PHP/Ratchet websockets - 无法侦听“tcp://0.0.0.0:443”

问题描述

我使用 PHP 和 Ratchet 库创建了一个 websocket,它在 WAMP 上本地运行,我在 AWS 上有一台运行 Ubuntu Debian 18.04 的服务器。

我正在尝试将我在本地创建的内容移动到服务器,但遇到两个错误

一个是在客户端说:WebSocket connection to 'wss://localhost/socket' Failed: WebSocket opening handshake timed out

第二个在服务器上说:PHP Fatal error: Uncaught RuntimeException: Failed to listen on "tcp://0.0.0.0:443": Permission denied in /var/www/html/vendor/react/socket/src/Tcpserver.PHP:165

我的客户端的简化版本是:

<input type="hidden" value="'.$account_id.'" id="account_id">
<script>
$(document).ready(function(){
    var conn = new WebSocket('wss://localhost:443/socket');

    conn.onopen = function(e){
        console.log("Connection Opened!");
        var account_id = $("#account_id").val();
        var data = {account_id: account_id};
        conn.send(JSON.stringify(data));
    }
    conn.onclose = function(e){
        console.log("Connection Closed!");
    }
    conn.onmessage = function(e) {
        var data = JSON.parse(e.data);
        console.log(data);
    };
    conn.onerror = function(e){
        var data = JSON.parse(e.data);
        console.log(data);
    }
})
</script>

而我的服务器是这样的:

set_time_limit(0);

use Ratchet\MessageComponentInterface;
use Ratchet\ConnectionInterface;
use Ratchet\Server\IoServer;
use Ratchet\Http\HttpServer;
use Ratchet\WebSocket\WsServer;
require dirname(__DIR__) . '/vendor/autoload.PHP';

class socket implements MessageComponentInterface{
    protected $clients;

    public function __construct(){
        $this->clients = new \SplObjectStorage;
        echo 'Server Started.'.PHP_EOL;
    }

    public function onopen(ConnectionInterface $socket){
        $this->clients->attach($socket);
        echo 'New connection '.$socket->resourceId.'!'.PHP_EOL;
    }
    public function onClose(ConnectionInterface $socket) {
        $this->clients->detach($socket);
        echo 'Connection '.$socket->resourceId.' has disconnected'.PHP_EOL;
    }
    public function onError(ConnectionInterface $socket,\Exception $e) {
        echo 'An error has occurred: '.$e->getMessage().'!'.PHP_EOL;
        $socket->close();
    }
    public function onMessage(ConnectionInterface $from,$json){
        echo 'Connection '.$from->resourceId.' sent '.$json.PHP_EOL;
        $data = json_decode($json,true);
        $account_id = $data['account_id'];
        
        foreach ($this->clients as $client) {
            if ($from == $client) {
                $client->send(json_encode($data));
            }
        }
    }
}

$server = IoServer::factory(
    new HttpServer(
        new WsServer(
            new socket()
        )
    ),443
);

$server->run();

我更像是一名前端开发人员,所以我在网络和 apache 配置方面迷失了方向,所以这是我迄今为止检查过的内容

  • Apache 模块已启用

     a2enmod proxy
     a2enmod proxy_http
     a2enmod proxy_wstunnel
    
  • Apache 配置

     /etc/apache2/sites-available/000-default.conf
     <VirtualHost *:80>
     ServerName dev.example.com
    
     RewriteEngine On
     RewriteCond %{REQUEST_URI}  ^/socket            [NC]
     RewriteCond %{QUERY_STRING} transport=websocket    [NC]
     RewriteRule /(.*)           wss://localhost:443/$1 [P,L]
    
     ProxyPass / https://localhost:443/
     ProxyPassReverse / https://localhost:443/
    
     </VirtualHost>
    
  • AWS 安全设置

enter image description here

编辑

sudo netstat -ltpn输出

Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name
tcp        0      0 127.0.0.1:3306          0.0.0.0:*               LISTEN      12993/MysqLd
tcp        0      0 127.0.0.53:53           0.0.0.0:*               LISTEN      913/systemd-resolve
tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN      1159/sshd
tcp6       0      0 :::80                   :::*                    LISTEN      30191/apache2
tcp6       0      0 :::22                   :::*                    LISTEN      1159/sshd
tcp6       0      0 :::443                  :::*                    LISTEN      30191/apache2

编辑 2

我已更改为端口 8080,并且必须为此允许 AWS 上的流量。

我还意识到我正在编辑错误的 apache 配置文件/etc/apache2/sites-available/000-default.conf 而不是 /etc/apache2/sites-available/default-ssl.conf

完整文件如下:

<IfModule mod_ssl.c>
    <VirtualHost _default_:443>
        ServerAdmin webmaster@localhost

        DocumentRoot /var/www/html

        # Available loglevels: trace8,...,trace1,debug,info,notice,warn,# error,crit,alert,emerg.
        # It is also possible to configure the loglevel for particular
        # modules,e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error.log
        CustomLog ${APACHE_LOG_DIR}/access.log combined

        # For most configuration files from conf-available/,which are
        # enabled or disabled at a global level,it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf

        #   SSL Engine Switch:
        #   Enable/disable SSL for this virtual host.
        SSLEngine on

        #   A self-signed (snakeoil) certificate can be created by installing
        #   the ssl-cert package. See
        #   /usr/share/doc/apache2/README.Debian.gz for more info.
        #   If both key and certificate are stored in the same file,only the
        #   SSLCertificateFile directive is needed.
        SSLCertificateFile  /etc/ssl/certs/ssl-cert-snakeoil.pem
        SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key

        #   Server Certificate Chain:
        #   Point SSLCertificateChainFile at a file containing the
        #   concatenation of PEM encoded CA certificates which form the
        #   certificate chain for the server certificate. Alternatively
        #   the referenced file can be the same as SSLCertificateFile
        #   when the CA certificates are directly appended to the server
        #   certificate for convinience.
        #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

        #   Certificate Authority (CA):
        #   Set the CA certificate verification path where to find CA
        #   certificates for client authentication or alternatively one
        #   huge file containing all of them (file must be PEM encoded)
        #   Note: Inside SSLCACertificatePath you need hash symlinks
        #        to point to the certificate files. Use the provided
        #        Makefile to update the hash symlinks after changes.
        #SSLCACertificatePath /etc/ssl/certs/
        #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

        #   Certificate Revocation Lists (CRL):
        #   Set the CA revocation path where to find CA CRLs for client
        #   authentication or alternatively one huge file containing all
        #   of them (file must be PEM encoded)
        #   Note: Inside SSLCARevocationPath you need hash symlinks
        #        to point to the certificate files. Use the provided
        #        Makefile to update the hash symlinks after changes.
        #SSLCARevocationPath /etc/apache2/ssl.crl/
        #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

        #   Client Authentication (Type):
        #   Client certificate verification type and depth.  Types are
        #   none,optional,require and optional_no_ca.  Depth is a
        #   number which specifies how deeply to verify the certificate
        #   issuer chain before deciding the certificate is not valid.
        #SSLVerifyClient require
        #SSLVerifyDepth  10

        #   SSL Engine Options:
        #   Set varIoUs options for the SSL engine.
        #   o FakeBasicAuth:
        #    Translate the client X.509 into a Basic Authorisation.  This means that
        #    the standard Auth/DBMAuth methods can be used for access control.  The
        #    user name is the `one line' version of the client's X.509 certificate.
        #    Note that no password is obtained from the user. Every entry in the user
        #    file needs this password: `xxj31ZMTZzkVA'.
        #   o ExportCertData:
        #    This exports two additional environment variables: SSL_CLIENT_CERT and
        #    SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
        #    server (always existing) and the client (only existing when client
        #    authentication is used). This can be used to import the certificates
        #    into CGI scripts.
        #   o StdEnvVars:
        #    This exports the standard SSL/TLS related `SSL_*' environment variables.
        #    Per default this exportation is switched off for performance reasons,#    because the extraction step is an expensive operation and is usually
        #    useless for serving static content. So one usually enables the
        #    exportation for CGI and SSI requests only.
        #   o OptRenegotiate:
        #    This enables optimized SSL connection renegotiation handling when SSL
        #    directives are used in per-directory context.
        #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
        <FilesMatch "\.(cgi|shtml|phtml|PHP)$">
                SSLOptions +StdEnvVars
        </FilesMatch>
        <Directory /usr/lib/cgi-bin>
                SSLOptions +StdEnvVars
        </Directory>

        #   SSL Protocol Adjustments:
        #   The safe and default but still SSL/TLS standard compliant shutdown
        #   approach is that mod_ssl sends the close notify alert but doesn't wait for
        #   the close notify alert from client. When you need a different shutdown
        #   approach you can use one of the following variables:
        #   o ssl-unclean-shutdown:
        #    This forces an unclean shutdown when the connection is closed,i.e. no
        #    SSL close notify alert is send or allowed to received.  This violates
        #    the SSL/TLS standard but is needed for some brain-dead browsers. Use
        #    this when you receive I/O errors because of the standard approach where
        #    mod_ssl sends the close notify alert.
        #   o ssl-accurate-shutdown:
        #    This forces an accurate shutdown when the connection is closed,i.e. a
        #    SSL close notify alert is send and mod_ssl waits for the close notify
        #    alert of the client. This is 100% SSL/TLS standard compliant,but in
        #    practice often causes hanging connections with brain-dead browsers. Use
        #    this only for browsers where you kNow that their SSL implementation
        #    works correctly.
        #   Notice: Most problems of broken clients are also related to the HTTP
        #   keep-alive facility,so you usually additionally want to disable
        #   keep-alive for those clients,too. Use variable "nokeepalive" for this.
        #   Similarly,one has to force some clients to use HTTP/1.0 to workaround
        #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
        #   "force-response-1.0" for this.
        # browserMatch "MSIE [2-6]" \
        #       nokeepalive ssl-unclean-shutdown \
        #       downgrade-1.0 force-response-1.0

    </VirtualHost>
    
    <VirtualHost *:80>
        
        ServerName dev.demixer.com

        RewriteEngine On
        RewriteCond %{REQUEST_URI}  ^/socket            [NC]
        RewriteCond %{QUERY_STRING} transport=websocket    [NC]
        RewriteRule /(.*)           wss://localhost:443/$1 [P,L]
        
    </VirtualHost>
</IfModule>

# vim: Syntax=apache ts=4 sw=4 sts=4 sr noet

现在,当我启动服务器时,我没有收到任何错误,但在客户端上我看到:

WebSocket connection to 'wss://dev.example.com:8080/socket' Failed: WebSocket opening handshake timed out

解决方法

我在这里假设您正在尝试让 websocket 在 dev.demixer.com 上工作。尽管您试图在其他地方用 dev.example.com 掩盖它。我注意到您发布的第二个配置中的域名。 :)

第一部分

公开实际域帮助我弄清楚您正在使用让我们为 SSL 加密。我猜你用 certbot 在 apache 上配置它?如果是这样,您仍然配置了错误的文件。该文件应该类似于 dev.demixer.com-le-ssl.conf 下的 /etc/apache2/sites-available/。该文件应具有如下配置。

<IfModule mod_ssl.c>
<VirtualHost *:443>
    DocumentRoot "/var/www/html"
    ServerName dev.example.com

Include /etc/letsencrypt/options-ssl-apache.conf
#LogLevel warn rewrite:trace5
SSLCertificateFile /etc/letsencrypt/live/dev.example.com/fullchain.pem
SSLCertificateKeyFile /etc/letsencrypt/live/dev.example.com/privkey.pem

## <-------------------- You need to add all your configuration in this section 
</VirtualHost>
</IfModule>

第二部分

如果您想在客户端上使用 wss://,则不应在 <VirtualHost *:80> 部分添加您的配置。虽然在技术上可以指定像 wss://dev.example.com:80/socket 这样的 websocket url。这将是一种非标准做法,因为 TCP 端口 80 注册为普通的 HTTP。因此,让我们使用端口 443

第三部分

除非您想要花哨的 URL,否则您不需要 RewriteRule。对于更简单的套接字服务器配置,您可以一起跳过此配置。

        RewriteEngine On
        RewriteCond %{REQUEST_URI}  ^/socket            [NC]
        RewriteCond %{QUERY_STRING} transport=websocket    [NC]
        RewriteRule /(.*)           wss://localhost:443/$1 [P,L]

回到您的 Ratchet 服务器配置,它应该在 apache 不会使用的其他端口上启动。因此,移植除 80443 之外的其他端口。

$server = IoServer::factory(
    new HttpServer(
        new WsServer(
            new socket()
        )
    ),8080
);

Apache 应配置为在端口 8080 上运行的 Ratchet 服务器的反向代理。最终配置应如下所示。

<IfModule mod_ssl.c>
<VirtualHost *:443>
    DocumentRoot "/var/www/html"
    ServerName dev.example.com

    Include /etc/letsencrypt/options-ssl-apache.conf
    SSLCertificateFile /etc/letsencrypt/live/dev.example.com/fullchain.pem
    SSLCertificateKeyFile /etc/letsencrypt/live/dev.example.com/privkey.pem

    ProxyPreserveHost On
    ProxyPass /socket/ ws://0.0.0.0:8080/
    ProxyPassReverse /socket/ ws://0.0.0.0:8080/

</VirtualHost>
</IfModule>

而且,您的客户端套接字 url 将是 wss://dev.example.com/socket

说明

连接如何流动的简单图表

浏览器 wss://dev.example.com/socket ---> Apache 端口 443 /socket ---> Rachet 在 8080 上运行

棘轮服务器应该运行普通的 ws:// 连接,所有 SSL 层都将由 Apache 处理。 Apache 的行为类似于 stunnel for websocket

奖励内容

如果你想一起跳过apache反向代理php ratchet websocket SSL connect?

相关问答

Selenium Web驱动程序和Java。元素在(x,y)点处不可单击。其...
Python-如何使用点“。” 访问字典成员?
Java 字符串是不可变的。到底是什么意思?
Java中的“ final”关键字如何工作?(我仍然可以修改对象。...
“loop:”在Java代码中。这是什么,为什么要编译?
java.lang.ClassNotFoundException:sun.jdbc.odbc.JdbcOdbc...