Ubuntu Servers :: Make Server Listen At Different Port For HTTP?

Apr 6, 2010

How can I set my server to listen at a different port for http access. I would like to use port 8080 (to circumnavigate isp blocks). Also can I do the same thing for sftp connections?

View 3 Replies


ADVERTISEMENT

Ubuntu :: Change VNC Server Listen Port?

Dec 30, 2010

I wish to use the VNC server built in to the Ubuntu to easily access it from other computers on my local network. I need to skew the VNC Server port off of the normal 5900 to something else because I am using VNC to access several computers (sometimes simultaneously) so each VNC server needs to be set with a different port #. At this point it is all local subnet connections with no incoming internet access and I am not worried about security.

View 2 Replies View Related

Ubuntu Servers :: Nagios On 10.04 Server Using Apt-get - HTTP WARNING: HTTP/1.1 404 Not Found

Aug 4, 2010

I installed Nagios on my Ubuntu 10.04 server using apt-get and when I accessed the web console, everything was OK. I made some changes to apache (creating some new virtual sites) and since then Nagios gives me a warning message for HTTP with the message, HTTP WARNING: HTTP/1.1 404 Not Found. The sites that I created are working perfectly. I noticed that the attemps are 4/4. Does this need to be reset or does Nagios automatically reset that once it detects the issue is resolved?

View 1 Replies View Related

Ubuntu Servers :: X64 Blocking Port 80 (HTTP)

Oct 5, 2010

I have Ubuntu Server (x64) installed on my box with Apache2 and Squid. For awahile port 80 (http) was fine, I could update packages and use wget. Then one random day port 80 became blocked for incoming traffic. I couldn't use apt-get and had to change to an ftp mirror to update. Also wget is not working.

View 3 Replies View Related

Ubuntu Servers :: Change HTTP Port To Say 8080

Feb 8, 2011

I will be setting up a web server at my house. It will be a simple page for my family to keep in touch and maybe some other stuff. Here is the problem: I believe my ISP blocks port 80. So when setting up the firewall and it list the normal port 80 am I able to edit to say 8080? I have a ddns already setup for my router and I am waiting for an email back from DynDNS.com on setting up a new domain to forward to my already setup hostname. I just need to get everything redirected to another port beside 80.

View 4 Replies View Related

CentOS 5 Server :: Configure Maia Mail Guard To Listen On Port 443?

Mar 1, 2010

I was just wondering what I have to edit in order to get Maia Mailguard to listen on port 443 instead of port 80

right now I am logging on with [URL] but I would like to connect to [URL]

View 1 Replies View Related

Fedora Servers :: Configuring Non-standard Http Port?

Jun 23, 2011

It appears that my ISP is blocking port 80, so I can't set up a proper website on my home computer. I'd like to choose a different port to use (they block 443 also), and I'm not sure how to do this with Fedora (or any Linux flavor for that matter

View 2 Replies View Related

Ubuntu Networking :: Error - Remote Port Forwarding Failed For Listen Port 5500

Aug 7, 2010

When I use the following command:

ssh user@ssh_server -L 5500:localhost:5500 -p 22

everything works fine. I can log in, and local port forwarding is done. Otherwise when I use the command:

ssh user@ssh_server -R 5500:localhost:5500 -p 22

I get an error "remote port forwarding failed for listen port 5500". However when I try remote port forwarding in WinXP by use of putty there is no problem...

View 2 Replies View Related

General :: Warning: Remote Port Forwarding Failed For Listen Port 7869

Jul 20, 2010

I tried to make "ssh tunneling", but failed and got this message.

Quote:

Administrator@windstory-PC /
$ ssh -R 7869:localhost:7869 windowsstudy@192.168.0.4
windowsstudy@192.168.0.4's password:

Warning: remote port forwarding failed for listen port 7869 Last login: Wed Jul 21 01:56:04 2010 from 192.168.0.2 -bash-3.2$

1. system environment

192.168.0.2 - windows 7 + copssh
192.168.0.4 - centos 5.4 x86 + openssh

2. Guide for setting "ssh tunneling"

[URL]

3. Added this to sshd.conf

Quote:

AllowTcpForwarding yes

4. "netstat -na|grep 7869" at 192.168.0.4

Quote:

[root:maestro:~]# netstat -na|grep 7869
tcp 0 0 0.0.0.0:7869 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:7869 127.0.0.1:53539 ESTABLISHED

[code]....

5. result of "ssh -vvv -R 7869:localhost:7869 windowsstudy@192.168.0.4"

Quote:

debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password

[code]....

6. I added 7869 for telnet service as follow;

Quote:

mytelnet 7869/tcp # My Telnet server

View 1 Replies View Related

Networking :: MULTICAST Address And Port - Socket Listen Only On Port?

Feb 12, 2009

I make an application on GNU/Linux which listening on a MULTICAST stream, so I open my unconnected socket, bind it on a MULTICAST address and a port, join the multicast group with the "setsockopt (IP_ADD_MEMBERSHIP)", then I receive datagram on my socket.

Now I've two different instances of the same application that run with their own MULTICAST address and port. And what I found strange is that, after a misconfiguration, I switch the ports, for example:

Emitting on 225.0.0.1/23451 and 225.0.0.2/23452
Receiving on 225.0.0.1/23452 and 225.0.0.2/23451

And my receiving part doesn't care about the MULTICAST address, it looks like the socket is listening on the port number only! I mean that the receiver [225.0.0.1/23452] take its datagrams from emitter [225.0.0.2/23452] and vice-versa!

View 2 Replies View Related

Server :: HTTP To HTTPS On The Same Port ?

Mar 22, 2011

I want to ENABLE SSL on a PORT 2222 :

Now this works fine. But I also want the HTTP URL to work and redirect it to HTTPS.

When I visit http://IP:2222 I get :

Quote:

Bad Request

Your browser sent a request that this server could not understand.

Reason: You're speaking plain HTTP to an SSL-enabled server port.

Instead use the HTTPS scheme to access this URL, please.

Hint: [url]

How should I make this request of [url] CT to [url]

View 14 Replies View Related

Programming :: How To Listen To HTTP Request Using C++/C ?

Sep 14, 2009

Dear all,

My application has to listen to http request and it must be able to read the http header and then forward the request from proxy. All these things must be done on C/C++. please help me. Awaiting for your reply.

Thank in advance

View 4 Replies View Related

OpenSUSE Network :: Redirect The Http Port 80 To The Web Server?

Aug 28, 2010

* a router/gateway. The external interface have the public IP, an other the DMZ, a third the internal room* a DMZ with the web server* an internal network (internet public room)I redirect the http port 80 to the web server. You should see him there.But I can't see this web site from the internal room. From the public IP /URL I have some sort of non existent message (sorry forgot to copy it). If I call for the private IP, I get the home page (but not the CSS files)the gateway nat's the networks.What is the trick to see the web site from the internal network?

View 4 Replies View Related

Ubuntu :: Make A FTP And HTTP Server?

Mar 24, 2010

i need to make a HTTP and FTP server in ubuntu,how to install and configure

View 1 Replies View Related

Server :: Make Auto Replace Http Url In A Web Server?

Jul 2, 2010

I setting up a web server on my Linux (Centos) using "Apache" web server. And its working well, it will show my websites. But when i try to put my url in a internet browser (ie. only type "myweb.com" ) is only be [URL]. Usually as i know like the other websites (ie. google.com) it will go to auto replace the name be [URL]. But my url here it's not be replacing like that. How to do this configuration. I don't know where the services that i need to look. (ie; named (bind) or in Apache web server it self)?

View 2 Replies View Related

Ubuntu :: Get Proftpd To Listen On A Port Other Than 22?

May 23, 2010

I'm running Ubuntu 9.10, and am trying to get proftpd to listen on a port other than 22. I've modified the proftpd.conf file, as well as adding the desired port to my /etc/services file, yet if I try anything other than port 22, the connection is refused.

View 3 Replies View Related

Ubuntu :: X Windows - How To Listen On TCP Port

Feb 6, 2011

It appears that X Windows under Ubuntu (or Gnome?) is started to listen to a Unix named socket, instead of a TCP port number, for client connections. That's what SSH is forwarding when it does X forwarding. I need to start X applications on a remote machine, and then close the SSH connection. So I need to make the connections directly. This is within a LAN on private IPs, so security is not an issue. I searched on help.ubuntu, but there appears to be no particular document that covers this. Anyone know where this is configured to enable it to listen on a TCP port like the usual 6000?

View 6 Replies View Related

Software :: What Port Does KVM Listen On

Jan 16, 2011

I just installed KVM on a new system and just found out the hard way that virt-manager cannot be installed on the same machine because of a library conflict, so I will have to manage my VMs from another machine. I will use a SSH tunnel to forward the port, but I don't know what it is. Also, how do I start KVM?

View 4 Replies View Related

Ubuntu :: Listen To A Serial Port With The Terminal?

Apr 16, 2011

I would like to listen to a virtual serialport (dev/ttyACM0). I heard you can this with the terminal in Linux. But how? Does anyone know some commands?

View 2 Replies View Related

General :: Why Port 80 Won't Listen On Squid

Aug 20, 2009

Can't seem to access my squid server on port 80. I have port 80 allowed in the conf for this IP. apache is listening to port 80 but only on the 2nd IP. iptables is allowing through port 80 incoming nmap shows no ports open on 80 though:

Code:

Starting Nmap 5.00 ( http://nmap.org ) at 2009-08-20 11:19 BST
NSE: Loaded 0 scripts for scanning.
Initiating SYN Stealth Scan at 11:19

[code]....

View 8 Replies View Related

Ubuntu Servers :: 9.10-server-i386 ISO Seems To Be Corrupted On HTTP?

Feb 3, 2010

I'd like to report an issue I've had with Ubuntu server ISO. I downloaded ubuntu-9.10-server-i386.iso by HTTP on ubuntu's website and burned it on a CD. It doesn't work well. I got an error in udevadm sys/devices/pci0000 etc. it was a problem with the hardware, but it seems that it's the ISO that is corrupted. I checked the MD5 checksum and it's not good. Then I download the same ISO a second time (by HTTP) and same problem.

So it seems to me that the ubuntu-9.10-server-i386.iso that we can download by HTTP is not the same as the torrent one. Maybe I'm wrong. Anyway, if I'm right I hope this information will be useful for administrators.

View 1 Replies View Related

General :: How To Find What Program Is Listen On Port 80

Apr 14, 2010

I've killed apache via /etc/init.d/apache2 stop, but something is still listening on port 80:

Code:

root@www:/etc/apache2/sites-enabled# netstat -an | grep LISTEN | grep 80
tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN
tcp 0 0 127.0.0.1:8022 0.0.0.0:* LISTEN
unix 2 [ ACC ] STREAM LISTENING 5806 /var/run/mysqld/mysqld.sock

How do I find out that program this is?, or how to I stop it listening?

View 3 Replies View Related

Networking :: Accomplish Is Have Postfix Listen On Port 587?

Jan 30, 2010

I tried searching and tried different things and have failed miserably. What I am trying to accomplish is have postfix listen on port 587. I have read that I should do this using Linux Firewall rules as to not mess with postfix config. Here's what I have in my ip6tables.

Code:
iptables -t nat -A PREROUTING -p tcp --dport 587 -j REDIRECT --to-ports 25 However, when I restart ip6tables I get unknown arg --to-ports

View 11 Replies View Related

Ubuntu Servers :: HTTP Throttling - Limit Access To My Web-server

Apr 12, 2010

I'm thinking about some ways to limit access to my web-server. It runs Nginx and php in FCGI. The server contains a large amount of information. The data is freely available and no authentication is required but other companies might like to mirror it and use on their own servers.

The requests could be limited on different levels: IP, TCP, HTTP (by nginx) or by the php application. I found some solutions (like Nginx's limit_req_zone directive), but they do not solve the second part of the problem: there's no way to define a whitelist of clients who are allowed to use the data.

I thought about an intellectual firewall that would limit the requests on IP basis, but I'm yet to find such device. Another way was to hack some scripts that would parse the log file every minute and modify the iptables to ban suspicious IPs. It would take days and I doubt this system will survive, say, 1000 requests per second.

Perhaps, some HTTP proxy, like Squid, could do this?

View 2 Replies View Related

Fedora Networking :: Apache Listen To Assigned Port 80

Aug 29, 2010

On Fedora 13 is there anywhere else on the system that I have to change to get Apache to Listen to an assigned port, something other than 80. Suppose for instance I wanted Apache to Listen on port 94. I told by the site that their router is forwarding apache to port 94. That doesn't mean I change the Listen in httpd.conf. correct. Apache is still expecting connection on port 80 but in this case 80 then gets forwarded in the router to 94. This is my understanding.

View 5 Replies View Related

Ubuntu Servers :: SSH Server - Connect To Server Via Port 443 I Get A Connection Refused Error?

Jan 7, 2011

I am merely trying to change the port for my ssh server.However it isn't changing.I edited my ssh_config file to:

Code:

# This is the ssh client system-wide configuration file. See
# ssh_config(5) for more information. This file provides defaults for[code]...

When i try to connect to my server via port 443 i get a connection refused error. However when i try to connect via port 22 it connects. Since that didn't work, i tried restarting the entire server.To restate, i changed the config file and restarted ssh then the computer, however the port didn't change.Ohh and yes my router is set to port forwarding on port 443, though it doesn't matter since I'm inside the network.

View 2 Replies View Related

Software :: Make NFS Listen To A Specific Card?

Mar 3, 2011

How can I make NFS listen to a specific card (eth3). I have eth0, 1,2 & 3.

View 1 Replies View Related

Networking :: Make All The Port To Pass Through Squid Server?

Apr 7, 2011

I have been working in Linux for the past two years.And working in squid for the past 6 months.The following is my Setup

ETH1 - ISP1 (Active)
ETH2 - LAN (Active)
ETH3 - ISP2 (Inactive)

Using Iptables I forward 80 port through squid (3128).Other ports just get connected in the proxy machine itself since it has IP_FORWARD enabled. All my client machines browsers enabled with "Use proxy 3128". I just want to make all the port to pass through squid server.

View 1 Replies View Related

Software :: Make GNOME Not Listen To ACPI Events?

Mar 17, 2010

I have disabled GDM and start GNOME with gnome-session from .xinitrc . Now when i press Sleep button, GNOME says it cannot suspend. The same is with pressing suspend or hibernate buttons on Shutdown window.
At the same time "sudo pm-suspend" and "sudo pm-hibernate" DO work. So, i would like to disable GNOME from listening to ACPI events and to configure everything via acpid scripts.
I tried to stop acpid to see if GNOME will not receive events in this case, but it still does.
So, the question: how can i stop GNOME from listening to ACPI events?

View 1 Replies View Related

Programming :: C Program - To Make Scripts That Can Talk To Server's Parallel Port

Jun 27, 2010

I need to make some C program under linux to make some scripts that can talk to my Server's Parallel port by sending some quare signal as high or low, so what i can do ?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved