Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 5 Feb 2003 18:05:17 -0600
From:      "Mike Loiterman" <mike@ascendency.net>
To:        "'Matthew Emmerton'" <matt@gsicomp.on.ca>, <freebsd-questions@FreeBSD.ORG>
Cc:        "'Apache-list'" <users@httpd.apache.org>
Subject:   RE: Apache built correctly? 
Message-ID:  <001401c2cd73$6f9257b0$0301a8c0@mike>
In-Reply-To: <010f01c2cd6e$32997690$1200a8c0@gsicomp.on.ca>

next in thread | previous in thread | raw e-mail | index | archive | help
=20
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Wednesday, February 05, 2003 5:28 PM Matthew Emmerton =
<mailto:matt@gsicomp.on.ca> wrote:

>> On Wednesday, February 05, 2003 10:31 AM lowell@be-well.no-ip.com
> <mailto:lowell@be-well.no-ip.com> wrote:
>>=20
>>> "Mike Loiterman" <mike@ascendency.net> writes:
>>>=20
>>>>=20
>>>> On Tuesday, February 04, 2003 9:11 AM lowell@be-well.no-ip.com
>>>> <mailto:lowell@be-well.no-ip.com> wrote:
>>>>=20
>>>>> "Mike Loiterman" <mike@ascendency.net> writes:
>>>>>=20
>>>>>> Absolutly nothing appears in the httpd-access.log file when I
>>>>>> try to access the index.html.=20
>>>>>>=20
>>>>>> When I try to do http://localhost I get nothing.  Just this:
>>>>>> unable to connect to remote host.
>>>>>>=20
>>>>>> I've restarted apache many times with the same results.  I
>>>>>> restarted my machine with the same results.
>>>>>>=20
>>>>>> I can telnet into port 80 but Apache doesn't appear to answer.
>>>>>> Something tells me that the daemon isn't running correctly or
>>>>>> that Apache was installed incorrectly, although 'ps -aux | grep
>>>>>> httpd' shows:
>>>>>=20
>>>>> What does "doesn't appear to answer" mean?  The fact that you can
>>>>> telnet in tells you that it isn't a network-layer issue.  Did you
>>>>> try a legitimate HTTP request?
>>>>=20
>>>> Well I telnet to 80 and it just says refused:
>>>>=20
>>>> [02:22:47 root@little_boy: /etc/mail]# telnet localhost 80 Trying
>>>> 127.0.0.1... telnet: connect to address 127.0.0.1: Connection
>>>> refused telnet: Unable to connect to remote host
>>>=20
>>> Ah.  So you *can't* telnet into port 80.  That's different.
>>> Use sockstat(1) to see if anything is bound to port 80, and look at
>>> firewall rules to see if something's blocking it before it gets
>>> there.=20
>>=20
>> [13:41:19 root@little_boy: /etc/mail]# sockstat | grep 80
>> www      httpd      30322 3  tcp6   *:80                  *:*
>> www      httpd      30321 3  tcp6   *:80                  *:*
>> www      httpd      30320 3  tcp6   *:80                  *:*
>> www      httpd      30319 3  tcp6   *:80                  *:*
>> www      httpd      30318 3  tcp6   *:80                  *:*
>> root     httpd      30309 3  tcp6   *:80                  *:*
>>=20
>> Hrmm...seems to be bound to thr right ports???  I'm not sure how to
>> check=20
> the firewall rules, as this machine is already behind a firewall.=20
> Even so, wouldn't the http://localhost bypass any firewall stuff?
>=20
> It's bound to the right ports, but it's only listening on the IPv6
> address -- not the IPv4 address.  I'm not sure what the fix for this
> is, but this has been discussed on the list recently -- check the
> archives.=20

Matt:
You were 100% on the mark.

For anyone that is interested -- just add the following lines in your =
httpd.conf file:

Listen 0.0.0.0:80
Listen [::]:80

And it works perfectly.  This is a known problem with Apache2 although =
it isn't well documented.  Hopefully this will help someone else.

- -------------------------------------------
Randomly Generated Quote:
My phone number is seventeen. I got
one of the early ones. --George Carlin

Mike Loiterman
PGP Key 0xD1B9D18E
http://www.ascendency.net



-----BEGIN PGP SIGNATURE-----
Version: PGP 8.0
Comment: This message has been digitally signed by Mike Loiterman

iQA/AwUBPkGmvGjZbUnRudGOEQJu5wCghdp1njU/6Y35/kZhXFv2r9VweNMAn0D/
uDnpEC797YOoAQ8WBKwBYDKZ
=3DAraT
-----END PGP SIGNATURE-----


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?001401c2cd73$6f9257b0$0301a8c0>