Options Indexes FollowSymLinks
  AllowOverride None
  Require all granted
</Directory>

并重新加载服务器:

sudo service apache2 reload

编辑:这也适用于带有Apache 2.4的OS X Yosemite。最重要的一行是

Require all granted


23

如果你正在使用WAMP服务器,则尝试以下方法:

  • 单击任务栏上的WAMP服务器图标

  • 选择选项上线

  • 你的服务器将自动重启

  • 然后尝试访问你的本地网站


20

我通过将我的用户添加到httpd.conf中解决了我的问题。

# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
#User daemon
User my_username
Group daemon

2
答案不合理。User 出现了两次,最后一个 Usermyuser,那么 User deamon 怎么办呢?此外,请修正您的回答风格,很难阅读出在 httpd.conf 中应该包含什么以及不应包含什么。它还未能解释为什么这样可以解决问题。 - dbf
2
我刚刚将我的“用户”和“组”更改为我的用户名,这对我也起作用了。 - anc1revv
2
您真是个救星!我无法解决这个问题,但将我的用户和组更新为我所在的用户后,一切都很好。这是在我复制生产虚拟机并为开发虚拟机设置新用户时发生的。 - Richard Ortega
这个答案对我来说是最有帮助的。 - mafonya

14

这篇文章在Apache 2.2上创建虚拟主机帮助我(第九步)设置了顶级虚拟主机目录的权限。

我只需将这些行添加到我的vhosts.conf文件中:

<Directory I:/projects/webserver>
    Order Deny,Allow
    Allow from all
</Directory>

我遇到了问题,我在我的Ubuntu 14.04中将文档根路径从/var/www/html/更改为/media/user/projects/php/:DocumentRoot /media/mithun/Projects/Sites/php<Directory /media/user/projects/php/> Options Indexes FollowSymLinks AllowOverride None Require all granted </Directory>但它不起作用。有什么帮助吗? - Mithun Shreevatsa

网页内容由stack overflow 提供, 点击上面的
可以查看英文原文,
原文链接