Debian Configuration :: Apache Directory Alias Leaking Into Virtual Hosts

Sep 14, 2015

I don't know if this should be a followup to my prior topic [URL] ....

Each of the pieces I've installed all have an "Alias" directive in the conf file to link the directory where they live to be present on my server. For instance, DotClear lives in /usr/share/dotclear/web/ and there is a directive

Code: Select allAlias /dotclear /usr/share/dotclear/web
that directs http://myserver/dotclear to that site.

Now, I've set up VirtualHost entries for my DotClear and Owncloud with their own hostnames.

Code: Select all<VirtualHost *:443>
   ServerName          myowndotclear.com
   ServerAlias         www.myowndotclear.com
   DocumentRoot        /usr/share/dotclear/web

[Code] ....

Something similar for Owncloud.

The problem is when I go to [URL] ...., I get to my mythweb site.

This is not so good. So, for the sites that have their own hostnames, I removed the "Alias ..." directive. Of course, now I can't get to the hosts by going to the primary site which is probably fine, but I also still get my mythweb since that doesn't have it's own virtualhost entry.

This doesn't seem like correct behavior. Is there a better place to put the "Alias ..." directive so that it only works from one site and not all of them?

I am also thinking I should just link the directories into /var/www/html, but I'm not sure that's a better solution.

View 2 Replies


ADVERTISEMENT

Debian Configuration :: Apache Virtual Hosts And Ssl - Not Yet Supported

Mar 4, 2010

I'm having trouble implementing SSL on a AvantFax login screen. I've created the the certificates and keys and have them stored in /etc/apache2/ssl and I'm sort of stuck now. I've been following a guide but any changes to the conf files leads to errors. The system I'm using is Debian 5.0

[Code]...

View 2 Replies View Related

Debian Configuration :: Both HTTP And HTTPS On Same Server? (Apache Virtual Hosts)

Oct 30, 2015

How to best manage both http and https pages on the same apache-server without conflicts. For example, if i have both 000-default.conf and 000-default-ssl.conf pointing to mydomain.com, and don't want users who visit mydomain.com without specifically type the https-prefix to be redirected to the https-page - how to handle users using browserplugins such as https-everywhere etc?

Another option would be to create a subdomain ssl.mudomain.com and have users who want to reach the ssl site to have to type ssl. I have tested several things with https everywhere enabled in my own browser, and it seems really hard to make this working the way i want, in one way or another i always end up getting redirected to the ssl-site automatically.

The reason i need this to work is because i run one site that i don't care much about SSL, that is the "official" part of that site, and i also host some things for friends and family on the SSL-part. This would not have been a problem if it wasn't that i use self-signed certificates for my ssl-site and the major user become afraid when a certificate-warning pops up in their browser and therefor leave the site.

View 2 Replies View Related

Debian Configuration :: Bridge Network - Two Virtual Hosts?

Apr 1, 2011

I have a debian squeeze box with dual NICs that I'm trying to configure with two virtual hosts. I'd like to have one of these machines act as a router for the 2nd NIC so I can plug in a switch and have a separate subnet.

Something like:
- Openwrt router 192.168.1.1 (firewall/vpn/stats for 192.168.1.0/24 domain)
- KVM machine with 2 NICs (192.168.1.2)
- Virtual machine #1 has a fixed IP of 192.168.1.3 (virtual nic)
- Virtual machine #2 has a fixed IP of 192.168.1.4 (virtual nic) but also controls the 2nd nic and routes 192.168.80.0/24

I'd like to use the 192.168.80.0/24 network for testing equipment without poisoning my existing network.

View 2 Replies View Related

Server :: Apache Virtual Host To Limit The Concurrent Connections Of Virtual Hosts?

Jul 3, 2009

apache virtual host to limit the concurrent connections of virtual hosts? Taking into account the host of each virtual user's home directory can also have more than one subdirectory, which should be restricted to a subdirectory. Is beyond the control of the operation of these sites in a subdirectory. Best local restrictions or limitations to the overall situation.

View 1 Replies View Related

Fedora :: F11 Apache 403 Forbidden Using Alias Directory?

Nov 20, 2009

I have searched the forum high and low for the solution with no success, so I will now post this problem, with all known facts. Linux (and Fedora) is brand new to me so I'm somewhat illiterate with the language and recommendations from reading other threads. Please bare with me. I'm reading the book Beginning PHP and MySQL from Novice to Professional by Cristian Darie.The book has you create an Alias directory for creating the tshirtshop web-based application.

The book uses the directory /home/username/tshirtshop. However, I did not want this in the /home directory, so I created a new directory from the root directory /workspace/tshirtshop. Below are the areas of interest in the file httpd.conf (I restarted the httpd service each time I edited this file):

Code:
DocumentRoot "/var/www/html"
<Directory />
Options FollowSymLinks
AllowOverride None
</Directory>

[Code]....

View 1 Replies View Related

Ubuntu Servers :: Apache Virtual Hosts Behind NAT?

Aug 18, 2010

I'm wondering if this is even possible before I start the learning curve with Ubuntu and apache virtual hosts.

I have a static external IP address that resolves to the various domain names I will be using. I have a web server inside my network with a private IP address and any http request to the firewall is forwarded to the webserver on the appropriate port. This setup works well when using the same web page/configuration for all of the domains.

Will it be possible to use named virtual hosts in this configuration, or will the NAT'ing interfere?

View 9 Replies View Related

Server :: Apache Virtual Hosts With IP Address?

Jul 2, 2010

What is the (officially) proper way to configure Apache so that a given IP address can have two or more virtual host names, each going to different distinct configurations (e.g. with different DocumentRoot, Alias, etc), and also do this for the IP address so that it goes to a designated configuration rather than defaulting to the first or a random host name?

Apache documentation does not appear to address this. If so, it has it hidden in a non-obvious place.

View 7 Replies View Related

Server :: SSL Certificates And Virtual Hosts On Apache

Jan 9, 2011

I run couple of sites on a virtual hosting environment and I am in need of adding additional SSL for a different domain name. From what I read on some forum topics indicate that SSL cert requires different IP address. meaning one cert for each IP. Is this true? If so, then I'm having some difficulties understanding the benefits of running virtual host if a server can't host multiple secured site through single IP. Any way to run multiple ssl site within virtual host environment. I'm hoping for a possible workaround.

View 3 Replies View Related

Slackware :: How To Configure Apache Virtual Hosts

Jun 27, 2011

I am trying to configure Apache to handle virtual hosts. For this I un-commented the line in httpd.conf that say

Include /etc/httpd/extra/httpd-vhosts.conf
Then I included the following in httpd-vhosts.conf:
<VirtualHost *:80>
<Directory /var/www/git.localhost/gitorious/public>
Options FollowSymLinks
AllowOverride None
Order allow, deny
Allow from All .....

View 6 Replies View Related

Server :: Apache 2.2 Virtual Hosts - Defaulting To Main?

Jul 19, 2011

First of all I've looked at "similar threads" without finding an answer. I'm setting up Name-based VH using an IP as the base. The OS is CentOS 5.4

My config looks like:

NameVirtualHost 12.345.678.90:80
#
# NOTE: NameVirtualHost cannot be used without a port specifier
# (e.g. :80) if mod_ssl is being used, due to the nature of the
# SSL protocol.

[Code]...

The names are of course not in DNS so to access the server from my local Windows machine I had to use the hosts file: 12.345.678.90 dev1 Entering dev1 in my browser *does* take me to the server but it takes me to default VH (DocumentRoot /var/www/html). What am I overlooking?

View 14 Replies View Related

Server :: Apache Virtual Hosts - Ubuntu Desktop?

Jul 15, 2011

I have just setup two Apache virtual hosts and I was wondering how I could link them to different domains so that they could be accessed from another machine.

View 7 Replies View Related

Server :: Edit Apache Virtual Hosts Successfully - But Can't Add A New One?

Oct 28, 2010

This really has me baffled! I'm running Apache 2.2 on Windows Server 2003 (I know, my first blunder). I can edit existing virtual hosts without a problem, for example, I can change this existing vhost to point to a different document root and it works fine:

<VirtualHost *:80>
ServerName existingsubdomain.mydomain.net
DocumentRoot "C:/Inetpub/wwwroot/mydirectory"
</VirtualHost>

But the moment I try to add a new virtual host, it doesn't get recognized! When I try to browse to it in a browser, I get a "Server not found: Firefox can't find the server at newsubdomain.mellemallc.net."

<VirtualHost *:80>
ServerName newsubdomain.mydomain.net
DocumentRoot "C:/Inetpub/wwwroot/mydirectory"
</VirtualHost>

Can anyone point me in the right direction as to why this may be happening?

View 4 Replies View Related

General :: Access Internal Network Virtual Hosts In Apache?

Mar 6, 2011

I currently have an Apache Web Server running on Ubuntu 10.4 and I use a DynDNS service to make them accessible to the outside world via a domain and/or subdomain.

My configs currently look like this:

<VirtualHost *:80>
ServerAdmin <obscured>@<obscured>.com
ServerName <subdomain>.<obscured>.com
ServerAlias <subdomain>

[Code].....

This works fine from access outside of the network and all subdomains resolve to the correct directory.

The problem I am having is with accessing a subdomain over my internal network.

I can access the Web Server using the server's IP address: http://192.168.1.123/ but this always takes me to the same virtual host and I don't know how to distinguish between different virtual hosts (different subdomains).

Ideally I would like to access the same subdomains using http://<subdomain>/ where <subdomain> is the same as the subdomain attached to the external domain name.

View 2 Replies View Related

Ubuntu Servers :: Apache 2.2 Users And Groups In Virtual Hosts?

Mar 3, 2011

I have Apache up and running and have a few virtual sites enabled. All these sites belong to the same user and group and the directory root for each site is in /home/{same-user}/www/{site-name}/htdocs/

I use Samba to connect from Windows to these directories and by default, files and directories are saved as the {same-user} and {same-group}. My question is, would it cause a problem if I changed the user and group in the virtual server directives in /etc/apache2/sites-available/site.conf files, giving apache permission to write to these files and directories. In the past I have changed the user and group to www-data (the default) but this seems inefficient an cumbersome compared to what I intend to do.

I use the server mostly for development, although at times I have a small site or two available to the public. Before I do this I want to be sure I'm not leaving a gaping security hole by changing these things. If this is all wrong, what is the standard way of running virtual hosts from apache and what is the standard document root for virtual sites?

View 4 Replies View Related

CentOS 5 Server :: Apache Two Virtual Hosts On A Single IP Address?

Feb 22, 2011

I am trying to run two web servers (Virtual Hosts) on a single Linux Centos 5.5 box with a single IP address 192.168.0.182. I did all the pre-installation requirements such yum install mysql, yum install mysqladmin, service httpd start, service mysqld start etc etc.In /var/www/html directory, I have two folder called server1 and server2. These two folders have the necessary web server php script files and folders. I opened the browser and managed to install the script on one web server successfully. When I put the IP address 192.168.0.182 on the browser address bar, the page loads without any problem. Now I would like to be able to install the other web server script and I don't know how to?Here is my httpd configuration;

<VirtualHost *>
DocumentRoot /var/www/html/server1
ServerName development.mysite.com

[code]....

View 15 Replies View Related

Ubuntu Servers :: Apache2: SNI & Virtual Hosts - Multiple Virtual Hosts With Ssl And Only 1 Ip Address

Jan 17, 2011

[Code]....

What I want: multiple virtual hosts with ssl and only 1 ip address: In my example: server = 192.168.227.129

[Code]....

View 9 Replies View Related

OpenSUSE Network :: Apache Virtual Hosts Broken After Deleting Log Files?

Feb 22, 2011

I run a dedicated opensuse 11.1 server with apache (2.2.10-2.9.1) installed. This box has been running for nearly 2 years hosting several low traffic websites. I must admit that I did not give lots of love/attention to the machine over that period. It ran rock solid. The different websites each have their own associated user account and are stored in their own /home/name/public_html/ folder. It was setup through Webmin. Each domain name is also linked to a unique IP (the box has multiple available IPs), however this is configured at my domain provider. All in all a very simple and straightforward setup that never let me down most of the past decade.

Recently the sites on the machine were no longer responding. This happens each other year or so since I write my logfiles to a separate partition. Was df -h and indeed, partition was full. Removed logfiles manually, and while I was at it I decided it was time to run an online update (yast2 / online update that is). Rebooted machine after yast telling me to do so. Sites are no longer working. Can no longer login to webmin. Only thing what works is the 'root' webpage (/srv/www/htdocs folder), which makes me rather clueless as the other sites are just not responding at all, not even a timeout or error message.While I know that deleting logfiles manually is quite stupid, I've done it fore and not really ended up in trouble.

Hence my questions: does this sound familiar to anyone and do you mind to give me a clue about where exactly I should start to look. It's been ages since I actually administrated apache, so I might overlook the obvious. Long story short: any tips are very welcome about what I should check first, what config files might have been changedith the update, etc ...

View 1 Replies View Related

Server :: Debian Lenny - All Virtual Hosts Lead To First Virtual Host

Apr 21, 2010

I'm having an issue with setting up the virtual hosts on my web server. I have 2 virtual hosts (example1.com, example2.com). example1.com works but example2.com is sent to the index file of example1.com. I did some searching on google and it seems the problem might be with my /etc/hosts file.

First virtual host that the second is also directed to...in sites-available/sites-enabled (note port 80 is blocked by my isp so I use 8080)

Code:

Second virtual host file

Code:

And my hosts file

Code:

# The following lines are desirable for IPv6 capable hosts

Also I'm using a dyndns.org...would that make a difference?

View 2 Replies View Related

Server :: Virtual Hosts On LAMP Not Going To Right Directory Externally?

Jul 16, 2011

I created LAMP server with a wordpress site. I created a sites-available file for the wordpress file pointing to the wordpress directory. Within my server it goes to the site properly. However I also made this server a DNS server, had another test pc use it as a DNS server and it only got the default apache page unless I added /wordpress to the url which makes it point to the directory within /var/www/ that it belongs, but then the wordpress links don't work and this is not what I want it to do anyway. I do not understand why it is working properly internally but not externally. It makes me think maybe the sites-available file is not allowing outside access appropriate permission to use it or something. Can somebody please point me in the right direction I have been working on this for weeks and I am starting to get really frustrated with it. Tell me what config files can help you figure out my issue. Also I eliminated the default index.html file so it wouldn't use it, then placed the index.php file from wordpress in /var/www/ root but in that configuration it doesn't load anything by default but will still work if you point to /wordpress. I believe I have to make some change to my apache2 configs to allow outside PCs to be pointed to the right root directory for the virtual host like is being done internally, I just don't know where to start.

[Code]...

View 4 Replies View Related

Ubuntu Servers :: Correct Permission Handling Apache Virtual Hosts In Home Folder?

May 2, 2010

i use virtual hosts to develop several web applications. These are located in my home folder under /home/user/projects/project After a fresh installation, i always get a 403 forbidden error. After googling and reading on this forum, several solutions are mentioned for this problem. But i can hardly believe putting using a chmod 755 on my home folder is a correct solution. What is the correct way of doing things in this situation?

View 5 Replies View Related

Programming :: Multiple Virtual Host Configuration In Apache

Feb 20, 2009

How to give mulitple virtual host in apache. I want to access all my sites with ip 192.168.1.125

For ex :if i want to access dpm.net it should have the ip 192.168.1.230 with port 80 & for persur.net it should have the same ip 192.168.1.230 with port 80

After restarting the apache servers.I am unable to run both the applications in a single time.

For that i gave Include /etc/apache2/sites-enabled/[^.#]* in apache2.conf. But still its not working.

View 2 Replies View Related

Ubuntu :: Create A Virtual Directory In Apache For One Of Company's Internal Websites?

Feb 22, 2011

I have a need to create a virtual directory in Apache for one of my company's internal websites. I have confirmed that I can create an alias for a local directory: Alias /vdir/ "/usr/share/somefolder/"

So I would get to this virtual directory by going to http://server.domain.com/vdir/. But when I attempt to point it to a shared folder on another server:

Alias /vdir/ "//servername/share/"
or
Alias /vdir/ "//servername/share/somefolder/"

Both return the 404 Not Found error, which I would expect if it is not connecting to the share. I've searched but can't seem to find the correct syntax and I know I am missing something basic. I have searched google and these forums but can't seem to locate the exact syntax. Are there other lines in the config file I need? Permissions should be no problem the shared is EVERYONE has access (for now).

View 7 Replies View Related

Debian Configuration :: Editing / Etc / Hosts File To Make Website Loopback

Sep 6, 2010

I am trying something a bit tricky.Suppose there is a website URL...Now suppose when i open a file /var/www/ test.php which connects to the above website to gather some info and then allow me to further in the process, i want it to instead direct to a file say /var/www/test_done.php.How do i edit my hosts file for such a scenario? Is there any other better option than using a hosts file ?

View 1 Replies View Related

Debian :: Apache Virtual Host On A Different Port?

Apr 19, 2011

Just set up a virtual host on a different port: 50085. accessing this port always returns me to 'It Works!' page.

The setup:

1. added 'Listen 50085' in ports.conf

2. added a <VirtualHost *:50085></VirtualHost> the content are the same with the site that works with a <VirtualHost *:80>

3. /etc/hosts contains the ip address and the servername

4. apache server has been configtest ok and restarted.

Anything I forgot to configure? How to troubleshoot --> I don't get any data on error log file.

View 1 Replies View Related

Server :: Configuring Alias Phpmyadmin In Virtual Host?

Nov 9, 2010

i have linux server application based on centos 5 that run httpd daemon from /usr/local/pf/conf/httpd.conf which is generated from the /usr/local/pf/conf/templates/httpd.conf.apache22 file

the problem is every time i run my linux server application i am not able to access phpmyadmin unless i stop my linux server application which is stop it httpd daemon then start "service httpd start"

i have been told by forum moderator to create an alias for my phpmyadmin in Virtual Host but it stil dont work, i am not able access my phpmyadmin site

this is what i have done to solve this problem
- open /usr/local/pf/conf/templates/httpd.conf.apache22 file then look for

<VirtualHost *:%%admin_port%%>
- add Alias /phpmyadmin "/usr/share/phpmyadmin" (Failed)
- add Alias /phpmyadmin /usr/share/phpmyadmin (Failed)
- add Alias /phpmyadmin "/usr/share/phpmyadmin/" (Failed)

[Code]....

why i still cant open my phpmyadmin site ? or why i cant run phpmyadmin together with my linux server application because it use the same daemon (httpd daemon)

View 8 Replies View Related

Software :: Cannot Send Email / PostFix / Virtual Alias Table

Apr 1, 2011

I have a website sitting on my private server (CentOS 5x) running plesk 9.2.2. There is a form for customers to fill out and when they press send it sends the data to a specified email address and a BCC if desired (email address present in BCC Field) and and response to the person submitting the form. The problem I am having is everyone gets their email after the submit button is pressed except the person listed in the TO field. Below is the output from postconf -n and below that is the maillog

[root@usloft1105 ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases

[code].....

View 2 Replies View Related

Software :: Postfix Virtual Alias For Second Domain Not Mapping Correctly?

Jun 24, 2010

I moved the catch-all mapping to the bottom of the virtual_alias_maps hash, and I realized my problem description wasn't accurate. All mail is going to user1. The header tells me it's going to user2 or user3, but everything is delivered to user1. postfix 2.5.5 fc8 /etc/postfix/virtual:

Code:

me@domain2.com user2
another@domain2.com user3

[code]....

my catch-all for [URL]t is working ok. however, everything sent to [URL] is delivered to user2 (local). i am expecting [URL] mail to be delivered to user3 (also local)

View 4 Replies View Related

CentOS 5 Server :: Configuring Alias Phpmyadmin In Virtual Host?

Nov 10, 2010

i have linux server application based on centos 5 that run httpd daemon from /usr/local/pf/conf/httpd.conf which is generated from the /usr/local/pf/conf/templates/httpd.conf.apache22 file

the problem is every time i run my linux server application i am not able to access phpmyadmin unless i stop my linux server application which is stop it httpd daemon then start "service httpd start"

i have been told by forum moderator to create an alias for my phpmyadmin in Virtual Host but it stil dont work, i am not able access my phpmyadmin site

this is what i have done to solve this problem

- open /usr/local/pf/conf/templates/httpd.conf.apache22 file then look for <VirtualHost *:%%admin_port%%>
- add Alias /phpmyadmin "/usr/share/phpmyadmin" (Failed)
- add Alias /phpmyadmin /usr/share/phpmyadmin (Failed)
- add Alias /phpmyadmin "/usr/share/phpmyadmin/" (Failed)

[Code]....

NB : my phpmyadmin is install on /usr/share/phpmyadmin with /etc/httpd/conf.d/phpmyadmin.conf as phpmyadmin configuration file

why i still cant open my phpmyadmin site ? or why i cant run phpmyadmin together with my linux server application because it use the same daemon (httpd daemon)

View 1 Replies View Related

Debian Configuration :: Fstab Configuration - Failed To Open /proc/filesystems: No Such File Or Directory

Aug 23, 2011

I have some errors when run the mount -all command: mount: wrong fs type, bad option, bad superblock on /dev/sdc5, missing codepage or helper program, or other error In some cases useful info is found in syslog - try dmesg | tail  or so Failed to open /proc/filesystems: No such file or directory

[Code]..

View 14 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved