The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  вход/выход  слежка  RSS
"Не получается получить доступ к Apache из не локального host'a "
Вариант для распечатки  
Пред. тема | След. тема 
Форум WEB технологии (Apache, http-серверы)
Изначальное сообщение [ Отслеживать ]

"Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от POUL on 20-Июн-14, 05:37 
Сразу извинюсь за отвлечение от работы...
вообщем вопрос нубный...
попробовал поискать в  поисковикх, но как-то не смог найти почему-то,хотя вообщем-то думаю вопрос распространённый...

Вообщем ближе к делу:
Ось: Fedora20 (heisenbug)
качал здесь
http://mirror.yandex.ru/fedora/russianfedora/releases/RFRemi.../

мои манипуляции:
[root@localhost /]# vi /proc/cpuinfo
processor       : 0
vendor_id       : GenuineIntel
cpu family      : 6
model           : 14
model name      : Intel(R) Core(TM) Duo CPU      T2250  @ 1.73GHz
stepping        : 12
microcode       : 0x60b
cpu MHz         : 1659.950
cache size      : 6144 KB
fdiv_bug        : no
f00f_bug        : no
coma_bug        : no
fpu             : yes
fpu_exception   : yes
cpuid level     : 5
wp              : yes
flags           : fpu vme de pse tsc msr mce cx8 apic mtrr pge mca cmov clflush mmx fxsr sse sse2 constant_tsc pni monitor
bogomips        : 3319.90
clflush size    : 64
cache_alignment : 64
address sizes   : 32 bits physical, 32 bits virtual
power management:
-----------------------------------------------------
...............

Transaction test succeeded
Running transaction
  Обновление  : apr-1.5.1-1.fc20.i686                                                                                                                   1/12
  Установка   : httpd-tools-2.4.9-2.fc20.i686                                                                                                           2/12
  Установка   : php-cli-5.5.13-3.fc20.i686                                                                                                              3/12
  Установка   : php-xml-5.5.13-3.fc20.i686                                                                                                              4/12
  Установка   : php-process-5.5.13-3.fc20.i686                                                                                                          5/12
  Установка   : php-common-5.5.13-3.fc20.i686                                                                                                           6/12
  Установка   : 1:php-pear-1.9.4-27.fc20.noarch                                                                                                         7/12
  Установка   : php-pecl-jsonc-1.3.3-1.fc20.i686                                                                                                        8/12
  Установка   : rfremix-logos-httpd-21.0.1-1.fc20.R.noarch                                                                                              9/12
  Установка   : httpd-2.4.9-2.fc20.i686                                                                                                                10/12
  Установка   : php-5.5.13-3.fc20.i686                                                                                                                 11/12
  Очистка     : apr-1.4.8-2.fc20.i686                                                                                                                  12/12
  Проверка    : php-process-5.5.13-3.fc20.i686                                                                                                          1/12
  Проверка    : 1:php-pear-1.9.4-27.fc20.noarch                                                                                                         2/12
  Проверка    : php-cli-5.5.13-3.fc20.i686                                                                                                              3/12
  Проверка    : apr-1.5.1-1.fc20.i686                                                                                                                   4/12
  Проверка    : httpd-2.4.9-2.fc20.i686                                                                                                                 5/12
  Проверка    : php-pecl-jsonc-1.3.3-1.fc20.i686                                                                                                        6/12
  Проверка    : php-xml-5.5.13-3.fc20.i686                                                                                                              7/12
  Проверка    : httpd-tools-2.4.9-2.fc20.i686                                                                                                           8/12
  Проверка    : php-common-5.5.13-3.fc20.i686                                                                                                           9/12
  Проверка    : php-5.5.13-3.fc20.i686                                                                                                                 10/12
  Проверка    : rfremix-logos-httpd-21.0.1-1.fc20.R.noarch                                                                                             11/12
  Проверка    : apr-1.4.8-2.fc20.i686                                                                                                                  12/12

Установлено:
  php.i686 0:5.5.13-3.fc20

Установлены зависимости:
  httpd.i686 0:2.4.9-2.fc20                      httpd-tools.i686 0:2.4.9-2.fc20      php-cli.i686 0:5.5.13-3.fc20       php-common.i686 0:5.5.13-3.fc20
  php-pear.noarch 1:1.9.4-27.fc20                php-pecl-jsonc.i686 0:1.3.3-1.fc20   php-process.i686 0:5.5.13-3.fc20   php-xml.i686 0:5.5.13-3.fc20
  rfremix-logos-httpd.noarch 0:21.0.1-1.fc20.R

Обновлено:
  apr.i686 0:1.5.1-1.fc20

Выполнено!
[root@localhost /]# yum -y install httpd
Загружены модули: langpacks, refresh-packagekit
Пакет httpd-2.4.9-2.fc20.i686 уже установлен, и это последняя версия.
Выполнять нечего
[root@localhost /]#

--------------------------------------------------------

[root@localhost etc]# iptables -h
iptables v1.4.19.1

-----------------------------
[root@localhost etc]# mc
\*Там в /etc/selinux/config установил
SELINUX=permissive
*\

[root@localhost selinux]# reboot
------------------------
Using username "root".
root@192.168.0.44's password:
Last login: Fri Jun 20 03:54:48 2014 from 192.168.0.5
[root@localhost ~]# systemctl enable httpd.service
[root@localhost ~]#
------------------------------------

с локального host'а получаю сл. картину(т.е. там где Fedora 20)скриншот:
http://s018.radikal.ru/i515/1406/ab/850a61f8278e.jpg

а с host'а с сети (192.168.0.х) вот такую картину(((
http://files.mail.ru/EEFE54F56573448EB51BC54BEF7C8241?t=1

Что ещё можно сделать чтобы на host'е в сети отрабатывались скрипты через Apache?

Ответить | Правка | Cообщить модератору

Оглавление

Сообщения по теме [Сортировка по ответам | RSS]

1. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от POUL on 20-Июн-14, 05:45 
забыл написать, что дополнительно сделал:
# iptables -t filter -A INPUT  -m tcp -p tcp --dport 80 -j ACCEPT
#
Ответить | Правка | ^ к родителю #0 | Наверх | Cообщить модератору

2. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от Pahanivo (ok) on 20-Июн-14, 07:44 
столько ненужной инфы ... конфиг апача бы ... ))
а он у вас вообще нюхает на нужном интерфейсе/адресе?
Ответить | Правка | ^ к родителю #1 | Наверх | Cообщить модератору

3. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от POUL on 20-Июн-14, 08:47 
> столько ненужной инфы ... конфиг апача бы ... ))
> а он у вас вообще нюхает на нужном интерфейсе/адресе?

httpd.conf


#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80


#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf

#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch...
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@localhost

# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other.
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/var/www/html"

#
# Relax access to content within /var/www.
#
<Directory "/var/www">
    AllowOverride None
    # Allow open access:
    Require all granted
</Directory>

# Further relax access to the default document root:
<Directory "/var/www/html">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being.
# viewed by Web clients..
#
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog "logs/access_log" common

</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to.
    # exist in your server's namespace, but do not anymore. The client.
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts..
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

</IfModule>

#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
</IfModule>

#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8

<IfModule mime_magic_module>
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile conf/magic
</IfModule>

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on

# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf


Ответить | Правка | ^ к родителю #2 | Наверх | Cообщить модератору

4. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от POUL on 20-Июн-14, 09:11 
[root@localhost html]# systemctl status  httpd.service
httpd.service - The Apache HTTP Server
   Loaded: loaded (/usr/lib/systemd/system/httpd.service; enabled)
   Active: active (running) since Пт 2014-06-20 09:06:29 MSK; 4min 11s ago
  Process: 1827 ExecStop=/bin/kill -WINCH ${MAINPID} (code=exited, status=0/SUCCESS)
Main PID: 1832 (httpd)
   Status: "Total requests: 0; Current requests/sec: 0; Current traffic:   0 B/sec"
   CGroup: /system.slice/httpd.service
           ├─1832 /usr/sbin/httpd -DFOREGROUND
           ├─1833 /usr/sbin/httpd -DFOREGROUND
           ├─1834 /usr/sbin/httpd -DFOREGROUND
           ├─1835 /usr/sbin/httpd -DFOREGROUND
           ├─1836 /usr/sbin/httpd -DFOREGROUND
           └─1837 /usr/sbin/httpd -DFOREGROUND

июн 20 09:06:29 localhost.localdomain httpd[1832]: AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using... message
июн 20 09:06:29 localhost.localdomain systemd[1]: Started The Apache HTTP Server.
Hint: Some lines were ellipsized, use -l to show in full.
[root@localhost html]#

Ответить | Правка | ^ к родителю #3 | Наверх | Cообщить модератору

5. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от POUL on 20-Июн-14, 10:07 
Дописал ещё вот такие строки в конфигу апача:

<VirtualHost *:80>
  ServerName test
  DocumentRoot /var/www
</VirtualHost>


рестартанул....обратился через браузер...картина не изменилась((
на host'e с которого пытаюсь пробиться до результата скрипта стоит ось win7

Ответить | Правка | ^ к родителю #4 | Наверх | Cообщить модератору

6. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от Аноним (??) on 23-Июн-14, 00:39 
> Дописал ещё вот такие строки в конфигу апача:
> <VirtualHost *:80>
>   ServerName test
>   DocumentRoot /var/www
>  </VirtualHost>
> рестартанул....обратился через браузер...картина не изменилась((
> на host'e с которого пытаюсь пробиться до результата скрипта стоит ось win7

SELinux включён?


Ответить | Правка | ^ к родителю #5 | Наверх | Cообщить модератору

7. "Не получается получить доступ к Apache из не локального host'a "  +/
Сообщение от POUL on 23-Июн-14, 10:44 
> SELinux включён?

выключен
etc/selinux/config
...
SELINUX=permissive
...
потом перезагружал...
всё равно не идёт((
может быть что-то новое в этом плане в FEDORA 20 ЕСТЬ?

Ответить | Правка | ^ к родителю #6 | Наверх | Cообщить модератору


Архив | Удалить

Рекомендовать для помещения в FAQ | Индекс форумов | Темы | Пред. тема | След. тема




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру