The perfect Server - Step 14 Access phpMyAdmin from web

Discussion in 'HOWTO-Related Questions' started by titanicx, Mar 7, 2013.

  1. titanicx

    titanicx New Member

    Hello all,
    Working on getting my new server up and running from the instructions listed on How to forges pages for the perfect server. I have gotten through most the instruction without issues, however i have hit a road bump and cannot continue forward with it until I can get this working: http://www.howtoforge.com/perfect-se...ispconfig-3-p4 I am stuck at section 14.1 where it asks you to log into the sever from a web page. It states that you should be able to log into the server like this:

    The ISPConfig apps vhost on port 8081 for nginx comes with a phpMyAdmin configuration, so you can use http://server1.example.com:8081/phpmyadmin or http://server1.example.com:8081/phpMyAdmin to access phpMyAdmin.

    How ever I am unable to get this to happen. It it because I am not on the machine? (This is a terminal based server we access remotely). Or is there some other issue perhaps. I am new at this sort of configuration so I have no idea where to even start troubleshooting this issue. I would appreciate any help that can be given.

    PHPmyadmin config file below.

    The one thing I did notice is that there is no PmaAbsoluteUri line to call out the server address. No where in the how to does it state to configure this though, so I'm not sure if that is relevant.:confused:

    Code:
    <?php
    /**
     * Debian local configuration file
     *
     * This file overrides the settings made by phpMyAdmin interactive setup
     * utility.
     *
     * For example configuration see
     *   /usr/share/doc/phpmyadmin/examples/config.sample.inc.php
     * or
     *   /usr/share/doc/phpmyadmin/examples/config.manyhosts.inc.php
     *
     * NOTE: do not add security sensitive data to this file (like passwords)
     * unless you really know what you're doing. If you do, any user that can
     * run PHP or CGI on your webserver will be able to read them. If you still
     * want to do this, make sure to properly secure the access to this file
     * (also on the filesystem level).
     */
    
    // Load secret generated on postinst
    include('/var/lib/phpmyadmin/blowfish_secret.inc.php');
    
    // Load autoconf local config
    include('/var/lib/phpmyadmin/config.inc.php');
    
    /**
     * Server(s) configuration
     */
    $i = 0;
    // The $cfg['Servers'] array starts with $cfg['Servers'][1].  Do not use $cfg['Servers$
    // You can disable a server config entry by setting host to ''.
    $i++;
    
    /**
     * Read configuration from dbconfig-common
     * You can regenerate it using: dpkg-reconfigure -plow phpmyadmin
     */
    if (is_readable('/etc/phpmyadmin/config-db.php')) {
        require('/etc/phpmyadmin/config-db.php');
    } else {
        error_log('phpmyadmin: Failed to load /etc/phpmyadmin/config-db.php.'
            . ' Check group www-data has read access.');
    }
    
    /* Configure according to dbconfig-common if enabled */
    if (!empty($dbname)) {
        /* Authentication type */
        $cfg['Servers'][$i]['auth_type'] = 'cookie';
        /* Server parameters */
        if (empty($dbserver)) $dbserver = 'localhost';
        $cfg['Servers'][$i]['host'] = $dbserver;
    
        if (!empty($dbport) || $dbserver != 'localhost') {
            $cfg['Servers'][$i]['connect_type'] = 'tcp';
            $cfg['Servers'][$i]['port'] = $dbport;
        }
        //$cfg['Servers'][$i]['compress'] = false;
        /* Select mysqli if your server has it */
        $cfg['Servers'][$i]['extension'] = 'mysqli';
        /* Optional: User for advanced features */
        $cfg['Servers'][$i]['controluser'] = $dbuser;
        $cfg['Servers'][$i]['controlpass'] = $dbpass;
        /* Optional: Advanced phpMyAdmin features */
        $cfg['Servers'][$i]['pmadb'] = $dbname;
        $cfg['Servers'][$i]['bookmarktable'] = 'pma_bookmark';
        $cfg['Servers'][$i]['relation'] = 'pma_relation';
        $cfg['Servers'][$i]['table_info'] = 'pma_table_info';
        $cfg['Servers'][$i]['table_coords'] = 'pma_table_coords';
        $cfg['Servers'][$i]['pdf_pages'] = 'pma_pdf_pages';
        $cfg['Servers'][$i]['column_info'] = 'pma_column_info';
        $cfg['Servers'][$i]['history'] = 'pma_history';
        $cfg['Servers'][$i]['designer_coords'] = 'pma_designer_coords';
        $cfg['Servers'][$i]['tracking'] = 'pma_tracking';
        $cfg['Servers'][$i]['userconfig'] = 'pma_userconfig';
    
        /* Uncomment the following to enable logging in to passwordless accounts,
         * after taking note of the associated security risks. */
        // $cfg['Servers'][$i]['AllowNoPassword'] = TRUE;
    
        /* Advance to next server for rest of config */
        $i++;
    }
    
    /* Authentication type */
    //$cfg['Servers'][$i]['auth_type'] = 'cookie';
    /* Server parameters */
    //$cfg['Servers'][$i]['host'] = 'localhost';
    //$cfg['Servers'][$i]['connect_type'] = 'tcp';
    //$cfg['Servers'][$i]['compress'] = false;
    /* Select mysqli if your server has it */
    //$cfg['Servers'][$i]['extension'] = 'mysql';
    /* Optional: User for advanced features */
    // $cfg['Servers'][$i]['controluser'] = 'pma';
    // $cfg['Servers'][$i]['controlpass'] = 'pmapass';
    /* Optional: Advanced phpMyAdmin features */
    // $cfg['Servers'][$i]['pmadb'] = 'phpmyadmin';
    // $cfg['Servers'][$i]['bookmarktable'] = 'pma_bookmark';
    // $cfg['Servers'][$i]['relation'] = 'pma_relation';
    // $cfg['Servers'][$i]['table_info'] = 'pma_table_info';
    // $cfg['Servers'][$i]['table_coords'] = 'pma_table_coords';
    // $cfg['Servers'][$i]['pdf_pages'] = 'pma_pdf_pages';
    // $cfg['Servers'][$i]['column_info'] = 'pma_column_info';
    // $cfg['Servers'][$i]['history'] = 'pma_history';
    // $cfg['Servers'][$i]['designer_coords'] = 'pma_designer_coords';
    /* Uncomment the following to enable logging in to passwordless accounts,
     * after taking note of the associated security risks. */
    // $cfg['Servers'][$i]['AllowNoPassword'] = TRUE;
    
    /*
     * End of servers configuration
     */
    
    /*
     * Directories for saving/loading files from server
     */
    $cfg['UploadDir'] = '';
    $cfg['SaveDir'] = '';
    
     
  2. TiTex

    TiTex Member

    if you get an 403 error "Acces forbidden" , then you need to edit phpmyadmin.conf or where the configuration for phpmyadmin is stored and check the allow/deny rules

    also check the log files under /var/log/ , i don't know what's the name of the nginx log file
     
    Last edited: Mar 7, 2013
  3. titanicx

    titanicx New Member

    n0 403

    There is not a 403 error message regarding access being denied. It's simply a 404 error : Oops! Google Chrome could not connect to 192.168.1.12:8081 This is for both address schemes it gives.

    *Note, this is a clean install, no extra packages installed Ubuntu 12.10

    Looking under /etc/var/nginx access.log and error.log are both blank.
     
  4. TiTex

    TiTex Member

    is nginx even started ?
    also check your firewall if port's you're using are not blocked
     
  5. titanicx

    titanicx New Member

    nginx

    Checked and nginx had not started so I started it using

    Code:
    service nginx start
    and received confirmation that the service started

    Code:
    Starting nginx: nginx
    I then attempted to verify the firewall question since I am internal the network my firewall box wouldn't interfere so I know it's not external to the system. Looking up if Ubuntu 12.10 comes with it's own firewall I see that the ufw is a default package so I ran the command

    Code:
    service ufw stop
    and received the notification

    Code:
    ufw stop/waiting
    '

    However I had previously run the command

    Code:
    service --status-all
    and in the script listing nginx had shown a [+] next to it indicating it had not yet started, but was available (I believe, looking over the man pages there wasn't any real indication of what the [+][-][?] stood for). However the ufw service showed a [?] next to it, which I believe indicates a service that has not yet been configured that is available. Regardless I did attempt to reconnect using the commands as before using both http:// and https:// (ser ver.com:8081etc) and (ipforserver:8081etc) and neither connected up, still same error, the HTTPS gave me a different error, but was still consistent with the previous error.
     
  6. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    iptables -L
    ?
     
  7. titanicx

    titanicx New Member

    Ok output from iptables:

    Code:
     iptables -L
    Chain INPUT (policy ACCEPT)
    target     prot opt source               destination
    fail2ban-dovecot-pop3imap  tcp  --  anywhere             anywhere             multiport dports pop3,pop3s,imap2,imaps
    fail2ban-pureftpd  tcp  --  anywhere             anywhere             multiport dports ftp
    fail2ban-ssh  tcp  --  anywhere             anywhere             multiport dports ssh
    
    Chain FORWARD (policy ACCEPT)
    target     prot opt source               destination
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    
    Chain fail2ban-dovecot-pop3imap (1 references)
    target     prot opt source               destination
    RETURN     all  --  anywhere             anywhere
    
    Chain fail2ban-pureftpd (1 references)
    target     prot opt source               destination
    RETURN     all  --  anywhere             anywhere
    
    Chain fail2ban-ssh (1 references)
    target     prot opt source               destination
    RETURN     all  --  anywhere             anywhere
    
     
  8. titanicx

    titanicx New Member

    No response to posting? hello, is there any one out there?
     

Share This Page