Kezdőoldal » Számítástechnika » Weblapkészítés » A wifihálózaton belüli webolda...

A wifihálózaton belüli weboldalamhoz a hálózathoz csatlakozottak nem tudnak csatlakozni. Segítene valaki?

Figyelt kérdés
Linuxos gépen apache2-t használok.

2019. jan. 26. 21:37
 1/7 anonim válasza:

ss -tlpn mit mond?

Esetleg tűzfal? sudo iptables -nvL

Apache2 konfigjában mi van?

2019. jan. 26. 23:53
Hasznos számodra ez a válasz?
 2/7 anonim ***** válasza:

1. A Linuxos szervernek be kell állítani egy fix magánhálózati privát IP-címet (/etc/network/interfaces)

2. Az Apache-ban be kell állítani, hogy az adott IP-címen figyeljen ( [link] ), a szerveren futó hosztok meg elérhetőek legyen azon az interfészen (NameVirtualHost *:80)

3. Ha van tűzfalszabály, azon engedd át a hozzáférést.

2019. jan. 27. 00:17
Hasznos számodra ez a válasz?
 3/7 A kérdező kommentje:

ssl -tpln :


State Recv-Q Send-Q Local Address:Port Peer Address:Port

LISTEN 0 50 0.0.0.0:139 0.0.0.0:* users:(("smbd",pid=1428,fd=35))

LISTEN 0 128 0.0.0.0:111 0.0.0.0:* users:(("rpcbind",pid=540,fd=8))

LISTEN 0 128 0.0.0.0:10000 0.0.0.0:* users:(("miniserv.pl",pid=1425,fd=5))

LISTEN 0 128 127.0.0.53%lo:53 0.0.0.0:* users:(("systemd-resolve",pid=544,fd=13))

LISTEN 0 128 0.0.0.0:22 0.0.0.0:* users:(("sshd",pid=1109,fd=3))

LISTEN 0 5 127.0.0.1:631 0.0.0.0:* users:(("cupsd",pid=1867,fd=7))

LISTEN 0 50 0.0.0.0:445 0.0.0.0:* users:(("smbd",pid=1428,fd=34))

LISTEN 0 80 127.0.0.1:3306 0.0.0.0:* users:(("mysqld",pid=1178,fd=17))

LISTEN 0 50 [::]:139 [::]:* users:(("smbd",pid=1428,fd=33))

LISTEN 0 128 [::]:111 [::]:* users:(("rpcbind",pid=540,fd=11))

LISTEN 0 128 *:80 *:* users:(("apache2",pid=4734,fd=4),("apache2",pid=4733,fd=4),("apache2",pid=4732,fd=4))

LISTEN 0 128 [::]:10000 [::]:* users:(("miniserv.pl",pid=1425,fd=6))

LISTEN 0 32 *:21 *:* users:(("proftpd",pid=1424,fd=0))

LISTEN 0 128 [::]:22 [::]:* users:(("sshd",pid=1109,fd=4))

LISTEN 0 5 [::1]:631 [::]:* users:(("cupsd",pid=1867,fd=6))

LISTEN 0 50 [::]:445 [::]:* users:(("smbd",pid=1428,fd=32))

LISTEN 0 128 *:8010 *:* users:(("apache2",pid=4734,fd=6),("apache2",pid=4733,fd=6),("apache2",pid=4732,fd=6))


sudo iptables -nvL:


Chain INPUT (policy DROP 14 packets, 558 bytes)

pkts bytes target prot opt in out source destination

1863 1245K ufw-before-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0

1863 1245K ufw-before-input all -- * * 0.0.0.0/0 0.0.0.0/0

176 26708 ufw-after-input all -- * * 0.0.0.0/0 0.0.0.0/0

14 558 ufw-after-logging-input all -- * * 0.0.0.0/0 0.0.0.0/0

14 558 ufw-reject-input all -- * * 0.0.0.0/0 0.0.0.0/0

14 558 ufw-track-input all -- * * 0.0.0.0/0 0.0.0.0/0


Chain FORWARD (policy DROP 0 packets, 0 bytes)

pkts bytes target prot opt in out source destination

0 0 ufw-before-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0

0 0 ufw-before-forward all -- * * 0.0.0.0/0 0.0.0.0/0

0 0 ufw-after-forward all -- * * 0.0.0.0/0 0.0.0.0/0

0 0 ufw-after-logging-forward all -- * * 0.0.0.0/0 0.0.0.0/0

0 0 ufw-reject-forward all -- * * 0.0.0.0/0 0.0.0.0/0

0 0 ufw-track-forward all -- * * 0.0.0.0/0 0.0.0.0/0


Chain OUTPUT (policy ACCEPT 2 packets, 80 bytes)

pkts bytes target prot opt in out source destination

1762 367K ufw-before-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0

1762 367K ufw-before-output all -- * * 0.0.0.0/0 0.0.0.0/0

324 35105 ufw-after-output all -- * * 0.0.0.0/0 0.0.0.0/0

324 35105 ufw-after-logging-output all -- * * 0.0.0.0/0 0.0.0.0/0

324 35105 ufw-reject-output all -- * * 0.0.0.0/0 0.0.0.0/0

324 35105 ufw-track-output all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-after-forward (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-after-input (1 references)

pkts bytes target prot opt in out source destination

71 6186 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:137

81 18602 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:138

0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:139

0 0 ufw-skip-to-policy-input tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp dpt:445

3 1035 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:67

0 0 ufw-skip-to-policy-input udp -- * * 0.0.0.0/0 0.0.0.0/0 udp dpt:68

7 327 ufw-skip-to-policy-input all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST


Chain ufw-after-logging-forward (1 references)

pkts bytes target prot opt in out source destination

0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "


Chain ufw-after-logging-input (1 references)

pkts bytes target prot opt in out source destination

14 558 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "


Chain ufw-after-logging-output (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-after-output (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-before-forward (1 references)

pkts bytes target prot opt in out source destination

0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 4

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8

0 0 ufw-user-forward all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-before-input (1 references)

pkts bytes target prot opt in out source destination

563 51269 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0

1051 1156K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED

2 120 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID

2 120 DROP all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 3

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 4

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 11

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 12

0 0 ACCEPT icmp -- * * 0.0.0.0/0 0.0.0.0/0 icmptype 8

0 0 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 udp spt:67 dpt:68

247 36827 ufw-not-local all -- * * 0.0.0.0/0 0.0.0.0/0

71 10119 ACCEPT udp -- * * 0.0.0.0/0 224.0.0.251 udp dpt:5353

0 0 ACCEPT udp -- * * 0.0.0.0/0 239.255.255.250 udp dpt:1900

176 26708 ufw-user-input all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-before-logging-forward (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-before-logging-input (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-before-logging-output (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-before-output (1 references)

pkts bytes target prot opt in out source destination

565 51349 ACCEPT all -- * lo 0.0.0.0/0 0.0.0.0/0

873 281K ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED

324 35105 ufw-user-output all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-logging-allow (0 references)

pkts bytes target prot opt in out source destination

0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "


Chain ufw-logging-deny (2 references)

pkts bytes target prot opt in out source destination

2 120 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ctstate INVALID limit: avg 3/min burst 10

0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "


Chain ufw-not-local (1 references)

pkts bytes target prot opt in out source destination

25 2250 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type LOCAL

84 10587 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type MULTICAST

138 23990 RETURN all -- * * 0.0.0.0/0 0.0.0.0/0 ADDRTYPE match dst-type BROADCAST

0 0 ufw-logging-deny all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 10

0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-reject-forward (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-reject-input (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-reject-output (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-skip-to-policy-forward (0 references)

pkts bytes target prot opt in out source destination

0 0 DROP all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-skip-to-policy-input (7 references)

pkts bytes target prot opt in out source destination

162 26150 DROP all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-skip-to-policy-output (0 references)

pkts bytes target prot opt in out source destination

0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-track-forward (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-track-input (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-track-output (1 references)

pkts bytes target prot opt in out source destination

45 2700 ACCEPT tcp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW

277 32325 ACCEPT udp -- * * 0.0.0.0/0 0.0.0.0/0 ctstate NEW


Chain ufw-user-forward (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-user-input (1 references)

pkts bytes target prot opt in out source destination


Chain ufw-user-limit (0 references)

pkts bytes target prot opt in out source destination

0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "

0 0 REJECT all -- * * 0.0.0.0/0 0.0.0.0/0 reject-with icmp-port-unreachable


Chain ufw-user-limit-accept (0 references)

pkts bytes target prot opt in out source destination

0 0 ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0


Chain ufw-user-logging-forward (0 references)

pkts bytes target prot opt in out source destination


Chain ufw-user-logging-input (0 references)

pkts bytes target prot opt in out source destination


Chain ufw-user-logging-output (0 references)

pkts bytes target prot opt in out source destination


Chain ufw-user-output (1 references)

pkts bytes target prot opt in out source destination

2019. jan. 27. 08:29
 4/7 A kérdező kommentje:

apache2.conf :


# This is the main Apache server configuration file. It contains the

# configuration directives that give the server its instructions.

# See [link] for detailed information about

# the directives and /usr/share/doc/apache2/README.Debian about Debian specific

# hints.

#

#

# Summary of how the Apache 2 configuration works in Debian:

# The Apache 2 web server configuration in Debian is quite different to

# upstream's suggested way to configure the web server. This is because Debian's

# default Apache2 installation attempts to make adding and removing modules,

# virtual hosts, and extra configuration directives as flexible as possible, in

# order to make automating the changes and administering the server as easy as

# possible.


# It is split into several files forming the configuration hierarchy outlined

# below, all located in the /etc/apache2/ directory:

#

# /etc/apache2/

# |-- apache2.conf

# | `-- ports.conf

# |-- mods-enabled

# | |-- *.load

# | `-- *.conf

# |-- conf-enabled

# | `-- *.conf

# `-- sites-enabled

# `-- *.conf

#

#

# * apache2.conf is the main configuration file (this file). It puts the pieces

# together by including all remaining configuration files when starting up the

# web server.

#

# * ports.conf is always included from the main configuration file. It is

# supposed to determine listening ports for incoming connections which can be

# customized anytime.

#

# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/

# directories contain particular configuration snippets which manage modules,

# global configuration fragments, or virtual host configurations,

# respectively.

#

# They are activated by symlinking available configuration files from their

# respective *-available/ counterparts. These should be managed by using our

# helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See

# their respective man pages for detailed information.

#

# * The binary is called apache2. Due to the use of environment variables, in

# the default configuration, apache2 needs to be started/stopped with

# /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not

# work with the default configuration.



# Global configuration

#


#

# ServerRoot: The top of the directory tree under which the server's

# configuration, error, and log files are kept.

#

# NOTE! If you intend to place this on an NFS (or otherwise network)

# mounted filesystem then please read the Mutex documentation (available

# at <URL: [link] mod/core.html#mutex>);

# you will save yourself a lot of trouble.

#

# Do NOT add a slash at the end of the directory path.

#

#ServerRoot "/etc/apache2"


#

# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.

#

#Mutex file:${APACHE_LOCK_DIR} default


#

# The directory where shm and other runtime files will be stored.

#


DefaultRuntimeDir ${APACHE_RUN_DIR}


#

# PidFile: The file in which the server should record its process

# identification number when it starts.

# This needs to be set in /etc/apache2/envvars

#

PidFile ${APACHE_PID_FILE}


#

# Timeout: The number of seconds before receives and sends time out.

#

Timeout 300


#

# KeepAlive: Whether or not to allow persistent connections (more than

# one request per connection). Set to "Off" to deactivate.

#

KeepAlive On


#

# MaxKeepAliveRequests: The maximum number of requests to allow

# during a persistent connection. Set to 0 to allow an unlimited amount.

# We recommend you leave this number high, for maximum performance.

#

MaxKeepAliveRequests 100


#

# KeepAliveTimeout: Number of seconds to wait for the next request from the

# same client on the same connection.

#

KeepAliveTimeout 5



# These need to be set in /etc/apache2/envvars

User ${APACHE_RUN_USER}

Group ${APACHE_RUN_GROUP}


#

# HostnameLookups: Log the names of clients or just their IP addresses

# e.g., www.apache.org (on) or 204.62.129.132 (off).

# The default is off because it'd be overall better for the net if people

# had to knowingly turn this feature on, since enabling it means that

# each client request will result in AT LEAST one lookup request to the

# nameserver.

#

HostnameLookups Off


# ErrorLog: The location of the error log file.

# If you do not specify an ErrorLog directive within a <VirtualHost>

# container, error messages relating to that virtual host will be

# logged here. If you *do* define an error logfile for a <VirtualHost>

# container, that host's errors will be logged there and not here.

#

ErrorLog ${APACHE_LOG_DIR}/error.log


#

# LogLevel: Control the severity of messages logged to the error_log.

# Available values: trace8, ..., trace1, debug, info, notice, warn,

# error, crit, alert, emerg.

# It is also possible to configure the log level for particular modules, e.g.

# "LogLevel info ssl:warn"

#

LogLevel warn


# Include module configuration:

IncludeOptional mods-enabled/*.load

IncludeOptional mods-enabled/*.conf


# Include list of ports to listen on

Include ports.conf



# Sets the default security model of the Apache2 HTTPD server. It does

# not allow access to the root filesystem outside of /usr/share and /var/www.

# The former is used by web applications packaged in Debian,

# the latter may be used for local directories served by the web server. If

# your system is serving content from a sub-directory in /srv you must allow

# access here, or in any related virtual host.

<Directory />

Options FollowSymLinks

AllowOverride None

Require all denied

</Directory>


<Directory /usr/share>

AllowOverride None

Require all granted

</Directory>


<Directory /var/www/>

Options Indexes FollowSymLinks

AllowOverride None

Require all granted

</Directory>


#<Directory /srv/>

# Options Indexes FollowSymLinks

# AllowOverride None

# Require all granted

#</Directory>



# AccessFileName: The name of the file to look for in each directory

# for additional configuration directives. See also the AllowOverride

# directive.

#

AccessFileName .htaccess


#

# The following lines prevent .htaccess and .htpasswd files from being

# viewed by Web clients.

#

<FilesMatch "^\.ht">

Require all denied

</FilesMatch>



#

# The following directives define some format nicknames for use with

# a CustomLog directive.

#

# These deviate from the Common Log Format definitions in that they use %O

# (the actual bytes sent including headers) instead of %b (the size of the

# requested file), because the latter makes it impossible to detect partial

# requests.

#

# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.

# Use mod_remoteip instead.

#

LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined

LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined

LogFormat "%h %l %u %t \"%r\" %>s %O" common

LogFormat "%{Referer}i -> %U" referer

LogFormat "%{User-agent}i" agent


# Include of directories ignores editors' and dpkg's backup files,

# see README.Debian for details.


# Include generic snippets of statements

IncludeOptional conf-enabled/*.conf


# Include the virtual host configurations:

IncludeOptional sites-enabled/*.conf


# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

2019. jan. 27. 08:30
 5/7 anonim válasza:

Az ufw lesz a gond :) Engedélyezd a bejövő kapcsolatokat a 80-as TCP porton:


sudo ufw allow 80/tcp

2019. jan. 27. 10:16
Hasznos számodra ez a válasz?
 6/7 anonim ***** válasza:
Ha van routered, akkor minek ufw? Kapcsold ki teljesen, a routeren pedig kapcsold be az SPI firewallt, és ha akarsz fogadni hálózaton kívüli kapcsolatokat, akkor port forwardinggel tudod beállíteni.
2019. jan. 27. 11:01
Hasznos számodra ez a válasz?
 7/7 A kérdező kommentje:
Végre működik,tényleg a tűzfalon volt a hiba. Köszönöm!
2019. jan. 27. 11:49

Kapcsolódó kérdések:




Minden jog fenntartva © 2024, www.gyakorikerdesek.hu
GYIK | Szabályzat | Jogi nyilatkozat | Adatvédelem | Cookie beállítások | WebMinute Kft. | Facebook | Kapcsolat: info(kukac)gyakorikerdesek.hu

A weboldalon megjelenő anyagok nem minősülnek szerkesztői tartalomnak, előzetes ellenőrzésen nem esnek át, az üzemeltető véleményét nem tükrözik.
Ha kifogással szeretne élni valamely tartalommal kapcsolatban, kérjük jelezze e-mailes elérhetőségünkön!