Ubuntu :: Apache Blank HTTPD Conf And Reverse Proxy For Webcam

Jul 23, 2010

I've been trying to figure out how to set up my Apache 2 running on Ubuntu 9.10 to provide a reverse proxy so I can see my wifi network camera monitoring my dogs and still have access to my family website. First, I followed the suggestions from this thread on Ubuntu forums: [URL]. I set up a similar rule set at the end of my /etc/apache2/sites-available/default, restarted apache -- from which I got a response saying that Apache2 could not determine the server name -- and then tried logging into my server through its ip address. When I tried http://192.168.2.80/dogCam, I just got a 404 error. Here's what I added: (I also tried my domain name, but it also didn't work.)

Code:
<VirtualHost 192.168.2.80:80>
ProxyPass /dogCam/ http://192.168.2.160/
ProxyPassReverse /dogCam/ http://192.168.2.160/
</VirtualHost>

When I looked at many other threads, I get recommendations to have my setup in httpd.conf. But, in both this server and a freshly installed Ubuntu laptop, my httpd.conf file is empty! I tried copying and pasting the recommended contents of the following thread, with the example proxy paths replaced with the ones I needed: [URL]. Straight-forward tutorials don't seem to apply, as Ubuntu has a blank httpd.conf file. I figured out that Ubuntu seems to load its modules by simply adding soft-links to the modules of interest from modules-enabled to modules-available. But, after a full day of trying to figure out what looks to be fairly simple and well-documented, I am at a loss for setting up this reverse proxy or even figuring out where to set ServerName to define my domain name to Apache2 in Ubuntu.

View 2 Replies


ADVERTISEMENT

Server :: Reverse Proxy - With HTTPD Httpd-2.2.3-29.el5

Jul 30, 2010

We are using this url on our testing box and this ip is reverse proxy IP ( 10.192.64.52)

Without reverse proxy:- URL is working fine.

http://10.192.16.77/akc-qa/arsys/ser...TS000000001430

But with reverse proxy its putting escape [%25] in between %3a

[url]

Is it possible to write a rewrite rule to bypass escape [NE] for this particular URL?

View 1 Replies View Related

Software :: Apache / Reverse Proxy And SSL

May 26, 2010

I'm having some trouble getting Apache up and running as a reverse proxy for a site using SSL. Ideally, this Apache system will function as a web application firewall running mod_security, but first I need to get Apache running right. The system is running CentOS 5.5 and Apache 2.2. Trouble is, the web server on the back end, which is running Windows Web Server 2008 (IIS 7) requires SSL. I have been able to get Apache set up and running so that it works fine on port 80, but any secure traffic on port 443 just won't work.

So first, here's the relevant portion of the Apache config:
Code:
<VirtualHost 192.168.108.212:80>
ServerName www.server.com
ErrorLog logs/test_error_log
CustomLog logs/test_access_log common
ProxyPass / http://192.168.108.152/
ProxyPassReverse / http://192.168.108.152/
</VirtualHost>
<VirtualHost 192.168.108.212:443>
ServerName www.server.com
ErrorLog logs/test_error_log
CustomLog logs/test_access_log common
SSLProxyEngine On
SSLProxyMachineCertificateFile /etc/httpd/conf/server.pem
ProxyPass / https://192.168.108.152/
ProxyPassReverse / https://192.168.108.152/
</VirtualHost>

The server.pem was created following some steps I found online and was set up using the same certificate that's on the web server. It is formatted as so:

Code:
-----BEGIN CERTIFICATE-----
*****
-----END CERTIFICATE-----
-----BEGIN RSA PRIVATE KEY-----
*****
-----END RSA PRIVATE KEY-----

So, after all is said and done, Apache starts up just fine. Any unsecured requests on port 80 work just fine. Trying to use https results in an ssl_error_rx_record_too_long error in Firefox. The Apache logs show a 404 error, with the request being for /x16/x03/x01. I believe that means it's requesting SSL access on a non-ssl port, which doesn't make any sense to me, considering that I obviously do have something up on to listen on that port.

View 4 Replies View Related

Server :: Trying To Configure Apache Reverse Proxy

Oct 4, 2010

I have a question to masters of Apache. In my operating system (CentOS 5) I have installed two Apaches. One is Apache (port 80) from repository where I planning to configure proxy and second one is Apache integrated(port 8090) with KnowledgeTree software. The problem is that when I am trying to configure proxy reverse it simply doesn't work.

This is link to KnowledgeTree software:
- http://127.0.0.1:8090/knowledgeTree

This link I would like to rewrite with proxy like this:
https://myserver.com/knowledgeTree
(HTTPS dont forget)

In my ssl.conf in VirtualHost part I have created something like this:
Code:
<IfModule mod_proxy.c>
<Proxy *>
Order allow,deny
Allow from all
</Proxy>

ProxyRequests off
ProxyPass /knowledgeTree http://127.0.0.1:8090/knowledgeTree
ProxyPassReverse /knowledgeTree http://127.0.0.1:8090/knowledgeTree
<Location /knowledgeTree/>
ProxyPassReverse /
</Location>
</IfModule>

When I am trying to connect I see only: Unable to connect. Firefox can't establish a connection to the server at ifdocu.contaxt.biz:8090.

View 4 Replies View Related

Server :: Apache Reverse Proxy With MS Sharepoint

Mar 22, 2011

I am trying to configure a reverse proxy server that can act as a reverse proxy for ms sharepoint server that uses https. Usually when I accessed the sharepoint server at [URL], I will be prompted to enter active directory login. But what was "500 internal server error" and in error.log: failed to enable ssl support for 10.10.1.1 (sharepoint.mycompany)

View 2 Replies View Related

Software :: Reverse Proxy With Apache - XML Stuff

Apr 3, 2011

I'm having a problem with reverse proxy on apache. In the proxy I have a config like this:

<VirtualHost xxx.xxx.xxx.xxx:80>
RewriteEngine on
ServerName test2.mydomain.se
PROXYRequests Off
ProxyPass / http://app.otherdomain.se/
ProxyPassReverse / http://app.otherdomain.se
SecRuleEngine On
SecAuditEngine On
</VirtualHost>

When I try to reach the "[URl]" I get an error on a script in firebug.
GET [URL]
500 Internal Server Error
62ms
startp...tpassword (row 68)
document.getElementById(id) is null
[Stop by error] document.getElementById(id).innerHTML = result;

It seems to me that there is a problem with some XML stuff or something but I'm not sure about that.

View 3 Replies View Related

Red Hat / Fedora :: How To Let Apache Know Which Httpd.conf To Be Used

Jan 19, 2009

We have apache installed at a directory other than the default location. There are two httpd.conf files on the server, one at the apache installation directory, and the other one is the default one at /etc/httpd/conf. The apache ran very well with the customized httpd.conf before, but after I installed php 5, the server seems taking the default httpd.conf and doesn't display the html pages which are installed at our apache directory. How to let the server know not to use the default httpd.conf and use the customized one instead?

View 3 Replies View Related

General :: Video Streaming Using Apache Reverse Proxy?

Jun 21, 2011

I have a question regarding the possibility of streaming video using an Apache web server configured as a reverse proxy. Suppose I have a local web server and areverse proxy that is abroad. I want users that are nearer the reverse proxy to be served by it and not my local web server. I know in general how to configure this and there is a lot of documentation. But can it be configured to support video file streaming without saving all the media content in the reverse proxy disk?

View 6 Replies View Related

Server :: Apache Vhost With Reverse Proxy And Redirection

Jan 6, 2010

Here my setup of Apache :
I have two virtual hosts on separate IP and on both I am using port :80 one is main website domain.name and another webmail.domain.name. And to get full link path I am using index.html with redirection derectives. My question how I can setup each Vhost to he is own redirection directive to set two full link like:
when type webmail.domainname -----> redirect to webmail.domainname/horde/imp/file.php
and www.domainname ------> redirect to www.domainname/csr/
Right now working only one of this Vhosts, just problem to separate them when I type www.domainname -----> apache redirect to webmail.domainname.

index.html
<html>
<head>
<title>WebSite</title>
<meta http-equiv="REFRESH" content="1;url=http://www.domainname/csr/"></HEAD>
<BODY>REDIRECTION</BODY>
</HTML> .....

View 8 Replies View Related

Ubuntu Servers :: Apache Reverse Proxy Redirecting To Eucalyptus Cloud Settings

May 26, 2010

I am having a few websites running in a Reverse Proxy scenario on Ubuntu Server 10.04. The configuration is like this:

Code:
|--------------192.168.1.1
| (site1.abc.com)
|
|--------------192.168.1.2
| (site2.abc.com)
|
|
|
|
|--------------192.168.1.3
| (site3.abc.com)
|
|
|
|
|--------------192.168.1.4
| (site4.abc.com)
(Public IP ) |
A-------------------|
(reverse proxy server) |
(192.168.1.25) |
|--------------192.168.1.5
| (site5.abc.com)
|

Except one all websites are running properly and being redirected to their respective domains.
Following is the configuration which I used for each site define on server A a vhost file which contains following

Code:
# ProxyPass / http://<Ip of Server>
# ProxyPassReverse / http://<Ip of Server>

So if I have 5 websites then I have 5 vhost file on the gateway in above diagram A and in each of those file as above root of site is redirected to internal IP. 4 of them are running properly. The fifth website is running on port 8080:/keyword. So in its vhost file on gateway I defined

Code:
# ProxyPass / http://<Ip of Server>:8080/keyword
# ProxyPassReverse / http://<Ip of Server>:8080/keyword
I can see on Lan http://<Ip of Server>:8080/keyword but when from internet I try to see:
http://site5.abc.com
I get redirected to a page is https://site5.abc.com:8443/ and it says

Code:
The webpage at https://site5.abc.com:8443/ might be temporarily down or it may have moved permanently to a new web address. The site5.abc.com has a requirement to be run at port 8080 internally and it is not a Ubuntu server.(Red Hat based server). While rest all are Ubuntu servers including gateway A.

View 1 Replies View Related

Debian Configuration :: Apache Reverse Proxy - No Support For Common Database

Apr 14, 2010

I installed apache2 and mysql database on a Debian system. It is using reverse proxy on apache to redirect requests to apache2 running on any machine which is on Xen server as a Virtual host. I tried to install Drupal on it. Every thing went fine till I pointed my browser to:
http://IP[/url] of LAN where Drupal was installed/drupal
then I see an installation page of Drupal which welcomes me. I click install in English then it can not proceed to connect with database. Database configuration: Your web server does not appear to support any common database types. Check with your hosting provider to see if they offer any databases that Drupal supports.

I have created a database and username for Drupal separately. What should I check to. There is one more error
http://Public IP/some location/
Is showing me contents of Document Root but there is a folder named drupal on it. When I click on it I get error. Not Found. The requested URL /drupal/ was not found on this server. Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny8 with Suhosin-Patch proxy_html/3.0.0 Server at

What things should I check in for? I am also getting errors like:
- Could not reliably determine the server's fully qualified domain name, using 127.0.0.1 for ServerName on individual DomU's what should I check in. and on Dom0 when restarting apache2 I get following error.
- Reloading web server config: apache2apache2: Could not reliably determine the server's fully qualified domain name, using 127.0.1.1 for ServerName
[Wed Apr 14 15:23:05 2010] [warn] NameVirtualHost *:80 has no VirtualHosts

View 1 Replies View Related

Server :: Apache Reverse Proxy Slow In Serving HTTP Requests

Mar 18, 2010

A Linux (CentOS5.3) server is setup with apache reverse proxy. The reverse proxy server is opened to outside and an internal server is mapped to ProxyPass configuration. SSL certificate is also installed on the Apache reverse proxy server. The problem is, it is extremely slow in serving http requests through reverse proxy. There is no problem with server resources or bandwidth. When the internal server is directly accessed through Internet, there is no delay. The backend server and the reverse proxy server are also on the same switch (same subnet). When I searched the Net, there were recommendations to enable cache in Apache. I did so as follows in httpd.conf.

<IfModule mod_disk_cache.c>
CacheEnable disk /
CacheRoot "/var/cache/mod_proxy"
CacheDirLevels 5
CacheDirLength 3
</IfModule>

But still there is no progress. Do I want to enable cache in ssl.conf too? Or is there any other workaround to speed up Apache reverse proxy. Is there a way to check that caching is happening?

View 4 Replies View Related

Fedora Servers :: Suexec Set Up In Apache, Snippits From Httpd.conf?

Jun 25, 2011

I'm having a problem with mod_suexec in Fedora 15.I have suexec set up in Apache, snippits from httpd.conf:

Code:
LoadModule suexec_module modules/mod_suexec.so
...

[code]....

View 3 Replies View Related

General :: What Is The Use Of /etc/sysconfig/httpd Conf File In Apache Server

Aug 4, 2010

what is the role of /etc/sysconfig/httpd configuration file in apache server .

View 2 Replies View Related

Server :: Css And Java Script Is Broken Zope Running Behind An Apache Reverse Proxy?

Jun 7, 2010

a reverse proxy scenario

Code:

Server A Server B (Zope Application)
Public IP 192.168.1.5

On the first one that is A in Apache vhost file I made

Code:

ProxyPass / http://192.168.1.5:8080/VirtualHostBase/http/192.168.1.5:8080/virtual_hosting/VirtualHostRoot/eduCommons
ProxyPassReverse / http://192.168.1.5:8080/VirtualHostBase/http/192.168.1.5:8080/virtual_hosting/VirtualHostRoot/eduCommons

but the CSS and images on internet which people are accessing are broken while it is running perfectly fine if I access on LAN.

Code:

[URL]

I have checked the documentation page and here also but still the problem persists.Also on LAN if the same is accessed like this

Code:

[URL] then CSS and Java script is broken. It is an eduCommons CMS. Which I am trying to access via internet.

View 1 Replies View Related

Server :: Apache .htaccess - Permission Denied. Exclude From Httpd.conf

Jan 13, 2011

I am administoring a few websites and the latest website to be deployed has a few "unable to check htaccess file, ensure it is readable, referer: " errors in the apache-error log.

That is fine, becuase the directory doesnt contain a .htaccess file.

Is there a setting whereby I can turn off this error ?

I dont want to turn off checking for .htaccess files because some directorys have this file and use it.

View 2 Replies View Related

CentOS 5 :: Httpd: Could Not Open Configuration File /etc/httpd/conf/httpd.conf: No Such File

Nov 9, 2009

accidentally I do something wrong with my server and the httpd folder missing and I need it to setup my mail server and anyone can help me what can I do without reinstalling my Cent OS? Here is the error msg :

[root@mydomain etc]# service httpd stop
Stopping httpd: [FAILED]
[root@mydomain etc]# service httpd restart

[code]....

View 3 Replies View Related

Server :: Change Of Apache Httpd.conf Doesn't Work On CentOS/RedHat?

Jun 30, 2010

I've been trying to make install apache 2.1.8 and php 5.2.3 and work on them. After updating and installing some dependence files, apache and php could both be installed.

Then I tried to configure them. I added the following content to the end of Apache httpd.conf:

Code:

Then I run /path/to/apachectl start, and saw the message:

Quote:

Invalid command 'RewriteEngine', perhaps misspelled or defined by a module not included in the server configuration

Then I remembered that I didn't include the rewrite module while making install apache. So I removed the 2 lines I just added to httpd.conf.

But, after running /path/to/apachectl stop and start again, I could still see:

Code:

When I use firefox to open http://host_ip:8080/, I could see "It works!". But when I open http://host_ip:8080/hello.php (the file is already under htdocs), firefox said
Quote:

Failed to Connect

Why and how to solve it?

I noticed that for some stupid reason, the conf file wasn't updated at all and the 2 erroneous lines were still there.

View 91 Replies View Related

Server :: Moving Apache Directives From .htaccess To Httpd.conf In CPanel/WHM Environment

Mar 3, 2010

I've got a dedicated server using whm/cpanel and there is a particular domain being hosted which contains a very elaborate .htaccess file which is full of mod_rewrite rules, among other things. I've been asked to try and get the contents of this .htaccess file into the httpd.conf (or some appropriate include file) to improve performance.

I've been reading this page and it's really confusing me: [url]

In the file usr/local/apache/conf/httpd.conf I see that there are two VirtualHost sections that appear to be relevant for my domain (which I'll call mydomain.com). The first listens on port 80 and the second is on 443. Seems to me that my apache directives in .htaccess would belong in this section. In the first section I see this:

Code:

In the second section I see this:

Code:

The problem with both of these is that the directory /usr/local/apache/conf/userdata does not exist, much less the full path to either of those files.

View 1 Replies View Related

Slackware :: Typo In As-installed /etc/httpd/httpd.conf?

Dec 24, 2010

I'm new to Apache configuration so could be misunderstanding but shouldn't the characters highlighted in red below be removed?

Code:

View 9 Replies View Related

CentOS 5 Server :: Loading Multiple Virtual Host Conf Files From Httpd.conf?

Jun 1, 2009

I've been scanning the apache2 docs for the past few days and have not come up with an answer my following issue:

In my httpd.conf file, at the very end, I have the line

Include conf/vhosts/vhost_*.conf

However, when I run apache checkconfig or try to start apache, it gives me the error:

httpd: Syntax error on line 993 of /etc/httpd/conf/httpd.conf: Could not open configuration file /etc/httpd/conf/vhosts/vhost_1.conf: Permission denied

It appears as if the Include line is correct - in terms of it grabbing the first virtual host conf file. However, I'm confused on the permissions. the /etc/httpd folder is owned by root:root, as are the subfolders. As a test, I chown'd the conf/vhost folder combination and all the vhost files to apache:apache to see if that made a difference, and it appeared to make no difference at all. The log files don't contain anything (assumed because apache isn't starting). If I place the contents of the vhosts in a singular vhosts.conf it works - with the permissions set to root:root. I'd like to avoid having to use one vhosts conf for the configuration I'm trying to achieve - as it would make my life a lot easier.

View 3 Replies View Related

Debian :: Cant Find Anything In Apache2.conf Or Httpd.conf Files?

Jul 25, 2010

phpmyadmin files are in usr/share/phpmyadmin but i cant find anything in my apache2.conf or httpd.conf files that point to that directory.How do I find the route taken from the Server root "ServerRoot "/etc/apache2"" to the phpmy admin files.

View 5 Replies View Related

Ubuntu :: Use Of Implementing A Reverse Proxy?

Feb 13, 2010

What is a Reverse Proxy? And what is the use of implementing a Reverse Proxy???

View 1 Replies View Related

Ubuntu :: What Is The Use Of Implementing A Reverse Proxy

Aug 12, 2010

What is a Reverse Proxy? And what is the use of implementing a Reverse Proxy?

View 2 Replies View Related

Ubuntu :: Reverse Proxy - Replace Windows Box With A Box?

May 4, 2010

getting a reverse proxy to work. I have it working fine on my windows box with at32 Reverse Proxy. It was very easy to setup. Anyway I'm wanting to replace that windows box with a Linux box.Here is some background on what I'm trying to get done in Linux.

I have
[url].....

All pointing with a CNAME to my dyndns.org address. I have a dynamic IP from my ISP so I need this and its currently working just fine.my ISP blocks port 80 so I have to use port 443. Port 443 seems to be the most reliable port to use since its one of the ports my ISP does not block and its one of the ports other places like hotels dont block.So I want to access my bittorrent server. I type in http:[url]....443 and the at32 Reverse Proxy points it to my internal server http://bittorrent on port 80.

I got this to work perfect in windows.So right now I'm doing this all in a virtual machine for testing. I have Apache all setup and working with the reverse proxy except for my thermostat's web server.Here is how I have it setup in the virtual machine.The machine is called testbox and its running Ubuntu Alt 10.04 32bit .In that VM I can go to http: // testbox but it will only display the HTML code of the page.If I go directly to the main page on the thermostat http://testbox/index.shtml the web page renders just fine and all the links work.My sites-available config file has this inside.

<VirtualHost testbox:80>
ProxyPass / http://192.168.0.205/
ProxyPassReverse / http://192.168.0.205/
</VirtualHost>

The config file is for port 80 but I think once I get things working in the testbox I should not have any problems switching it to port 443.

View 2 Replies View Related

Ubuntu Servers :: Apache2 Reverse Proxy ?

May 11, 2010

A first server with apache2 installed and configured as reverse proxy, that works great, with this version:

That works mostly, but fail with an oma (outlook mobile access) redirection

It works for all reverse sites hosted, but when we try to connect to oma using a nokia phone, it fails.

I can see in access.log that it hangs on FolderSync istance.

I've used wireshark to sniff packets, and in oma server I can see only three way handshaking coming...

My doubt is: when I'll upgrade working server, also it will not work anymore...

Configurations are the same (I've copied /etc/apache2 folder from running one to new one).

View 1 Replies View Related

Server :: Reverse Proxy Solution For SSH?

Jan 25, 2011

I have a server in a corporate data center for a project. I have an SSH access to this machine at port 22.There are some virtual machines running on this server and then at the back of every thing many other Operating systems are working. Now Since I am behind the data centers firewall my supervisor asked me if I can do some thing by which I can give many people on Internet access to these virtual machines directly. I know if I were allowed to get traffic on port other than 22 then I can do a port forwarding. But since I am not allowed this so what can be a solution in this case.

The people who would like to connect might be complete idiots.Who may be happy just by opening putty at their machines or may be even filezilla.I have configured an Apache Reverse Proxy for redirecting the Internet traffic to the virtual machines on these hosts.But I am not clear as for SSH what can I do.So is there some thing equivalent to an Apache Reverse Proxy which can do similar work for SSH in this situation.I do not have firewall in my hands or any port other than 22 open and in fact even if I request they wont allow to open.2 times SSH is not some thing that my supervisor wants.

View 8 Replies View Related

Software :: URL Redirection Or Reverse Proxy?

Dec 27, 2010

I have a web application running on port 8060 and requires a sub directory on the end (:8060/fisheye/). I also have apache running on port 80 and would like to redirect it to [URL].

Code:
RedirectMatch ^/$ [URL] but the port number is visible, how can I hide it?

View 3 Replies View Related

CentOS 5 :: Set Up A Reverse Proxy With Mod_proxy

Nov 19, 2010

I'm working on setting up a hosted OSS app on a VPS and have a question about doing some proxying. I have Centos 5.5/Apache 2.2 running on 2 VPS's, in different locations, accessible from the net. One of these hosts the app itself, the other will be used as a web portal where the end user will login to auth and then be able to access the app. Now, since I don't wan't access to the app server from the world at large, I want to firewall it and only allow access from the portal machine. So what I think I need to do is set up a reverse proxy with mod_proxy, and then if the end user auths forward them to a specific url on the app server.

So when they connect to [url] and log in I need them to be redirected to app.machine.com/theirdir

So the questions I have are:

1) Can this be done? If so, is mod_proxy the way to do it? Configuring Apache isnt a problem, but I havent worked with mod_proxy.

2) If this does work, will it also work with SSL?

3) I've seen a few small tutorials on the net, but not doing exactly what I want to. They all use the reverse proxy with a public IP connecting to a server with a private IP behind a firewall, while I have public IP's on both ends. From a network standpoint I know this shouldn't matter, but I'm not familiar with mod_proxy's particulars itself.

View 1 Replies View Related

CentOS 5 Server :: 5.6 - Reverse Proxy With SSL

Aug 24, 2011

I've been struggling with this for a couple of days now. I'm trying to setup a reverse proxy with SSL. The config works when it's not using SSL, but as soon as I setup the virtualhost for 443, I get a ERR_CONNECTION_REFUSED in my browser.

The setup is that it's a CentOS 5.6 running Apache 2.2.3. I was configuring it via this guide: [URL]

This server is acting as a reverse proxy for a Windows server running Apache. Currently, I'm just trying to get the manager page from the Windows server to go through the reverse proxy. Here's the virtual host section of my httpd.conf file on the reverse proxy:

<VirtualHost *:443>
ServerName aspwebview.vtinfo.com
SSLEngine On
SSLCertificateFile /etc/httpd/ssl/star_vtinfo.com.crt

[Code]....

Thoughts? Is there anything I have to do on the Windows server (maybe in the connector section of server.xml)?

View 13 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved