skip to Main Content

I realize this question has been asked many times before, but I think my problem is unique (but don’t we all think that?… /philosophy)

My site is getting a redirect loop when trying to login to wp-admin. If I use wp-admin/index.php, it works and allows me to get to the admin area (the link changes to http://example/wp-login.php?redirect_to=http%3A%2F%2Fexample%2Fwp-admin%2Findex.php&reauth=1). The code is identical locally and on the production server.

I’m running apache2.4.7, PHP 5.3.29, Ubuntu 14.04. This started to occur after upgrading to WP4.2.1.

I’ve checked permissions and ownership as suggested here, I’ve checked .htaccess and apache2.conf (see below) as suggested here, I’ve checked wp_options, siteurl/home settings as suggested here, and I’ve seen the same question here with requests for more details but no fix.

The site is working locally, and the admin section works as well.
The production site works fine, but when I try wp-admin, the production server gives a redirect loop. The problem started after upgrading to WP 4.2.1.
The site has the following plugins enabled and up-to-date: Akismet, All-in-One SEO pack, Antispam Bee, AntiVirus, Google Analytics by Yoast, Google Maps for WordPress, jellyfish Counter Widget, MCE Table Buttons, and WP Responsive Menu.

My process is to update locally, test, then push to our deployment server. I deploy from there to the production server, so the only code that gets onto production is from my local machine, and it’s a straight shot, no modifications or conversions along the way.

Why am I getting a redirect error?
The problem MUST be in the settings, database, or configuration… it CAN’T be in the code since the code works on my machine locally. Right???

Ok, my troubleshooting steps (after each step I restarted the apache2 engine):

First test: disable all plugins.

Tested and received the same redirect loop error, so I re-enabled the plugins.

Checked wp_options siteurl and home to verify they were set correctly

mysql> select * from wp_options where option_id = '37' or option_id='1';
+-----------+-------------+--------------------------------------------------+----------+
| option_id | option_name | option_value | autoload |
+-----------+-------------+--------------------------------------------------+----------+
| 1 | siteurl | http://example.com/site | yes |
| 37 | home | http://example.com/site | yes |
+-----------+-------------+--------------------------------------------------+----------+
2 rows in set (0.00 sec)

Also checked wp-config.php to make sure the settings were correct (I’m not sure which overrides the other):

define('WP_SITEURL', 'http://'.$_SERVER['HTTP_HOST']);
define('WP_HOME', 'http://'.$_SERVER['HTTP_HOST']);

Turned off mod_rewrite in apache2.conf.

sudo a2dismod rewrite

Same results, so re-enabled:

sudo a2enmod rewrite

My .htaccess file at the root of my site is the default:

# BEGIN WordPress
<IfModule mod_rewrite.c>
RewriteEngine On
RewriteBase /
RewriteRule ^index.php$ - [L]
RewriteCond %{REQUEST_FILENAME} !-f
RewriteCond %{REQUEST_FILENAME} !-d
RewriteRule . /index.php [L]
</IfModule>
# END WordPress

So I commented out the rewrite engine directives and re-tested.

# BEGIN WordPress
<IfModule mod_rewrite.c>
#RewriteEngine On
#RewriteBase /
#RewriteRule ^index.php$ - [L]
#RewriteCond %{REQUEST_FILENAME} !-f
#RewriteCond %{REQUEST_FILENAME} !-d
#RewriteRule . /index.php [L]
</IfModule>
# END WordPress

No change. Reverted back to normal. There are no other .htaccess files in the code except in wp-content/plugins/akismet/.htaccess.

Here is my apache2.conf file:

# This is the main Apache server configuration file. It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
# /etc/apache2/
# |-- apache2.conf
# | `-- ports.conf
# |-- mods-enabled
# | |-- *.load
# | `-- *.conf
# |-- conf-enabled
# | `-- *.conf
# `-- sites-enabled
# `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
# together by including all remaining configuration files when starting up the
# web server.
#
# * ports.conf is always included from the main configuration file. It is
# supposed to determine listening ports for incoming connections which can be
# customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
# directories contain particular configuration snippets which manage modules,
# global configuration fragments, or virtual host configurations,
# respectively.
#
# They are activated by symlinking available configuration files from their
# respective *-available/ counterparts. These should be managed by using our
# helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
# their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
# the default configuration, apache2 needs to be started/stopped with
# /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
# work with the default configuration.


# Global configuration
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE! If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
Options FollowSymLinks
AllowOverride None
Require all denied
</Directory>

<Directory /usr/share>
AllowOverride None
Require all granted
</Directory>

<Directory /var/www/>
Options Indexes FollowSymLinks
AllowOverride None
Require all granted
</Directory>

#<Directory /srv/>
# Options Indexes FollowSymLinks
# AllowOverride None
# Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives. See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^.ht">
Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t "%r" %>s %O "%{Referer}i" "%{User-Agent}i"" vhost_combined
LogFormat "%h %l %u %t "%r" %>s %O "%{Referer}i" "%{User-Agent}i"" combined
LogFormat "%h %l %u %t "%r" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

# added the following to enable fastcgi
#<IfModule mod_fastcgi.c>
# AddHandler php5-fcgi .php
# Action php5-fcgi /php5-fcgi
# Alias /php5-fcgi /usr/lib/cgi-bin/php5-fcgi
# FastCgiExternalServer /usr/lib/cgi-bin/php5-fcgi -host 127.0.0.1:9000 -pass-header Authorization
# <Directory /usr/lib/cgi-bin>
# Require all granted
# </Directory>
#</IfModule>

And here is my sites-available conf file:

<VirtualHost *:80>
# The ServerName directive sets the request scheme, hostname and port that
# the server uses to identify itself. This is used when creating
# redirection URLs. In the context of virtual hosts, the ServerName
# specifies what hostname must appear in the request's Host: header to
# match this virtual host. For the default virtual host (this file) this
# value is not decisive as it is used as a last resort host regardless.
# However, you must set it for any further virtual host explicitly.
ServerAlias www.example.com
ServerAlias another.example.com
ServerName example.com

ServerAdmin [email protected]
DocumentRoot /var/www/example.com/site
DirectoryIndex /index.php /index.html

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
LogLevel debug

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# SuexecUserGroup triadmin triadmin

<Directory /var/www/example.com/site>
AllowOverride All
Options +ExecCGI +FollowSymlinks
Order allow,deny
Allow from all
</Directory>
# <IfModule mod_rewrite.c>
# RewriteEngine On
# RewriteOptions inherit
#
# RewriteCond %{HTTP_HOST} ^example.com
# RewriteRule ^(.*)$ http://www.example.com%{REQUEST_URI} [R=301,L]
# </IfModule>
# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf
</VirtualHost>

<IfModule mod_ssl.c>
<VirtualHost *:443>
#<VirtualHost 45.55.176.172:443>
#SuexecUserGroup triadmin triadmin
ServerName www.example.com
ServerAlias example.com
ServerAdmin [email protected]
DocumentRoot /var/www/example.com/site
<Directory /var/www/example.com/site>
AllowOverride All
Options +ExecCGI +FollowSymlinks
Order allow,deny
Allow from all
</Directory>
<IfModule mod_rewrite.c>
RewriteEngine On
RewriteOptions inherit

RewriteCond %{HTTP_HOST} ^example.com
RewriteRule ^(.*)$ https://www.example.com%{REQUEST_URI} [R=301,L]
</IfModule>

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
# SSLEngine on
# SSLCertificateFile /etc/ssl/apache/example/your_cert_name_here.crt
# SSLCertificateKeyFile /etc/ssl/apache/example/your_cert_key_here.key
# SSLCertificateChainFile /etc/ssl/apache/example/your_cert_chain_here.crt

<FilesMatch ".(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>

BrowserMatch "MSIE [2-6]" 
nokeepalive ssl-unclean-shutdown 
downgrade-1.0 force-response-1.0
# MSIE 7 and newer should be able to use keepalive
BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown

</VirtualHost>
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

a header checker tool (http://www.internetmarketingninjas.com/header-checker/):

http://example.com/wp-admin - 301 Moved Permanently
http://example.com/wp-admin/ - 302 Found
http://example.com/wp-admin/ - 302 Found
…..removed 16 identical responses for brevity….
http://example.com/wp-admin/ - 302 Found

I need help identifying where this redirect is coming from.

3

Answers


  1. Chosen as BEST ANSWER

    I was able to solve this by simplifying my sites-available configurations. This is what I used:

    <VirtualHost *:80>
        ServerName     example.org
        ServerAlias    example.com
        ServerAlias    example.net
        DocumentRoot  /var/www/example.org/site
    
        DirectoryIndex  index.php index.html
    
        <Directory /var/www/example.org/site>
            Options Indexes FollowSymLinks ExecCGI
            AllowOverride All
            Require all granted
        </Directory>
    
        ErrorLog  ${APACHE_LOG_DIR}/example_error.log
        CustomLog ${APACHE_LOG_DIR}/example_access.log combined
    
    </VirtualHost>
    

    And now there is no redirect when accessing wp-admin!


  2. OK lets try some stuff here:

    1. Why do you have siteurl http://example.com/site in your DB when ServerName www.example.com ? If site folder is like public it should not be accessible by URI. So your ‘site URI’ and ‘home’ should be http://example.com

    2. Are you’re trying to rewrite http to https here:

      RewriteCond %{HTTP_HOST} ^example.com
      RewriteRule ^(.*)$ https://www.example.com%{REQUEST_URI} [R=301,L]

    Why? Could you please remove it and then check ?

    If it doesn’t helps, please check apache error.log and print here the output.

    Thanks

    Login or Signup to reply.
  3. I fixed by changing all file permissions in wp-admin from 777 to 644, folders 755. Check your permissions

    Login or Signup to reply.
Please signup or login to give your own answer.
Back To Top
Search