Debian Configuration :: Apache Authentication On 5.0.6?

Oct 8, 2010

I just installed a net-install of debian 5.0.6. with no GUI and Apache http d. Does anyone know where I can find or how to do a basic Authentication on my web server (user-name and password) I found some stuff but they include .HTpass (of Apache) etc etc, but I can't find them anywhere

View 1 Replies


ADVERTISEMENT

Debian Configuration :: Exim4 Public Not Requiring Any Authentication

Jul 9, 2015

I've installed it properly until it works now, it does send emails and receive them, but heres the problem.

1) it does not send emails to a certain domain, unless i do dpkg-reconfigure on exim4 and put the domain on allowed relay... can't i just put something on settings which allow to send emails to ALL domains?

2) EVERYONE can connect to the server by telnet from any position, terminal or pc, and just use an existing user to send emails to anyone.... example, i have testuser123 setted up in debian/exim4 .. then they simply write "mail from:testuser123@host.dot" and the server accepts it.. without even request an authentication for that. And this is a problem, because everyone can use my email addresses to send emails to whoever.. heaven for spammers/hackers..

View 6 Replies View Related

Debian Configuration :: How To Integrate Apache2 With Freeradius For Authentication

Feb 4, 2016

I am trying in debian 8.2 but i am not found packet libapache2-mod-auth-radius whereas i have been include dvd1-3 debian and dvd1-2 update debian in my system. Where is that packet stand?

View 1 Replies View Related

Debian Configuration :: Error Mounting Volume - Authentication Required

Aug 31, 2015

After having problems with lxde crashing while running Jessie, and re-installing Wheezy, I am not able to mount my WinXP drive. In the past I was able to run pcmanfm and mount the drive from there. It would ask for my root password and then would mount the drive. Now, however, when I click on the drive icon it gives me an error message saying authentication required.

One thing is that when I installed Wheezy I had the WinXP drive disconnected so as to not inadvertently install Wheezy on the wrong drive (I have two identical drives). After installing I connected the WinXP drive and then did a grub update. I can boot either drive, as expected, but I can not mount the WinXP drive from pcmanfm. Do I need to change the Policykit?

View 14 Replies View Related

Debian Configuration :: Winbind / Samba Authentication Causes Segmentation Fault

Apr 26, 2010

I added my linux server to a windows AD using winbind / samba. Everything worked just fine. After changing the OS to Debian lenny x64 I get a "segmentation fault" when trying to change user passwords. I am using the exact same configuration, on my 32 bit Server everything works.

debian:~# passwd <user>
sgmentation fault
tail /var/log/syslog:
kernel: [689689.005934] passwd[11209]: segfault at 0 ip b7b84418 sp bfc37fc0 error 4 in pam_winbind.so[b7b7e000+b000]
Debian Lenny 5.0

[Code].....

View 2 Replies View Related

Debian Configuration :: Login As Root But End Up With An Error - Su: Authentication Failure

Jul 29, 2011

I am trying to login as root but i end up with an error that says: su: Authentication failure

View 10 Replies View Related

Debian Configuration :: Error: None Of The Authentication Protocols Specified Are Supported Kuser(3136)

Dec 18, 2010

I installed today (fresh install) the latest version of squeeze, and after installing kuser, I attempted to run the program (of course as root), so that I can start managing accounts with my preferred application. However, this is what I got when I attempted to run the program:

# kuser
QGtkStyle was unable to detect the current GTK+ theme.
Qt: Session management error: None of the authentication protocols specified are supported
kuser(3136): Session bus not found
KCrash: Application 'kuser' crashing...
sock_file=/root/.kde/socket-hostname/kdeinit4__0
Warning: connect() failed: : No such file or directory
KCrash cannot reach kdeinit, launching directly.

[Code]...

View 2 Replies View Related

Debian Configuration :: Strange - Running Php5 On Debian Lenny And Apache?

Jan 18, 2010

i do have a strange problem get running php5 on lenny 64 inside apache2. i had installed it as all instructions on the web does: # apt-get install php5 libapache2-mod-php5 php5-cli php5-common php5-cgi

apt has enabled php automatically, so
/etc/apache2/mods-enabled/php5.conf does have inside:
<ifmodule mod_php5.c>
AddType application/x-httpd-php .php .phtml .php3
AddType application/x-httpd-php-source .phps
</ifmodule>

[Code]...

View 3 Replies View Related

Debian Configuration :: Apache Log Files

Feb 10, 2016

I am trying to access logs Apache logs (I just installed Apache) and it is giving me permission denied errors. What permissions did you give to yourself in order to access these logs or should I just add this user(myself) to adm group?I can access other log files with no problems for example ssh logs.

View 6 Replies View Related

Debian :: Windows Compatible Apache Configuration

Aug 6, 2015

Since a few month, I upgraded my configuration to an Acer Aspire E 17 laptop. I dropped the Windows 8 that was installed inside by default. Right now my hard disk looks like that :

- A Windows 10 Installation form the final released version's iso
- A Debian 8.1 Installation with Gnome 3.x as desktop

As I am a developper, I enjoy Debian, the power, and the capabilities unlocked with Linux systems. However, I still need my Windows installation for design work, making templates, etc. For now, I need to boot Debian if I want to code, and to boot Windows if I want to use some proprietary programs such as Adobe's softwares. For a lot of reasons I can explain, I don't want to use alternative like Gimp, and I don't want to run so big softwares under Wine.

So, I want to do the following : I want to create a little partition formatted in ext4 on my disk (something like 10gb ?) and make this partition running my local configuration of Apache 2. This way, I could run my webserver, with the same files both on Debian (when I need to code) and Windows (when I need to design / template and to test some stuffs into my templates files). I could mount this partition under Windows using ext2fsd program, but this way of thinking supposes there is both Apache's linux binaries and Apache's windows binaries to run and manage the server in this partition (making something like a " portable " version ?) .

View 4 Replies View Related

Debian Configuration :: Proxying Plone Behind The Apache?

Mar 3, 2011

I haven't used Plone in quite a while and am having problems getting Apache to serve it up now. I'm using the same configuration that I used for proxying Plone sites for a couple of years, but now that same configuration now gives me the following error in Apache's error log: [warn] proxy: No protocol handler was valid for the URL /. If you are using a DSO version of mod_proxy, make sure the proxy submodules are included in the configuration using LoadModule.Here's the proxy modules I'm loading for troubleshooting purposes for now.

apache2ctl -t -D DUMP_MODULES | grep proxy
Syntax OK
proxy_module (shared)
proxy_ajp_module (shared)

[code]....

I've Googled this extensively and it seems most people who ran into this problem hadn't loaded the proxy_http module after upgrading to Apache 2.2 from 2.0.

Edit: BTW, I'm using Plone 4.0.3 now. I was running Plone 2.5 before. I don't see why that would be a problem though as VHM's are now built into Zope.

View 1 Replies View Related

Debian Configuration :: Migrate From Apache To Nginx

Mar 29, 2011

'm using Debian 6 (Squeeze) and I'm trying to migrate away from Apache to Nginx, but my Nginx installation seems to be showing some weird behavior.

aptitude install nginx-extras

/etc/init.d/apache2 STOP
/etc/init.d/nginx START

the configuration file /etc/nginx/global.conf syntax is ok [alert]: mmap(MAP_ANON|MAP_SHARED, 33554432) failed (28: No space left on device)
configuration file /etc/nginx/global.conf test failed

View 7 Replies View Related

Server :: Sub Domain Configuration In Apache ( On Debian )?

Sep 30, 2010

i have several sites hosted on one machine (Apache 2.2 on Debian). They are configured at /etc/apache2/sites-available/ with this configuration (part of it):

RewriteMap lowercase int:tolower
RewriteRule ^(.+) ${lowercase:%{SERVER_NAME}}$1 [C]
RewriteRule ^(([^./]+.)?site1.com)/(.*) /www/site1.com/www/root/$3 [L]
RewriteRule ^(([^./]+.)?site2.com)/(.*) /www/site2.com/www/root/$3 [L]
RewriteRule ^(([^./]+.)?site3.com)/(.*) /www/site3.com/www/root/$3 [L]
RewriteRule ^(([^./]+.)?site4.com)/(.*) /www/site4.com/www/root/$3 [L]

[Code]...

View 1 Replies View Related

Debian Configuration :: Apache Virtual Hosts And Ssl - Not Yet Supported

Mar 4, 2010

I'm having trouble implementing SSL on a AvantFax login screen. I've created the the certificates and keys and have them stored in /etc/apache2/ssl and I'm sort of stuck now. I've been following a guide but any changes to the conf files leads to errors. The system I'm using is Debian 5.0

[Code]...

View 2 Replies View Related

Debian Configuration :: Apache - Host-header From Requests Are Ignored

Oct 16, 2010

my server into the public internet and must have my webserver [2.2.9 (Debian)] act secure. But this does not look very easy [I am searching, reading and working on it already the whole day ]. I read the apache docs, but there is a lot of stuff, which is different in Debian [lenny, 5.0.6]. Apache ignores the host-header given by the browser: [URL] are all served, but should be blocked. I new new to apachy, but on my IIS this works as expected. All browsers act equal [so no browser header problem].I configured two VirtualHosts, an excerpt:

NameVirtualHost hugo:80
<VirtualHost hugo:80>
DocumentRoot /usr/share/doc

[code]....

The I go to my hosts file on any box, and add hugo's ip-address under the new name x. Then, x is served, although the host-header in apache Every user coming from the internet could make the same!

View 13 Replies View Related

Debian Configuration :: Awstats Access To Apache Logs?

Mar 10, 2011

In a squeeze box, I installed awstats and it's working like a charm. Its cron job update the awstats database every 10 minutes (as it runs as root). But I would like to be able to update the statistics from the browser as well. So I setup everything as required and I gave "read" access to "others" to every apache log file. Now, a couple of questions came to my mind:

1. Am I compromising server's security giving "read" access to "others" to apache log files?

2. Instead of giving "read" access to "others", I could add www-data user to adm group (as apache log files are owned by root:adm and permissions are rw-r----). Is this more secure than giving "read" access to "others"? 3. If the option would be giving "read" access to "others" at the end, a log file would be owned by root:adm and its permissions be rw-r--r--. As apache rotates its log files, when Apache create a new log file, does it preserve the permissions (rw-r--r--) or create it with the default permissions (rw-r-----)?

View 1 Replies View Related

Debian Configuration :: Apache Working But No Outside Access / Sort It?

May 23, 2011

Having some memory loss i think (in my head not my pc). I have set up apache before , then changed to dsl in the last week and cant seem to get this new modem/router to work. i can get the loopback address to work, as well as the network ip. can NOT get my other machines to hit the server on the network .
also no connection from outside the network from port 80. my modem is a motorola (att) ,apache2 on my toshiba laptop, amd x2, 3gigs ram.

View 9 Replies View Related

Debian Configuration :: Apache - Setting Up Squeeze Test Box

Jul 16, 2011

Setting up my Squeeze test box, I can't seem to get APache2 to find index.html. It keeps coming up with the initial "It works!" page.

On my Squeeze server, the /etc/apache2/httpd.conf file contains this line:
DocumentRoot /home/www_local
and that box serves the website perfectly.

On the test box, I created the /home/www_local directory and put an index.html file in it, then populated /etc/apache2/httpd.conf with exactly the same DocumentRoot line and restarted Apache. Still the same result -- Apache isn't finding my index.html file. I have grep'ed all the files in /etc/apache2 and /etc/apache2/conf.d looking for 'DocumentRoot' and it's not in any of them.

View 2 Replies View Related

Debian Configuration :: Apache Is Working - Can't Read Php Files

Aug 28, 2011

This is what writes when I enter localhost in browser and press Enter.

It works!

This is the default web page for this server.

The web server software is running but no content has been added, yet.

http://localhost/~david/baby.php

Not Found

The requested URL /~david/baby.php was not found on this server.

Apache/2.2.19 (Debian) Server at localhost Port 80

So , I copied file directly into /var/www folder, entered /localhost/baby.php and get this :

Server error The website encountered an error while retrieving http://localhost/baby.php. It may be down for maintenance or configured incorrectly. Here are some suggestions: Reload this webpage later. HTTP Error 500 (Internal Server Error): An unexpected condition was encountered while the server was attempting to fulfill the request.

So , it's not 'bout path or server .. or about php file (I tried few). I don't know what to do

View 8 Replies View Related

Debian Configuration :: Accessing Wwwroot Content From Apache Server ?

Mar 15, 2011

I have server with Debian and Apache installed. Webpage content located in /var/www folder. For failserver I have Windows server 2003, which runs Mysql service thats needed for library software. And on this machine theres Inetpub/wwwroot with library webcontent. Sofar its only accessible localy. How can make Apche webserver to take content from this local server machine and show it publicly.

View 14 Replies View Related

Debian Configuration :: Apache - Permission Denied On Files Uploaded Ftp?

Apr 12, 2011

I have an apache installation with /var/www/bob as the document root and the only site served up. I have bob as the directory's owner, and he is able to upload his files to that folder via ftp (vsftpd on the server). When a browser tries to access the pages, it simply gets a 403 forbidden. The problem occurs when apache2 tries to access the files bob uploads. The www-data user (Apache daemon) gets permission denied when I try to cat bob's files in the shell, so it's purely a permissions issue. What I can't figure out is how to give the Apache daemon the ability to read bob's files while also making certain it does not have the ability to modify any of them.

View 1 Replies View Related

Debian Configuration :: Apache Directory Alias Leaking Into Virtual Hosts

Sep 14, 2015

I don't know if this should be a followup to my prior topic [URL] ....

Each of the pieces I've installed all have an "Alias" directive in the conf file to link the directory where they live to be present on my server. For instance, DotClear lives in /usr/share/dotclear/web/ and there is a directive

Code: Select allAlias /dotclear /usr/share/dotclear/web
that directs http://myserver/dotclear to that site.

Now, I've set up VirtualHost entries for my DotClear and Owncloud with their own hostnames.

Code: Select all<VirtualHost *:443>
   ServerName          myowndotclear.com
   ServerAlias         www.myowndotclear.com
   DocumentRoot        /usr/share/dotclear/web

[Code] ....

Something similar for Owncloud.

The problem is when I go to [URL] ...., I get to my mythweb site.

This is not so good. So, for the sites that have their own hostnames, I removed the "Alias ..." directive. Of course, now I can't get to the hosts by going to the primary site which is probably fine, but I also still get my mythweb since that doesn't have it's own virtualhost entry.

This doesn't seem like correct behavior. Is there a better place to put the "Alias ..." directive so that it only works from one site and not all of them?

I am also thinking I should just link the directories into /var/www/html, but I'm not sure that's a better solution.

View 2 Replies View Related

Debian Configuration :: Both HTTP And HTTPS On Same Server? (Apache Virtual Hosts)

Oct 30, 2015

How to best manage both http and https pages on the same apache-server without conflicts. For example, if i have both 000-default.conf and 000-default-ssl.conf pointing to mydomain.com, and don't want users who visit mydomain.com without specifically type the https-prefix to be redirected to the https-page - how to handle users using browserplugins such as https-everywhere etc?

Another option would be to create a subdomain ssl.mudomain.com and have users who want to reach the ssl site to have to type ssl. I have tested several things with https everywhere enabled in my own browser, and it seems really hard to make this working the way i want, in one way or another i always end up getting redirected to the ssl-site automatically.

The reason i need this to work is because i run one site that i don't care much about SSL, that is the "official" part of that site, and i also host some things for friends and family on the SSL-part. This would not have been a problem if it wasn't that i use self-signed certificates for my ssl-site and the major user become afraid when a certificate-warning pops up in their browser and therefor leave the site.

View 2 Replies View Related

Debian Configuration :: Apache Reverse Proxy - No Support For Common Database

Apr 14, 2010

I installed apache2 and mysql database on a Debian system. It is using reverse proxy on apache to redirect requests to apache2 running on any machine which is on Xen server as a Virtual host. I tried to install Drupal on it. Every thing went fine till I pointed my browser to:
http://IP[/url] of LAN where Drupal was installed/drupal
then I see an installation page of Drupal which welcomes me. I click install in English then it can not proceed to connect with database. Database configuration: Your web server does not appear to support any common database types. Check with your hosting provider to see if they offer any databases that Drupal supports.

I have created a database and username for Drupal separately. What should I check to. There is one more error
http://Public IP/some location/
Is showing me contents of Document Root but there is a folder named drupal on it. When I click on it I get error. Not Found. The requested URL /drupal/ was not found on this server. Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny8 with Suhosin-Patch proxy_html/3.0.0 Server at

What things should I check in for? I am also getting errors like:
- Could not reliably determine the server's fully qualified domain name, using 127.0.0.1 for ServerName on individual DomU's what should I check in. and on Dom0 when restarting apache2 I get following error.
- Reloading web server config: apache2apache2: Could not reliably determine the server's fully qualified domain name, using 127.0.1.1 for ServerName
[Wed Apr 14 15:23:05 2010] [warn] NameVirtualHost *:80 has no VirtualHosts

View 1 Replies View Related

Debian Configuration :: Apache - Cannot Access Webserver From Home It's Available Only Within Local Network

Aug 21, 2010

I have installed apache php and mysql on my pc during debian installation... some of my friends complain they cannot access my webserver from their home and it's available only within my local network... Please help regarding this...

View 6 Replies View Related

Debian Configuration :: Apache Config - Restrict The Access To Local Web Server By IP Address?

Jul 29, 2010

I want to restrict the access to my local web server by IP address. Im in a LAN (192.168.200.xx) so i have this:

[code]....

But when i try to connect from 192.168.200.4 it says i don't have permission to access

View 1 Replies View Related

Debian :: Way To Make Su Repeat Authentication Rather Then Just Returning Authentication Failed

Apr 1, 2016

If I am running a script, let's say a install script. Is there a way to make Su repeat authentication rather then just returning "Authentication failed" and continuing the script?

View 3 Replies View Related

Software :: Two Authentication Mechanisms In Apache?

Feb 2, 2011

Is there any way to provide different methods of authentication on a apache directory (used for webDAV). I need it to use htpasswd and winbind, can't find any guides on implementing them both. Basically domain users need to be able to access the webdav and other users (who will be provided with a username and password NOT on the domain).

View 1 Replies View Related

General :: Apache Active Directory Authentication ?

Sep 22, 2010

I have an old Apache version (1.3.11) and an old Redhat release (2.1.12-20 - Cartman)and need to authenticate a Windows 2003 domain. The authentication to an NT domain already works as expected (see below) but unfortunately I am unable to find the correct LDAP module for V1.3.11 to allow authentication.

From what I have read the LDAP module needs to be compiled with Apache but I am really not sure. Unfortunately I am unable to upgrade to Apache2 when I could presumibly use the authnz_ldap_module but if someone could point me to the correct LDAP module for 1.3.11 it .

Ive installed openldap-1.2.9-6 and openldap-devel-1.2.9-6 but don't particulary want to go down configuring LDAP when hopefully I can simply add the LDAP module to Apache which was not compiled in Apache initially.

Also, do I need to specifiy the AD domain password in the directives or can the Windows lads just create any account I can use.

View 7 Replies View Related

Software :: Apache 2 And LDAP Authentication Unpredictable

Nov 4, 2010

I have an issue with Apache2 and ldap authentication. Here are the specs:
Linux 2.6.32-24-generic i686 GNU/Linux Ubuntu 10.04.1 LTS
Apache/2.2.14 (Ubuntu) PHP/5.3.2-1ubuntu4.5 with Suhosin-Patch configured

I have installed our site onto a newer server as we were previously running SLES 9.3. The site has installed correctly, however, It seems to be serving the pages a hell of a lot slower than SLES (eventhough the specs etc are much improved). The main problem seems to be with Ldap - sometimes taking 2 or 3 minutes before authenticating/serving the user - and sometimes one minute it works, another minute it doesn't! We know it's a problem specific to this Ubuntu machine, as the older server has no issues with ldap whatsoever. Also, sometimes the ldap authentication fails all together with a timeout, resulting in a 500 status code. I'm not sure whether this a problem with the apache config, the network settings or the server setup. We know ldap itself is fine.

Here's the /etc/apache2/sites-available/default config for ldap. Are these directives correct? (I know a lot of changes were made between apache2 and apache2.2 that may affect this config):
Code:
ScriptAlias /home/ "/var/www/cgi-bin/"
<Directory "/var/www/cgi-bin/">
AuthType Basic
AuthzLDAPAuthoritative On
AuthBasicProvider ldap
AuthName "Active Directory Authentication Required."
AuthLDAPURL "ldap://x.x.x.x:3268/DC=xxxxxx,DC=com?userPrincipalName?sub?(objectClass=*)" NONE
AuthLDAPBindDN "xxxxx@xxxx.com" AuthLDAPBindPassword xxxxxxxx
require valid-user Options +ExecCGI -Includes AllowOverride None
</Directory>

Here's some examples of some of the log messages we have been receiving:
1. This one occurs upto ten times in a row when the client is being authenticated:
Code:
[Thu Nov 04 12:47:19 2010] [debug] mod_authnz_ldap.c(377): [client x.x.x.x] [2892] auth_ldap authenticate: using URL ldap://x.x.x.x:3268/DC=xxxxxxx,DC=com?userPrincipalName?sub?(objectClass=*), referer: http://x.x.x.x/home/page

2. This is output when the authentication works:
Code:
[debug] mod_authnz_ldap.c(474): [client x.x.x.x] [2734] auth_ldap authenticate: accepting xxxxx@xxxx.xxxxx.com, referer: http://x.x.x.x/home/page

3. And this one is always output after the error above. This one is more interesting. What does this mean exactly? And why does it say 'declining to authorise' directly after saying 'accepting user@domain.com'? Surely this makes no sense:
Code:
[debug] mod_authnz_ldap.c(546): [client x.x.x.x] [2939] auth_ldap authorise: declining to authorise (no ldap requirements), referer: http://x.x.x.x/home/page

4. This one is output when the authentication attempt times out (after 10 outputs of error number 1):
Code:
[warn] [client x.x.x.x] [3165] auth_ldap authenticate: user xxxx@xxx.xxxxx.com authentication failed; URI /home/page [LDAP: ldap_simple_bind_s() failed][Can't contact LDAP server], referer: http://x.x.x.x/home/page

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved