安卓手機測試小程序報錯:request:fail ssl hand shake error蘋果手機數據正常顯示

通過https://www.myssl.cn/tools/check-server-cert.html檢查發現缺少中間證書

在域名的httpd配置文件中添加SSLCertificateChainFile配置

域名的httpd配置


<VirtualHost _default_:443>
        DocumentRoot "/var/www/html/website/frontend/web"
        ServerName www.website.com
        ServerAlias website.com
        SSLEngine on
        SSLProtocol -all +TLSv1.1 +TLSv1.2
        SSLCertificateFile /etc/httpd/cert/public.pem
        SSLCertificateKeyFile /etc/httpd/cert/214597670220095.key
        SSLCertificateChainFile /etc/httpd/cert/chain.pem
        ErrorLog "logs/website-error.log"
        CustomLog "logs/website-access.log" common
        <Directory "/var/www/html/website/frontend/web">
                # use mod_rewrite for pretty URL support
                RewriteEngine on
                # If a directory or a file exists, use the request directly
                RewriteCond %{REQUEST_FILENAME} !-f
                RewriteCond %{REQUEST_FILENAME} !-d
                # Otherwise forward the request to index.php
                RewriteRule . index.php

                # ...other settings...
        </Directory>
</VirtualHost>

<VirtualHost _default_:443>
        DocumentRoot "/var/www/html/website/api/web"
        ServerName api.website.com
        SSLEngine on
        SSLProtocol -all +TLSv1.1 +TLSv1.2
        SSLCertificateFile /etc/httpd/cert/public.pem
        SSLCertificateKeyFile /etc/httpd/cert/214597670220095.key
        SSLCertificateChainFile /etc/httpd/cert/chain.pem
        ErrorLog "logs/website_api-error.log"
        CustomLog "logs/website_api-access.log" common
        <Directory "/var/www/html/website/api/web">
                # use mod_rewrite for pretty URL support
                RewriteEngine on
                # If a directory or a file exists, use the request directly
                RewriteCond %{REQUEST_FILENAME} !-f
                RewriteCond %{REQUEST_FILENAME} !-d
                # Otherwise forward the request to index.php
                RewriteRule . index.php

                # ...other settings...
        </Directory>
</VirtualHost>

<VirtualHost _default_:443>
        DocumentRoot "/var/www/html/website/backend/web"
        ServerName ht.website.com
        SSLEngine on
        SSLProtocol -all +TLSv1 +TLSv1.1 +TLSv1.2
        SSLCertificateFile /etc/httpd/cert/public.pem
        SSLCertificateKeyFile /etc/httpd/cert/214597670220095.key
        SSLCertificateChainFile /etc/httpd/cert/chain.pem
        ErrorLog "logs/website_ht-error.log"
        CustomLog "logs/website_ht-access.log" common
        <Directory "/var/www/html/website/backend/web">
                # use mod_rewrite for pretty URL support
                RewriteEngine on
                # If a directory or a file exists, use the request directly
                RewriteCond %{REQUEST_FILENAME} !-f
                RewriteCond %{REQUEST_FILENAME} !-d
                # Otherwise forward the request to index.php
                RewriteRule . index.php

                # ...other settings...
        </Directory>
</VirtualHost>

<VirtualHost *:80>
        DocumentRoot "/var/www/html/website/frontend/web"
        ServerName www.website.com
        ServerAlias website.com
        RewriteEngine on
        RewriteCond   %{HTTPS} !=on
        RewriteRule   ^(.*)  https://%{SERVER_NAME}$1 [L,R]
</VirtualHost>

<VirtualHost *:80>
        DocumentRoot "/var/www/html/website/backend/web"
        ServerName ht.website.com
        RewriteEngine on
        RewriteCond   %{HTTPS} !=on
        RewriteRule   ^(.*)  https://%{SERVER_NAME}$1 [L,R]
</VirtualHost>

<VirtualHost *:80>
        DocumentRoot "/var/www/html/website/api/web"
        ServerName api.website.com
        RewriteEngine on
        RewriteCond   %{HTTPS} !=on
        RewriteRule   ^(.*)  https://%{SERVER_NAME}$1 [L,R]
</VirtualHost>

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章