无法通过外部IP地址访问Apache Web服务器

5

我正在尝试通过外部IP地址连接到我的新安装的Apache Web服务器。使用127.0.0.1连接没有问题,但是使用外部IP地址会出现问题。

我的操作系统是Ubuntu 13.10。我正在使用Apache 2.4并监听端口80。

我已经在我的路由器上设置了转发,并通过http://canyouseeme.org/服务进行了检查,其中端口80显示为打开状态。我可以使用我的外部IP地址和指定的端口80进行telnet连接,并且还在http://downforeveryoneorjustme.com/上进行了检查,显示我的网站正常运行???

如果有帮助的话,我也尝试了使用其他端口进行测试。

我的ufw未激活,但是我在我的iptables中添加了一行作为解决问题的一部分,如下:

  26  1557 ACCEPT     tcp  --  any    any     anywhere             anywhere             tcp dpt:http

如果有帮助,我已经包含了我的Apache配置文件。

apache2.conf:

# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#    /etc/apache2/
#    |-- apache2.conf
#    |    `--  ports.conf
#    |-- mods-enabled
#    |    |-- *.load
#    |    `-- *.conf
#    |-- conf-enabled
#    |    `-- *.conf
#     `-- sites-enabled
#         `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
#   work with the default configuration.


# Global configuration
ServerName localhost

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the number of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
 Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
Options FollowSymLinks
AllowOverride None
Require all denied
</Directory>

<Directory /usr/share>
AllowOverride None
Require all granted
</Directory>

<Directory /var/www>
Options Indexes FollowSymLinks
AllowOverride None
Require all granted
</Directory>

#<Directory /srv/>
#    Options Indexes FollowSymLinks
#    AllowOverride None
#    Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

ports.conf

# If you just change the port or add more ports here, you will likely also
# have to change the VirtualHost statement in
# /etc/apache2/sites-enabled/000-default

Listen 0.0.0.0:80

<IfModule ssl_module>
Listen 443
</IfModule>

<IfModule mod_gnutls.c>
Listen 443
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

sites-enabled/000-default.conf

<VirtualHost *:80>
# The ServerName directive sets the request scheme, hostname and port that
# the server uses to identify itself. This is used when creating
# redirection URLs. In the context of virtual hosts, the ServerName
# specifies what hostname must appear in the request's Host: header to
# match this virtual host. For the default virtual host (this file) this
# value is not decisive as it is used as a last resort host regardless.
# However, you must set it for any further virtual host explicitly.
ServerName localhost

ServerAdmin webmaster@localhost
DocumentRoot /var/www

# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the loglevel for particular
# modules, e.g.
#LogLevel info ssl:warn

ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined

# For most configuration files from conf-available/, which are
# enabled or disabled at a global level, it is possible to
# include a line for only one particular virtual host. For example the
# following line enables the CGI configuration for this host only
# after it has been globally disabled with "a2disconf".
#Include conf-available/serve-cgi-bin.conf
</VirtualHost>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

如果有人能够指导我正确的方向,会非常有帮助。

(请注意,我已经将监听端口更改为8000)

sudo netstat -napW | grep apache
tcp6       0      0 :::8000                 :::*                    LISTEN      1118/apache2

关于telnet(telnet xxx.xxx.xxx.xxx 8000),现在它的行为有些不同了,它不能再连接了。它只是尝试连接,然后超时。Down for everyone也不再说它是正常的了,尽管我的8000端口在canyouseeme.org上显示为打开状态。
我的访问日志仅显示本地连接。我认为错误日志也没有显示任何内容,但有一些条目,我作为一个新手不愿意仅仅假设,因此我已经包括了下面的最后几个条目。
normal operations
[Fri Dec 27 22:20:05.672859 2013] [core:notice] [pid 19548:tid 139673813047168] AH00094: Command line: '/usr/sbin/apache2'
[Fri Dec 27 22:49:55.262428 2013] [mpm_event:notice] [pid 19548:tid 139673813047168] AH00491: caught SIGTERM, shutting down
[Sat Dec 28 09:16:57.693712 2013] [mpm_event:notice] [pid 1118:tid 140053653940096] AH00489: Apache/2.4.6 (Ubuntu) configured -- resuming normal operations
[Sat Dec 28 09:16:57.705967 2013] [core:notice] [pid 1118:tid 140053653940096] AH00094: Command line: '/usr/sbin/apache2'

此外,我不知道这是否相关,但我刚刚对我的外部IP地址的8000端口进行了nmap扫描,显示为被过滤?以下是结果:

PORT     STATE    SERVICE  VERSION
8000/tcp filtered http-alt

更多信息...

我怀疑这可能并不是Apache的问题!我刚刚尝试在同一个端口上设置netcat监听,当建立连接时,它会提供一个小的HTML文件,结果发现出现了相同的问题。Netcat通过127.0.0.1和192.168.1.2(我的本地IP地址)提供文件,但不能通过外部IP地址提供文件?以下是我使用的内容:

while true; do nc -l 192.168.1.2 -p 8000 -q 1 < test.html; done

我也试过这个方法:

while true; do nc -l 0.0.0.0 -p 8000 -q 1 < test.html; done

但是一切都无济于事。

***** 好了!它正在工作 *****

这是由多种原因组合而成的,虽然其中有一些我仍然不理解。

这里的主要问题是:我必须是某种白痴,因为我不知道在没有使用网络环回的情况下,你不能从LAN内部连接到你的外部IP地址。事实证明,我的路由器不支持它。我之前已经读过相关信息,并尝试使用外部服务(downforeveryone等)进行测试来避免这个问题。

我不理解的奇怪事情(我认为这使得情况更加复杂)是出于某种原因,我无法端口转发到8000吗?如果我这样做,它就不起作用。

目前,Apache仍在监听端口8000,我的路由器将请求从端口80转发到端口8000,一切正常;但是,如果我更改路由器上的端口号以便从8000转发到8000,则它就不起作用。


sudo netstat -napW | grep apache 显示 Apache 是否在外部接口的端口80上监听?当您从外部连接到端口80时,会得到什么响应?如果您键入 GET / HTTP/1.1,会得到什么响应?并且您是否可以在Apache错误或访问日志中看到活动记录? - Andrew Schulman
嗨,安德鲁,我在我的原始帖子底部添加了更多信息。希望没问题。感谢您能提供的任何帮助,伙计。 - Daz
1
我也遇到了同样的问题,虽然我做了一切正确的事情(配置、打开端口、重启Apache),但我无法从外部连接。我因为其他原因重新启动了计算机,突然间它就可以工作了! - Melsi
遇到了同样的问题!! - Jamie Hutber
SO是一个编程问答平台,这个问题与编程无关。关于操作系统、实用工具、网络和硬件的问题在这里属于非主题。我可以在这里提问什么话题?。请删除此内容。 - Rob
1个回答

0

sudo iptables -I INPUT -p tcp -m state --state NEW -m tcp --dport 80 -j ACCEPT

这个命令帮助了我。防火墙一直在阻止80端口。
(最后,您还需要sudo service iptables save在系统重启后保存更改。)


网页内容由stack overflow 提供, 点击上面的
可以查看英文原文,
原文链接