mercredi 22 juin 2016

Cannot access apache web server via external IP

I'm trying to connect to my newly installed apache web server via the external IP. Connecting via 127.0.0.1 is fine, its just an issue when using the external IP.

My os is Ubuntu 13.10, im using apache 2.4 and listening on port 80

I have set up forwarding on my router and checked this by using the service at http://canyouseeme.org/ where port 80 shows as open. I am able to make a connection via telnet using my external IP and specifiying port 80 and have also checked on http://downforeveryoneorjustme.com/ where it says my site is up???

If it helps i have also tried all of this with other ports just to test.

My ufw is not active however i do have one line in my iptables which i added as part of my efforts to resolve, this reads:

  26  1557 ACCEPT     tcp  --  any    any     anywhere             anywhere             tcp dpt:http

I have included my apache config files below if it helps.

apache2.conf:

# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#   /etc/apache2/
#   |-- apache2.conf
#   |   `--  ports.conf
#   |-- mods-enabled
#   |   |-- *.load
#   |   `-- *.conf
#   |-- conf-enabled
#   |   `-- *.conf
#   `-- sites-enabled
#       `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
#   work with the default configuration.


# Global configuration
ServerName localhost

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the number of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
 Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
Options FollowSymLinks
AllowOverride None
Require all denied
</Directory>

<Directory /usr/share>
AllowOverride None
Require all granted
</Directory>

<Directory /var/www>
Options Indexes FollowSymLinks
AllowOverride None
Require all granted
</Directory>

#<Directory /srv/>
#   Options Indexes FollowSymLinks
#   AllowOverride None
#   Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^.ht">
Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t "%r" %>s %O "%{Referer}i" "%{User-Agent}i"" vhost_combined
LogFormat "%h %l %u %t "%r" %>s %O "%{Referer}i" "%{User-Agent}i"" combined
LogFormat "%h %l %u %t "%r" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

ports.conf

# If you just change the port or add more ports here, you will likely also
# have to change the VirtualHost statement in
# /etc/apache2/sites-enabled/000-default

Listen 0.0.0.0:80

<IfModule ssl_module>
Listen 443
</IfModule>

<IfModule mod_gnutls.c>
Listen 443
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

sites-enabled/000-default.conf

<VirtualHost *:80>
# The ServerName directive sets the request scheme, hostname and port that
# the server uses to identify itself. This is used when creating
# redirection URLs. In the context of virtual hosts, the ServerName
# specifies what hostname must appear in the request's Host: header to
# match this virtual host. For the default virtual host (this file) this
# value is not decisive as it is used as a last resort host regardless.
# However, you must set it for any further virtual host explicitly.
ServerName localhost

ServerAdmin webmaster@localhost
DocumentRoot /var/www

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
#LogLevel info ssl:warn

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf
</VirtualHost>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

If anyone could offer assistance by pointing me in the right direction it would really help.

Thanks everyone

Further Information added re question from A Schulman...

(please note, i have now changed listening port to 8000)

sudo netstat -napW | grep apache
tcp6       0      0 :::8000                 :::*                    LISTEN      1118/apache2 

With regards to telnet (telnet xxx.xxx.xxx.xxx 8000), its now behaving differently in that it wont connect any more, it just attempts to connect and then times out. Down for everyone is also no longer saying its up either, although my port 8000 is showing as open on canyouseeme.org.

My access logs only show the connections being made locally. I dont think the error log shows anything either but there are entries, and being a novice im reluctant to just assume so i have included the last few entries below.

normal operations
[Fri Dec 27 22:20:05.672859 2013] [core:notice] [pid 19548:tid 139673813047168] AH00094: Command line: '/usr/sbin/apache2'
[Fri Dec 27 22:49:55.262428 2013] [mpm_event:notice] [pid 19548:tid 139673813047168] AH00491: caught SIGTERM, shutting down
[Sat Dec 28 09:16:57.693712 2013] [mpm_event:notice] [pid 1118:tid 140053653940096] AH00489: Apache/2.4.6 (Ubuntu) configured -- resuming normal operations
[Sat Dec 28 09:16:57.705967 2013] [core:notice] [pid 1118:tid 140053653940096] AH00094: Command line: '/usr/sbin/apache2'

Also, i dont know if this is relevant but i have just done an nmap scan of port 8000 on my external IP address and its showing as filtered? Here is the result:

PORT     STATE    SERVICE  VERSION
8000/tcp filtered http-alt

Hope it helps mate.

Bit more info......

I suspect it may not directly be an issue with apache! I have just tried setting up netcat listening on the same port where it would serve a small html file when a connection is made and the same is happening. Netcat serves the file via 127.0.0.1 and 192.168.1.2 (my local ip) but not via the external ip? Here is what i used:

while true; do nc -l 192.168.1.2 -p 8000 -q 1 < test.html; done

I also tried it with:

while true; do nc -l 0.0.0.0 -p 8000 -q 1 < test.html; done

but to no avail.

***** Yay! Its Working *****

It was a combination of things although one of them i still dont understand.

The main problem here was the fact that i must be some sort of idiot in that i had no idea you could not connect to your external IP from inside your lan without using net loopback. As it turns out my router dont support it. I had read about this previously and i tried to cancel that out by using external services (downforeveryone, etc) to test.

The bizarre thing that i dont get (which i think complicated it more too) is that for some reason i can not port forward on 8000? if i do that then it dont work.

At present i still have apache listening on port 8000 with my router forwarding requests from port 80 to port 8000 and its fine; however if i change the port on the router to 8000 so its forwarding from 8000 to 8000 then it dosent work.

Aucun commentaire:

Enregistrer un commentaire