General :: HTTPS Not Working On Custom Port?

Aug 19, 2011

I am doing this as a test for bigger deployment. I have Apache running on CentOS5 in a clean VM (just a few tools installed, PHP and such).If mod_ssl is set to listen on 443 in /etc/httpd/conf.d/ssl.conf the the site at https://192.168.1.137 loads just fine.If I change the listen port to eg. 9443 in ssl.conf and reload httpd the page wont load athttps://192.168.1.137:9443 - I set the eth0 to be trusted and disabled SElinux in case that was interfering but still no luck.

View 1 Replies


ADVERTISEMENT

Server :: HTTP To HTTPS On The Same Port ?

Mar 22, 2011

I want to ENABLE SSL on a PORT 2222 :

Now this works fine. But I also want the HTTP URL to work and redirect it to HTTPS.

When I visit http://IP:2222 I get :

Quote:

Bad Request

Your browser sent a request that this server could not understand.

Reason: You're speaking plain HTTP to an SSL-enabled server port.

Instead use the HTTPS scheme to access this URL, please.

Hint: [url]

How should I make this request of [url] CT to [url]

View 14 Replies View Related

Debian :: Forwarding TCP Packets - Redirect Also The Port 443 (HTTPS)

Mar 16, 2011

This is where it starts: I have 2 networks. The first: 192.168.1.0/24 composed by the router which has access to the internet with the IP 192.168.1 and the server (who is a gateway) with the IP 192.168.1.42 The other network: 192.168.2.0/24 composed by the gateway with the IP 192.168.2.1 and the clients (on the 192.168.2.0/24 subnet). To sum up, the gateway has 2 IPs (192.168.1.4(eth0) and 192.168.2.1(eth1)). On this gateway, I have squid installed (and listening on port 3128). I also made a redirection to redirect some computers who want to access to the web (port 80) to squid (port 3128) with this command: /sbin/iptables -t nat -A PREROUTING -m mac --mac-source CLIENT_MAC -p tcp -m tcp --dport 80 -j REDIRECT --to-port 3128

At this stage, everything works fine. The clients can access the web by the proxy without "knowing". What I wanted to do, is redirect also the port 443 (HTTPS). Actually, when a client wants to access to, for example, [URL]. He cannot. So I would want to be able to redirect people (without passing by any proxy) directly to google. Like a NAT. But the problem is that I can't. The thing would be to, in the gateway, take all the packets with port 443 in destination and handle them to the router 192.168.1.1. Then, when the router sends the packet back, the gateway takes the packet and handles it to the client. I tried putting ip_forward to 1, but the problem is that all IPs and ALL PORTS are forwarded. And I just want port 443 to be forwarded.

View 4 Replies View Related

Debian Configuration :: Squid Transparent Proxy Https 443 Port?

Apr 26, 2011

I'm trying to get https/443 traffic go through squid.

View 3 Replies View Related

General :: Ksh93 Versus Pdksh88: Custom PS1 Prompt Not Working?

Jan 19, 2011

I have to work with a NFS user id between two hosts: A running Ksh 93 and B running pdksh 88. Both host run RedHat. My problem has to do with the custom prompt I created on A: it works like a charm and display colors:

Code:

PS1="$'E[46;31m'`logname`@$'E[1;33m'`hostname -s`:$'E[0m>"

But I switch over to B, it all goes to hell (private info removed). The prompt fails to display colors like host A ; instead, the color codes are displayed "in clear".

Code:

$'E[46;31m'NFS_user_name@$'E[1;33m'host_name_for_B:$'E[0m>

The prompt on host B is not displaying colors like host A so I want B to display a basic prompt instead. To get around the problem, I edited my .kshrc file to add this code at the end

Code:

export NODE=`uname -n`
case $NODE in
host_name_for_B)

[code]...

The case statement does not work: PS1 does not switch to `PS1="[`logname`@`uname -n`]>"`.

View 1 Replies View Related

Ubuntu :: XRDP Alternative Or Custom Port?

Jul 14, 2011

I've recently setup XRDP on my Ubuntu Workstation (11.04, Gnome). XRDP works just fine when I have it set to the default RDP port (TCP 3389) or customly set to a higher port number (i.e. TCP 7432). I've noticed when I try to change it to a lower-numbered port (i.e. TCP 110), the XRDP process dies. The XRDP-sesman process remains functional. Does anyone have any insight why this may be the case?

My only consideration would be to step through the source code and make a (hopefully) minor modification and re-compile.

View 1 Replies View Related

Debian Configuration :: Apt Sources.list Ssh:// With Custom Port?

Sep 26, 2010

I've setup my own repository which I want to use SSH as the protocol. I managed to get everything working with an SSH key using port 22. Now, I would like to change the SSH port. I've already changed it on the SSH/repo server. Now I can't figure out how to change apt to use a custom port on the client computer.

My sources.list file line which worked over port 22: deb ssh://user@1.1.1.1/home/user/repo lenny main contrib non-free I've tried: deb ssh://user@1.1.1.1:12345/home/user/repo lenny main contrib non-free and it fails and actually says "failed connecting to port 22"

Can this be done? I've searched google for hours and I getting nothing but unrelated data. I've read the man pages. The man page for apt.conf specified that you can set the port this way for HTTP, but doesn't mention anything about ssh ports.

View 1 Replies View Related

Ubuntu Servers :: HTTPS Forced Non Https:// Protocols?

May 22, 2011

I have set up certain portions of my web site to be forced https:// How do I force, non https:// protocols. I know this sounds confusing, so let me give you an example.

[Code]...

View 7 Replies View Related

Networking :: Configure Nagios To Monitor Custom Port On A Remote Server?

May 27, 2010

configure nagios to monitor custom port on a remote linux server..

View 5 Replies View Related

Ubuntu :: Ettercap Arp:remote Not Working Only Shows HTTPS Pages In Firefox

Jan 27, 2011

I am using unbuntu as root. I've made all the edits to my etter.conf file as follows:

[privs]
ec_uid = 0
ec_gid = 0

and:

remote-browser = "firefox -remote openurl (http://%host%url)"

I also turn on ipTables. I then start my attack as follows:

ettercap -T -Q -M arp:remote -i eth1 /client-ip/ // -P remote_browser

echo 1 > /proc/sys/net/ipv4/ip_forward
ettercap -T -Q -M arp:remote -i eth0 /target_ip/ /gateway_ip/ -P remote_browser

My problem is Firefox only shows https:// pages and not regular pages like google. I'm stumped. I have no clue why. I've tried other versions of linux. Different computers and still the same result. If I turn quiet off I see in my terminal all the traffic.

View 2 Replies View Related

General :: Parallel Port Communication With RHEL6 Not Working?

Dec 13, 2010

I was trying out the parallel port communication on RHEL 6 but found it not working:
#echo hello > /dev/parport0
write error :Invalid argument".
#ll > "/dev/lp0"
/dev/lp0:No such device or address

View 2 Replies View Related

General :: HTTPS And LoadBalancer - WEB

Oct 8, 2010

I'm just wondering how many people out there use a load balancer of some kind for terminating HTTPS/TLS/SSL before sending requests onto backend web servers?

And if you send the requests onto those backend servers using an Stunnel of some sort to keep the data encrypted between your load balancer and your webservers?

View 4 Replies View Related

General :: LWP Https Get 400 Error

Apr 18, 2011

I have issue with lwp. A https get request returns 400 error. How ever I am able to get 200 response using a browser. I am not using any proxy.

View 1 Replies View Related

Ubuntu :: Custom Keyboard Shortcut Not Working For Some Applications?

Dec 21, 2010

i am trying to set some custom keyboard shortcuts using compiz in the commands section...but it is not working. For example , i want to use kaffeine and i am using as command the word kaffeine. When i use it in the custom commpand of compiz it is not working at all. Just to be sure that the command is indeed "kaffeine" i execute it via terminal using the word "kaffeine" and it is executed normaly. I am 100% sure that the command is only for terminal use and as general launcher. The same behavior is observed for other applications. The strange thing is that when i want to put a custom keyboard shortcut in compiz for a python script then the command "python xxx.py" is working!

View 8 Replies View Related

General :: SFTP Server Port Blocked On Uni Network / Need To Change Listening Port

Oct 21, 2010

VERY new to linux, erm but I have an issue that needs solving!I recently moved to university, where their network blocks sftp port 22, this means that I cannot connect to my FTP server which is running a version of linux.Now I've got this ftp server connected to a seedbox and it was created using the following walk through..Code:I have written this guide for a friend, but I though it would be useful for others as well.

There are several guides floating around, but I found that most always cock up in some way. This one is tried and tested to work on Debian Etch (on an OVH rps, but should apply to most servers).If there is a new stable release of rtorrent/libtorrent then I will update this guide to show you how to update it (without reinstalling the whole server).

At the bottom there are also instructions to install ftp access & some network monitoring software.Basically, I would really like someone to be able to construct the commands on how to change the listen port for sftp connection on linux or add another port to the list that Linux would use so that I could put in through putty.

View 2 Replies View Related

General :: Warning: Remote Port Forwarding Failed For Listen Port 7869

Jul 20, 2010

I tried to make "ssh tunneling", but failed and got this message.

Quote:

Administrator@windstory-PC /
$ ssh -R 7869:localhost:7869 windowsstudy@192.168.0.4
windowsstudy@192.168.0.4's password:

Warning: remote port forwarding failed for listen port 7869 Last login: Wed Jul 21 01:56:04 2010 from 192.168.0.2 -bash-3.2$

1. system environment

192.168.0.2 - windows 7 + copssh
192.168.0.4 - centos 5.4 x86 + openssh

2. Guide for setting "ssh tunneling"

[URL]

3. Added this to sshd.conf

Quote:

AllowTcpForwarding yes

4. "netstat -na|grep 7869" at 192.168.0.4

Quote:

[root:maestro:~]# netstat -na|grep 7869
tcp 0 0 0.0.0.0:7869 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:7869 127.0.0.1:53539 ESTABLISHED

[code]....

5. result of "ssh -vvv -R 7869:localhost:7869 windowsstudy@192.168.0.4"

Quote:

debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

[code]....

6. I added 7869 for telnet service as follow;

Quote:

mytelnet 7869/tcp # My Telnet server

View 1 Replies View Related

General :: HTTPS Works - But HTTP Does Not?

May 9, 2011

I had setup an SSL secure server awhile back, such that: [url] works but [url]does not (note the different: in the first, I use HTTPS, whereas the second I use HTTP) How can I get both to co-exist?

View 7 Replies View Related

General :: When Try Https Get Certificate Error?

Jul 13, 2010

I am using the curl version 7.21.0. When I try the curl command from command like, things works fine for the http sites. But when I try https I get certificate error. I have source compiled curl with latest OpenSSL. I have also tried downloading the latest certificate bundle. With the same version of curl, same version of openssl with same certificate file I can get it work on the linux. But in the QNX OS I get this error.

./curl --cacert /mnt/temp/curl-ca-bundle.crt -v https://www.paypal.com
* About to connect() to proxy 172.16.2.17 port 8080 (#0)
* Trying 172.16.2.17... connected

[code]...

View 1 Replies View Related

Fedora Servers :: DHCP Server - Custom Options Not Working

Apr 8, 2010

I am trying to get custom options to work.

This is my Dhcpd.conf file

This shows that I have 3 custom option in RED.

Now when I try to pull an Ip from the 96.63.0.0/24 subnet I do not see the options in the DHCPACK from the server. The client gets an IP 96.63.0.12 but no options are present in the DHCPACK or any other DHCP transaction. I have confirmed this trhough tcpdumps on the server and client.

The server version I am using is:

The version of the DHCP server is :

Internet Systems Consortium DHCP Server V3.0.6-Fedora

View 1 Replies View Related

Fedora :: Custom Font Configuration For Korean Fonts (not Working)

Aug 21, 2010

My goal is when test should be drawn using mono, sans serif family fonts, Korean font should be picked up.I have added below entry in fonts.conf and the font is also installed under fonts directory.

Using FC_DEBUG flag, I checked that score for this font is not coming the "Best Score".I am not sure what the problem is, If I expect fontconfig to just replace sans with my font, it should take that.

View 4 Replies View Related

General :: Apache, Https & Certificates Per Directory?

Nov 23, 2010

I was wondering if it is possible to have different certificates for different directories in a https-directory ?So what I want is that for a specificry a specific TLS-certificate is needed by the http-client to be authorized to the directory.Directory /var/www/html/secure/1 needs a certificate A.Directory /var/www/html/secure/2 need a different certificate B.So I have 1 CA, which signs the other certificates of the specific directory. The http-client gets the certificate A or certificate B (to be authenticated for secure/1 of secure/2)

View 5 Replies View Related

General :: Configure Apache To Use Https Instead Of Http For Some Requests?

Mar 7, 2011

For some of the files that I share using Apache, I want to make sure that they are served ONLY via https.

How can I configure this for Apache?

View 1 Replies View Related

General :: Configure Iptables For Only HTTP And HTTPS Traffic

Aug 11, 2011

I am trying to configure iptables for only HTTP and HTTPS traffic. I start by blocking all traffic, which works, via:

Code:
iptables -F
iptables -P INPUT DROP
iptables -P FORWARD DROP
iptables -P OUTPUT DROP

I then try to allow HTTP and HTTPS on eth0 with these commands, which does not work:

Code:
iptables -A INPUT -i eth0 -p tcp --dport 80 -m state --state NEW,ESTABLISHED -j ACCEPT
iptables -A OUTPUT -o eth0 -p tcp --sport 80 -m state --state ESTABLISHED -j ACCEPT

Code:
iptables -A INPUT -i eth0 -p tcp --dport 443 -m state --state NEW,ESTABLISHED -j ACCEPT
iptables -A OUTPUT -o eth0 -p tcp --sport 443 -m state --state ESTABLISHED -j ACCEPT After these commands I should be able to access the internet. Does anyone know why this is not working?

View 4 Replies View Related

General :: Running Website Using Secure Connection (HTTPS)?

Feb 23, 2010

I have the following details on my system:

- CentOS
- RHEL 5
- WebWare for Python

We have an exisiting website written in Python and was developed by other entities and now being maintained by us. We want to run the website using secure connection (HTTPS), I tried reading this article and successfully executed every instructions but still failed to run the website using HTTPS.

[URL]

The way we run the website is using port 8080, e.g. [URL] I am sure I am missing something here, first, I am still looking on where does the port 8080 comes from since I've checked the httpd.config and it wasn't there.

View 14 Replies View Related

Fedora Networking :: Port Redirect, I.e. Whatever Comes Through Whatever Interface On Port AAAA Will Get Redirected To Port BBBB?

Feb 18, 2010

I want to do a simple port redirect, i.e. whatever comes trough whatever interface on port AAAA will get redirected to port BBBBI thought that iptables -t nat -I PREROUTING --source 0/0 --destination 0/0 -p tcp --dport AAAA -j REDIRECT --to-ports BBBBhowever it doesn't work, e.g. nc -v -w2 -z localhost AAAA gives:

nc: connect to localhost port AAAA (tcp) failed: Connection refused
while
nc -v -w2 -z localhost BBBB

[code]....

View 10 Replies View Related

Fedora Installation :: Erratic Install Results W/initrd - Custom Spins With Custom Drivers - Modules?

Dec 28, 2009

Just spent three whole days barking up the wrong tree, solving Fedora 11 and Fedora 12 boot failures because the correct hypothesis was illogical: installation did not update/modify the initrd.

The first couple of times I installed Fedora 11 on the HighPoint Technologies RocketRaid 2640x4, the installation inserted my "custom" driver module (rr26xx) into the initrd, permanently, so that the system booted off the controller card for which the custom driver was inserted. (I yelled about this success in this thread: [url]

My most recent installs of BOTH F11 and F12 on the RocketRaid failed to properly set up the boot. It turns out that the "rr2640" module I "slipstreamed" into the installation process was *NOT* permanently added to the initrd by anaconda. (F12 gave me "no root device found boot has failed, sleeping forever", on boot; F11 hung also, without such error, I presume, during the init script execution). Because of limited resources and time, I only know for sure the module was missing from the F11 initrd, and am ASSUMING the same was the case with F12.

The only difference between the successful installs and the ones with failed boot is that the successful installs were made on a single-drive (JBOD) mode on the controller; whereas, the failed ones were placed on RAID 5. But, AFAIK, the created logical device for the card is "/dev/sda", in both cases, and the kernel can not distinguish between the two cases (or can it?). Thus, the inconsistency cost me a lot of time, and is still inexplicable to me.

Question: What is the best way to deal with custom drivers, today? There are custom spins, and many tools, like isomaster. Stupid question: Is there a way to modify the initrd inside an installer ISO -- be it for CD/DVD/USBboot drive -- beefing the init RAM disk with whatever modules you'd like, for the boot process (using, say, isomaster)?

And what makes anaconda understand that a module must be added to the initrd ? How can one force anaconda to do so?

How does moving to dracut as the initrd tool affect any/all of the above?

View 1 Replies View Related

General :: How To Check For Https In Commands Config File For Nagios

Jul 29, 2010

I have a few questions to ask, so please pardon me

1) How to check for https in commands config file for Nagios? I only know how to check for http, not sure for https.

2) The log file in Nagios, is it possible to extend Nagios's plugins (or are there already have plugins existed) so that we could actually make use of the log file to check for status of each and every services in different hosts, instead of looking through the log file manually which can be very time-consuming if the list is very long.

View 10 Replies View Related

General :: Redirect Apache (mod_rewrite) From Subdomain To Https Directory (vhost)?

May 1, 2011

On one of my servers (Centos 5.5), I have been hosting articularly complex CRM application for one of my clients. Recently they have asked about configuring SSL connections to the CRM. Problem is, SSL is already configured for their main domain but not the sub-domain where the CRM application is accessed. Rather than purchasing another SSL certificate for their sub-domain (and probably another IP address),ld it be possible to setup a redirection from the subdomain to a sub-directory in the SSL directory using mod_rewrite. I have searched online and through the other posts on LinuxQuestions but nothing I have tried works.For example:[URl]

View 2 Replies View Related

Ubuntu :: SSH Only Working On Port 22?

Jan 21, 2009

I would like to run ssh server on a port other than 22. SSH works fine both inside and outside (using port forwarding). HOWEVER, if I go to ssh_confing and change the port to port xxxx following the guidelines here: [URL] (adding 'Port xxx") to the ssh_config file.

I get the following message when I type "ssh localhost":

ssh: connect to host localhost port xxxx: Connection refused

I also issued a "ufw allow xxxx", and it did update the table... but I still cannot connect on the specified port. I am running this on Ubunto Server 8.10, and there is no firewall set up. I have tried various ports, and I did restart the server after each change to ssh_config. If I must, I will run on port 22, but I prefer a wee bit more security. do not respond with router issue, this is not connecting through the router at all. I am just trying to connect from the local machine (localhost).

In Summary:

ssh localhost (works on port 22)
ssh localhost (does not work on any other port other than 22... connection refused).

View 1 Replies View Related

Server :: Postfix Port - Send Message Via Port 587 Not Port 25

May 2, 2010

I have a mail server i need it to send message via port 587 not port 25, i make some changes to my postfix server which i use and it is already successed making a telnet to 587 port like it :

[Code]....

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved