Server :: Bind Apache To Specific IP Addresses?

Nov 28, 2010

I have the following in my httpd.conf file

Code:
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive. Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#Listen 12.34.56.78:80 Listen 80

And when I try to start the server, I get the following

Code:
(98)Address already in use: make_sock: could not bind to address 0.0.0.0:80. I did have an Apache web server up and running about 6 or 7 years ago - but seem to have lost everything

View 4 Replies


ADVERTISEMENT

Server :: Internet Access Only For Specific IP Addresses In LAN

Feb 20, 2010

I have configured squid server and it is working fine. I want that only specific ip addresses in my LAN should be able to access internet and for that I have given these entries in access control lists in squid.conf file:

acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443
acl Safe_ports port 80
acl Safe_ports port 21
acl Safe_ports port 443
acl Safe_ports port 70
acl Safe_ports port 210
acl Safe_ports port 1025-65535
acl Safe_ports port 280
acl Safe_ports port 488
acl Safe_ports port 591
acl Safe_ports port 777
acl CONNECT method CONNECT
acl QUERY urlpath_regex cgi-bin ?
acl apache rep_header Server ^Apache
acl our_networks src 192.168.0.181/255.255.255.0 192.168.0.182/255.255.255.0

And in http access I have given this:
http_access allow our_networks
http_access allow manager localhost
http_access deny manager
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow localhost
http_access deny all

In this I want that only 192.168.0.181 and .182 should be able to access internet but Now the problem is that all the IPs in the LAN like 192.168.0.20 are also able to access internet. What changes I need to do to allow access to specific IP addresses. I am not using any firewall or iptables entries and i am manually changing in the firefox at client side to access internet.

View 3 Replies View Related

Security :: Iptables - Limit Access To Port 8443 On Server To 2 Specific IP Addresses

Dec 23, 2010

I'm trying to limit access to port 8443 on our server to 2 specific IP addresses. For some reason, access is still being allowed even though I drop all packets that aren't from the named IP addresses. The default policy is ACCEPT on the INPUT chain and this is how we want to keep it for various reasons I wont get into here. Here's the output from iptables -vnL

[Code]...

Note the actual IP we are using is masked here with 123.123.123.123. Until I can get everything working properly, we're only allowing access from 1 IP instead of 2. We can add the other one once it all works right. I haven't worked with iptables very much. So I'm quite confused about why packets matching the DROP criteria are still being allowed.

View 10 Replies View Related

Ubuntu Servers :: Home Web Server - Cant Set Up Apache As Named Server Using Bind DSN

Dec 7, 2010

I and setting up a home web server using Ubuntu 10.04 server (local only). I am currently using Webmin 1.53 to access it remotely all is going great very easy to use. Webmin - Check, ftps-fileZilla - Check, Apache -It Works BUT I cant seam to set up Apache as a named server using Bind DSN. Tried most of the help in the fourms and ..... I think my problems is in the master server selection, do i have to use [URL]... or can i just use myservername. I have tryed both with no luck. First time with the server addition.

[code]...

View 6 Replies View Related

Server :: Apache User Cannot Bind Port

Nov 7, 2010

I want to run a soft that is daemonized, and listens on port 6789. This soft is launched through a php page, so, by the apache user. The probl�me is that the apache user does not has rights to open / listen on a port. I tried to add apache user to the root group, but it won't help. In the application log, I have this every second :

[code]...

I tried to add apache user in the sudoers with a nopasswd but it's still a no go.

View 4 Replies View Related

Server :: Generating Apache Log Reports With Specific Format?

Jul 1, 2011

I'm trying to find some tool on generating reports based on apache access_log files (of Common format). I found some of them (awstats, lire/logreport, weblog expert, apache logs viewer, etc..) but they generate some global and general report about the log file. Also some perl script I found they just show the Top X number of different patterns. My request is how can I generate some similar report with this output:

IP-s | Total nr. of connections | Number of pages visited | Total time of connection

So basically this is a list with every IP on the log and the respective numbers (connection/pages/time) associated.

View 5 Replies View Related

OpenSUSE Network :: Setup An Apache Server On Computer Which Will Allow Browsing Of Files In A Specific Directory And Subdirectories?

Jun 13, 2011

I'm trying to setup an Apache server on my computer which will allow browsing of files in a specific directory and subdirectories, without needing any sort of authentication.

I've got the Apache2 server up and running through yast, and everything works fine as long as I try to point it to the /www/htdocs folder. However, I want to point it at another folder, which is on another partition. This partition is formatted as NTFS, if that matters at all (here's some background on some permissions issues I had with the NTFS partitions recently).

When I change the "Directory" setting in the Yast http server configuration utility to the directory on the NTFS partition I wish to use, attempting to access the server results in the following error:

Code: Access Forbidden: You don't have permission to access the requested directory. There is either no index document or the directory is read-protected. If you think this is a server error, please contact the webmaster.

Error 403
192.168.1.100
Mon Jun 13 23:43:29 2011
Apache/2.2.17 (Linux/SUSE)

View 4 Replies View Related

Programming :: Comparing Two IP Addresses - Specific / Restricted

Mar 25, 2011

I want to compare 2 IP addresses, so that I may compare which is more/less "specific" or "restricted" than the other. So is there any function/library that may help in doing this comparison in C (on Ubuntu 10.10)?

View 1 Replies View Related

General :: (Apt-Get) Bind Aptitude To Specific IP Address

Aug 5, 2011

I have vps box with debian. I have two ip addresses, but first (default) is currently unavailable. In that case there is many problem. Fortunately wget has --bind-address option so I can download. My question is how can i configure apt-get, aptitude to use specific address?

View 1 Replies View Related

Server :: What Is Bind Vs Bind-chroot Vs Caching-nameserver?

Jul 8, 2011

what is bind vs bind-chroot vs caching-nameserver ?what is the different between eatch others ?

View 7 Replies View Related

Networking :: Apache Allow Fixed Ip Addresses

May 23, 2011

I would like have a password for accessing my web site which works fine. I also want for the specific site to allow access only for a specific range of ips. Right now the following config should forbid my access, as my ip is different from 200.200.200.*

View 6 Replies View Related

Networking :: Bind The Devices To Specific Rfcomm Interfaces Via Udev?

May 8, 2010

# rfcomm -a
rfcomm0: 00:1A:89:09:8C:77 channel 1 clean
rfcomm1: 00:07:E0:2E:99:43 channel 3 clean
Then I connect by the mobile, and:
# rfcomm -a
rfcomm0: 00:1A:89:09:8C:77 channel 1 clean
rfcomm1: 00:07:E0:2E:99:43 channel 3 clean
rfcomm2: 00:1BC:0F:5C:AB -> 00:07:E0:2E:99:43 channel 1 connected [reuse-dlc release-on-hup tty-attached]

What the heck is that rfcomm2, when that mobile is bound to rfcomm1? Is it udev that makes fun of me? If so, how to bind the devices to specific rfcomm interfaces via udev?

[Code]...

View 9 Replies View Related

Programming :: Bind A PF_PACKET Socket To A Specific Port Number?

Sep 26, 2010

I am trying to create a socket to listen for a bootp response so I am using a PF_PACKET socket so that I get the response based on my mac. My problem is that I don't want to hear all traffic (as I do now) so would like to use a specific port number and bind to it.

View 1 Replies View Related

Ubuntu Servers :: Bind DNS And Apache ?

May 10, 2011

I was wondering if anyone knows how to make a zone file for bind dns server that points "example.com" and all (by all i mean any) sub-domains to this 127.0.0.1 address. and i wanted to set up a virtual host in apache to use /var/www/eample/index.php for 'example.com' and all of its sub-domains.

View 1 Replies View Related

Fedora :: SELinux Context - Allow Apache's Http Daemon To Use Arp (for Getting Some Mac Addresses)

Apr 13, 2010

I'm working with Fedora and SELinux and am having a problem. I need to allow apache's http daemon to use arp (for getting some mac addresses). I have changed the type of the arp executable to httpd_sys_context_t but am still having an issue. Here is the messages log: Detailed Description:

[Code]...

View 4 Replies View Related

Ubuntu Servers :: Change Web Addresses Of Apache For Backup System?

Dec 12, 2010

I have tried several places for help but I am getting no where...Here is my background.I have spent all weekend to replicate my development server back at home. I have an Apache remote server with 3 IP based virtual hosts pointing to

[URL]

Now I have been able to set up a VM on my desktop, installed the OS, the applications, the db server, apache etc. Everything is looking good so far. So right now I have,

[URL]

So when I go to 192.168.0.111, I go to [URL] so I guess apache is working aswell.What I want to do is, instead of going to [URL] I want to change it to another address such as a.me.add1How can I do this? I am looking through the virtual hosts section, I have changed server name entry etc but its not working.Can you tell me in big picture what I would need to do to set that up? My current set up doesnt really help me much once the site get the www address.tell me if Document Root of IP address 192.168.0.111 points to [URL] will it always resolve into that webaddress. That is if I enter 192.168.0.111 the browser will redirect it to [URL].

View 3 Replies View Related

Server :: Sendmail: Block Specific Sender To Specific Recipient?

Oct 1, 2009

I'm trying to configure our mail server to block email from a specific sender reaching a specific recipient. In other words, if one of our employees is getting harassed by a 'stalker', how would one go about blocking, at the MTA (Sendmail) level, a specific sender email address from reaching a particular users inbox? We do not want to capture the email - simply block it before it consumes server resources.The Sendmail server (MTA) is a front end to our Exchange server so no user accounts exist on the Linux server. We simply use it as a SPAM and Virus scanner then forward clean email to the Exchange server.

View 6 Replies View Related

Programming :: How To Bind Thread To Specific Thread In Multithread Application?

Dec 25, 2010

I am going to use "pthread_setaffinity_np" to bind a thread to a specific core. My application has two threads. I have used mutex to assign a specific id to each thread and then bind that thread to a core different from another core. but it seems that the os assigns both thread to one core.What should I do to bind each thread to a specific core?

View 4 Replies View Related

Software :: Get Apache To Listen To Specific IP Address?

Jun 6, 2011

I am trying to get apache to listen to specific IP address and I have read up of the listen command (http://httpd.apache.org/docs/2.0/bind.html) I can get virtual sites to work but not the apache it self.

View 5 Replies View Related

CentOS 5 Server :: Apache 'server-status' 404 Not Found + Munin Apache Stats?

Oct 14, 2010

I am trying to solve a problem where Apache stats aren't displaying correctly in Munin. I've ran through quite a bit of checks and tests regarding Munin setup, but I think my issue is related to Apache, but my skill set there is lacking.

first, system info:
monitored server:
CentOS 5.3 2.6.18-128.1.1.el5

[code]....

View 7 Replies View Related

Server :: Redirect Specific Ip To Specific Web Page?

Jul 1, 2009

I configure squid to work with squidGuard , and all thing work properly , but there is problemfirst look to this squidGuard.confdhhome /usr/local/squidGuard/dblogdir /usr/local/squidGuard/log

src blacklist {
ip 10.0.0.5
}

[code]...

View 1 Replies View Related

Ubuntu Servers :: Get Apache To Point To Addresses Like "localhost" Or Outside Ip?

May 31, 2010

I am planning on installing an Apache server today. I know how to get it to point to addresses like "localhost" or my outside ip, but how do I get it to point to a URL like [URL]? (That's just an example URL)

View 4 Replies View Related

Fedora Servers :: Apache - Listen Only On Specific Domain?

Jun 7, 2009

I am trying to figure this out and it seems I can't So, I have a server which hosts various domains, each domain with multiple subdomains. All websites are set up with "VirtualHost" and they all work properly.The problem I'm having is that if I enter any subdomain of the main domain, I can still reach the webpage.Is there some way of telling apache to DROP / display a forbidden message for all subdomains which are not listed in the VirtualHosts?

View 14 Replies View Related

Server :: DHCP3-Server Giving IP Addresses Depending On MAC

Apr 11, 2011

I have dhcp3-server (isc-dhcp-server) installed on my Debian and now I got a question about how it's giving the IP addresses to new devices.

For example: I connected my laptop and dhcp server gave me 192.168.1.5 address. Will it always give me the same ip address when I connect my laptop or it will eventually change after some time (week-month)? If it's not changing it, then I am wrong about this.

BUT...If I am somehow correct and if it will change in a week and give me another random (like 192.168.1.8) IP even I won't change my laptop network adapter, is it possible to configure dhcp server to always give same IP address depending on what MAC it is?

To make it clear, I want that when I connect new device (new laptop/pc) dhcp server would give it random IP but same time it would note the MAC address and never change the IP on that MAC.

I know about MAC filters, but setting filters is when you know MAC address since beginning and want to assign IP for it, but in my situation I don't know the MAC address.

View 4 Replies View Related

SUSE / Novell :: Clear Apache Cache Without Restarting Apache Server?

Feb 4, 2010

Any one have an idea How to clear apache cache without restarting apache server.

View 5 Replies View Related

Server :: Tunnel Apache Virtual Host To An Internal Apache?

Jan 24, 2010

I am upgrading my server and I have a lot of sites. Since I cannot take my server down for a few days, maybe a week until I manage to migrate all the sites to the new machine, I figured I could migrate them one by one. After migrating one, I would somehow tunnel the requests of that name virtual host to my internal machine. When everything is migrated, I would then switch the machines, update ip's and stuff and everything will work just fine.

However I cannot seem to find a way to do this tunneling. is this at all possible? If not, what alternatives do I have?

View 5 Replies View Related

Networking :: Creating Domain Name In Bind Exposing Bind To Internal Network

Sep 3, 2009

I am configuring bind9 on fedora 9(sulphur).I have configured /etc/named.conf and created zone file in /var/named/I have started the service but when I am executing the command nslookup mydomain.com it is not able to resolve the name.Another problem I am facing when I do telnet localhost 53,I am able to connect.but when I do telnet myip 53 it does not connect.Seems to be a firewall problem but I ve disabled iptables selinux completely even I ve disabled dnsmasq but still not working.

View 1 Replies View Related

Server :: BIND Server Test Not Answering Authoritatively?

Jun 14, 2010

I have a BIND server that I'm setting up with different views. There is another server out on the public Internet that currently handles all inquiries for this domain. I had installed the Yum packages, chroot, etc. and edited the config files by hand. When that didn't work, I erased the server and started over using Webmin to build everything for me. Same result. I want to setup and verify everything is working on this new server before I take it into production.This is in /var/log/messagesQuote:

Jun 13 21:33:20 dns1 named[13838]: starting BIND 9.3.6-P1-RedHat-9.3.6-4.P1.el5_4.2 -u named
Jun 13 21:33:20 dns1 named[13838]: adjusted limit on open files from 1024 to 1048576

[code]...

View 13 Replies View Related

Server :: Configure Address Of Next Level DNS In BIND Server?

Sep 24, 2009

I need to know how to configure the address of the next level DNS server in my BIND server. im in a FEDORA 10 system.

View 3 Replies View Related

Server :: Bind Windows Xp Machine To Domain Server?

Jan 17, 2010

I want to join standalone windows xp machine to Linux Domain (Redhat 9)..

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved