Search Results

Search found 16455 results on 659 pages for 'hosts allow'.

Page 181/659 | < Previous Page | 177 178 179 180 181 182 183 184 185 186 187 188  | Next Page >

  • Redirect traffic to local address so iOS speedtest app measures LAN speed

    - by ivan_sig
    I have mounted a Speedtest Mini server on a local LAMP, so I can test my LAN speeds effortlessly just by opening the URL with a Flash enabled web browser, the thing is, I want my iOS and Android devices to test with the LAN server too, not with the WAN, as I'm trying to measure LAN-Only performance. Is there a way so I can redirect the traffic intended to an specific external IP (The one of the real server) to my local server?. I know the servers IP as a short Wireshark analysis gave me the data, but still searching for a way to make that redirect. I have Jailbreak and root on my devices, so playing with system files is not a problem. I've tried mounting a proxy and making redirects by the hosts file and domain names, but it looks like Ookla's app relies on IP address only.

    Read the article

  • Process vsserv.exe attempts connection to unknown host (clients.your-server.de)

    - by pushpraj
    from past few day I notice a new connection is being made from my system, I discovered it within the outpost firewall, it is blocked by default with the reason Block Transit Packets in the image above you can see that the process vsserv.exe is attempting a connection to static.88-198-155-41.clients.your-server.de I tried to search on google but could not find any relevant info, however this link http://www.webmasterworld.com/search_engine_spiders/3963600.htm says that your-server.de hosts bad bots. I am bit concerned if something is not correct. Could you help me understand the same?

    Read the article

  • Postfix appears to ignore domain's MX records

    - by DisgruntledGoat
    On my dedicated server, I have Postfix installed for sending email through the websites. One of my clients hosts their email with a third party so we have MX records set up on the domain. However, when sending any Postfix emails from the server, they do not get the emails. I think since the domain is pointing at the server itself, it tries to send mail to itself, but there is nothing on the server to handle the email for that domain. (There are mail accounts for other domain which are working fine.) How do I get Postfix to use the domain's MX records to send email? Server is Ubuntu 8.10 with standard LAMP stack. I have Webmin installed, and a control panel called "Matrix" provided by the host.

    Read the article

  • iptables: How to create a rule for a single website that does not apply to other websites?

    - by Kris
    Virtual Dedicated Server hosts 10 websites. 1 firewall made with iptables If one of those 10 websites gets hit by too many ping requests coming from one IP address, how do I limit or drop it without dropping it for the other 9 websites? Do I create a firewall for every website ? If so, how? Or is it better to change my rules? If so, how? Thank you. Original question was posted here iptables: what's best practice when there're several websites but you want to use a rule for a single website? but it was too vague. Let me know if more info is needed.

    Read the article

  • Windows 2008 R2 Not resolving IP's or domains

    - by InsaneAR
    I have two servers with Microsoft Windows Server 2008 R2 x64, and today I realized that one of them don't resolve IP's or domain names. If I ping the same machine IP, it respond, but if I ping an external IP (like 8.8.8.8 or any other) it does not work. The same with domain names. At Windows Event Viewer I'm having Warning 1014: Name resolution for the name timed out after none of the configured DNS servers responded THE SERVER HAS CONNECTIVITY, I'm connected remotely and the services and incoming traffic (like FTP, etc) are working OK. Things I've done & tested: Run Kaspersky Virus Removal 10 Restart/Turn off the DNS Client service Clean the hosts file Reboot the server Turn off the Windows Firewall (there's not another firewall) Quit or replace the current DNS servers I just can ping the same machine IP or the gateway! Can anybody help me?

    Read the article

  • wamp alias appearing in localhost instead of another

    - by tournskeud
    I created various aliases on Wamp to be able to work on my different projects. Strangely, one of my alias is visible when I call the other. They have the same ".conf" file : Example : ##### ## x.dev ## DOMAINE x ##### NameVirtualHost x.dev <VirtualHost x.dev> DocumentRoot C:/wamp/www/x/ ServerName x.dev ServerAlias www.x.dev en.x.dev </VirtualHost> Also, I have a "Hosts" file including both of the alias. Wamp config : PHP: 5.4.12 Apache: 2.4.4 Someone have an idea of what is going on ? Thanks a lot in advance,

    Read the article

  • What are possible reasons why a calendar entry in OWA is at a different time than in Outlook?

    - by Ken Pespisa
    We have two Exchange 2003 servers, our primary server and a front-end server that hosts Outlook Web Access (OWA). When I open my boss' calendar via Outlook 2007 (from my Outlook client as well as hers) I see the event scheduled for 10:30 am. When I open her calendar via Outlook Web Access, the same event is scheduled for 4:30 am. I don't understand Exchange well-enough to imagine how this is possible. If you have any ideas why this could be happening, I greatly appreciate it. I'd also very much appreciate any insight you have to how this could be possible. There must be some cached data on the front-end server that causes the calendar entry to appear at a different time, I suppose. Any insight into how Exchange manages that cache and where I could look for an issue would be very helpful. Thank you!

    Read the article

  • What kind of issues would occur if resolve.conf had no dns servers set?

    - by Stuart Woodward
    I want to create a server for a customer and have that customer finish the configuration for themselves. It was been decided that rather than setting default DNS servers (i.e. something like Google's) that the customer should enter the information by themselves. I assume that the customer is technically competent enough to do this. If however they forget or neglect to set this up they might spend some time trying to figure out what is wrong and eventually contact support. (In this case, I think that setting a default might have been better.) Apart from the obvious inability to resolve hosts, what other issues might they face until they have set valid dns servers in resolve.conf?

    Read the article

  • HTTPS Proxy which answers CONNECT with own certificate

    - by user1109542
    I'm configuring a DMZ which has the following Scheme: Internet - Server A - Security Appliance - Server B - Intranet In this DMZ I need a Proxy server for http(s) connections from the Intranet to Internet. The Problem is, that all Traffic should be scanned by the Security Appliance. For this I have to terminate the SSL Connection at Server B, proxy it as plain http to Server A through the Security Appliance and then further as https into the Internet. An encryption is then persistent between the Client and Server B and the Target Server and Server A. The communication between Server A and Server B is unencrypted. I know about the security risks and that the client will see some warning about the unknown CA of Server B's certificate. As Software I want to use Apache Web Servers on Server A and Server B. As first step I tried to configure Server B that it serves as endpoint for the SSL Encryption. So it has to establish the encryption with the client (answering HTTP CONNECT). Listen 8443 <VirtualHost *:8443> ProxyRequests On ProxyPreserveHost On AllowCONNECT 443 # SSL ErrorLog logs/ssl_error_log TransferLog logs/ssl_access_log LogLevel debug SSLProxyEngine on SSLProxyMachineCertificateFile /etc/pki/tls/certs/localhost_private_public.crt <Proxy *> Order deny,allow Deny from all Allow from 192.168.0.0/22 </Proxy> </VirtualHost> With this Proxy only the CONNECT request is passed through and an encrypted Connection between the client and the target is established. Unfortunately there is no possibility to configure mod_proxy_connect to decrypt the SSL connection. Is there any possibility to accomplish that kind of proxying with Apache?

    Read the article

  • What is the network address (x.x.x.0) used for?

    - by Shtééf
    It appears to be common practice to not use the first address in a subnet, that is the IP 192.168.0.0/24, or a more exotic example would be 172.20.20.64/29. The ipcalc tool I frequently use follows the same practice: $ ipcalc -n -b 172.20.20.64/29 Address: 172.20.20.64 Netmask: 255.255.255.248 = 29 Wildcard: 0.0.0.7 => Network: 172.20.20.64/29 HostMin: 172.20.20.65 HostMax: 172.20.20.70 Broadcast: 172.20.20.71 Hosts/Net: 6 Class B, Private Internet But why is that HostMin is not simply 64 in this case? The 64 address is a valid address, right? And whatever the answer, does the same apply to IPv6? Perhaps slightly related: it also appears possible to use a TCP port 0 and an UDP port 0. Are these valid or used anywhere?

    Read the article

  • Single email Stuck in Backend Exchange Queue

    - by Kyle Brandt
    I have an outgoing message that has and is stuck in a queue on my backend mail server. The queue is: Internet Mail SMTP Connector (MY_FRONT_END_SERVER_NAME)-524350ff... It is in state retry with 183 failures. It is only one message and all other mail is flowing. The message is not particularly large. My limited understanding, a guess really, is that this message should get handed off to the front end mail server and sent to the remote hosts for which it is destined, so it should even matter if the remote host is up. However, I can telnet to the smtp provider of that host. How can I find out why it is stuck in this queue, and can I force it out somehow (unfreeze doesn't help me)?

    Read the article

  • Server browser resolves localhost, but not server name

    - by user147795
    I have a 2008 R2 server that I recently installed Solarwinds on. It is running IIS V7.5. I got the Solarwinds site loaded into IIS, however I can't resolve it when using the server name. It will however resolve when I put http:// localhost into the browser. I have tried editing the Hosts file to no avail. I have also played around with our DNS server to see if I can figure anything out there. I mess with the bindings in IIS, when I remove the binding for "localhosts" it stops resolving. But still get DNS lookup failed if I add the actual server name to the binding. Any ideas?

    Read the article

  • Viewing local websites on my iOS device over Wi-fi

    - by John
    Trying to view some local html/css/js files in a mobile browser on my iOS device. Thought maybe file-sharing would be an option, and is, but I'm not completely satisfied with it. Any time I try to do the following an error occurs. Web sharing is on and available at http://192.168.1.101/~user but I have to manually copy the files in. If I try to symlink a folder in so that the address could be viewed at ''~user/some_dir by issuing $ ln -s /Users/user/dev/some_dir ~/Sites/ then I get a 403 forbidden error. I've tried to remedy this by modifying a user.conf file in /private/etc/apache2/ and using the following syntax: <Directory "/Users/user/Sites/"> Options Indexes MultiViews SymLinks AllowOverride None Order allow,deny Allow from all </Directory> but nope, still doesn't work. I get a 403 error. If I try to symlink each individual file in instead of using a directory as a sub-directory, same error. Any help would be greatly appreciated! I'd just like to symlink directories into the ~/Sites one and browse them on my iOS device over wifi. I'm on OS X 10.7 Lion trying to connect with iOS 5.

    Read the article

  • Setting up a server with only subdomains, any connection to top level goes to main server on another IP?

    - by Anagio
    I'm developing a web app where users will have their own sub-domain to login to and use the application. I'm running wordpress for the main website to manage the public / front end. Our application is developed in zend framework. The zf project is currently in a subfolder on the main server. I'd like to place the zend framework project onto another server (different IP) and keep it separate from the the wordpress front end www.domain.com site. The zf application server will run nginx. I'm not sure how to setup a server to run strictly sub domains. Setting up the virtual hosts in the configuration file is no problem. To give the users username.domain.com. But what about the main default configuration file? How would that be configured since the top level domain is technically another server (wordpress) on another IP?

    Read the article

  • Tons of spam on dreamhost mail user account

    - by user122022
    I use dreamhost for my webserver/ email host. I have about 25 users on one domain. and 1 of these users is absolutely inundated with spam every day. I have tried using dreamhosts poor blacklist feature, which was semi working (still letting a lot through) but I reached the 1000 email blacklist maximum very quickly. I have the ability to switch to google apps but that would be very expensive for 25 users. What options do I have aside from changing hosts with better spam filtering? I don't think its possible to only switch 1 user to google apps, it has to be the whole domain. There are other benefits to switching but I don't think they outweigh the cost for this company.

    Read the article

  • What exactly is an invalid HTTP_HOST header

    - by rolling stone
    I've implemented Django's relatively new allowed hosts setting, which is meant to prevent attackers from submitting requests with a fake HTTP Host header. Since adding that setting, I now get anywhere from 20-100 emails a day notifying me of invalid HTTP_HOST headers. I've copied in an example of a typical error message below. I'm hosting my site on EC2, and am relatively new to setting up/maintaining a server, so my question is what exactly is happening here, and what is the best way to manage these invalid and I assume malicious requests? [Django] ERROR: Invalid HTTP_HOST header: 'www.launchastartup.com'.You may need to add u'www.launchastartup.com' to ALLOWED_HOSTS.

    Read the article

  • Tool to track bandwidth by domain name?

    - by Grant Limberg
    I'm running an Ubuntu 10.04 server that hosts several domain names. All domains point to the same IP address and use the same network interface. I'm really only concerned with the main domain name such as my-domain1.com and my-domain2.com. It should include subdomains such as www.my-domain1.com with the totals for my-domain1.com. Is there a tool out there that is configurable to track bandwidth usage on a per-domain name basis? Edit: I'm not looking for only web usage. I'm looking for all traffic.

    Read the article

  • How to Access User Directory shared by Apache on OS X Mountain Lion?

    - by schluchc
    When trying to access the local user web page on localhost/~username, I get a "403 Forbidden". The system web page in /Library/WebServer/Documents is accessible on localhost/ though, so I assume Apache is working fine. I know that this problem has been discussed several times, also on superuser. I implemented and checked all I could find, but I still couldn't solve the problem and would be glad if someone had a suggestion for this particular case: sudo apachectl -t returns Syntax OK. I have a username.conf file in /etc/apache2/users/: <Directory "/Users/username/Sites/"> Options Indexes MultiViews FollowSymLinks AllowOverride AuthConfig Limit Order allow,deny Allow from all </Directory> as proposed here [SuperUser] and in several other tutorials. The permissions of the username.conf file are -rw-r--r-- root wheel, as they should be. The httpd.conf is unchanged and therefore contains the line Include /private/etc/apache2/extra/httpd-userdir.conf. That file in turn contains UserDir Sites Include /private/etc/apache2/users/*.conf <IfModule bonjour_module> RegisterUserSite customized-users </IfModule> So the httpd*.conf files should be ok. The permissions of /Users/username/Sites is drwxr-xr-x 10 username staff and -rw-r--r--@ 1 username staff for the index.html. In the error log I simply get a [Sun Nov 25 22:14:32 2012] [error] [client 127.0.0.1] (13)Permission denied: access to /~username/ denied. And yes, after each change I did the sudo apachectl restart. Any help no how to solve the problem or how to further analyze it would be highly appreciated!

    Read the article

  • Apache /server-status/ gives a 404 not found

    - by user57069
    I am trying to solve a problem where Apache stats aren't displaying correctly in Munin. I've ran through quite a bit of checks and tests regarding Munin setup, but I think my issue is related to Apache, but my skill set there is lacking. first, system info: monitored server CentOS 5.3 kernel 2.6.18-128.1.1.el5 Apache/2.2.3 "server-status" directive in httpd.conf (i've cross-compared this with another system that i did a successful parallel install of Munin on, correctly showing Apache stats, and the directive below is the same for both) ExtendedStatus On <Location /server-status> SetHandler server-status Order deny,allow Deny from all Allow from 127.0.0.1 </Location> ran lynx http://localhost/server-status got HTTP/1.1 404 taking a look at Apache access_log: 127.0.0.1 - - [13/Oct/2010:07:00:47 -0700] "GET /server-status HTTP/1.0" 404 11237 "-" "Lynx/2.8.5rel.1 libwww-FM/2.14 SSL-MM/1.4.1 OpenSSL/0.9.8e-fips-rhel5" mod_status is also loaded: % grep "mod_status" /etc/httpd/conf/httpd.conf LoadModule status_module modules/mod_status.so iptables is turned off also i did notice that the ownership status on httpd.conf on this system is root.root.. whereas the system that is displaying correctly is apache.www -- not certain that this matters?? its got to be permission issue, but i'm not certain where the permissions are messed up. any thoughts on why the test of server-status is giving me a 404?

    Read the article

  • PAM with KRB5 to Active Directory - How to prevent update of AD password?

    - by Ex Umbris
    I have a working Fedora 9 system that's set up to authenticate users via PAM - krb5 - Active Directory. I'm migrating this to Fedora 14, and everything works, but it's working too well :-) On Fedora 9, if a Linux user updated their password, it did not propagate to their Active Directory account. On Fedora 14, it is changing their A/D password. The problem is I don't want A/D to be updated. Here's my password-auth-ac: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account [default=bad success=ok user_unknown=ignore] pam_krb5.so account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 type= password sufficient pam_unix.so sha512 shadow nullok try_first_pass use_authtok password sufficient pam_krb5.so use_authtok password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so session optional pam_krb5.so I tried removing the line password sufficient pam_krb5.so use_authtok But then when attempting to change the Linux password, if they provide their A/D password for the authentication prompt, they get the error: passwd: Authentication token manipulation error What I want to achieve is: Allow authentication with either the A/D or Linux password (the Linux password is a fall-back for certain sysadmin users in case A/D is unavailable for some reason). This is working now. Allow users to change their Linux passwords without affecting their A/D passwords. Is this possible?

    Read the article

  • Recovery disk Windows 8 HP Pavilion g6

    - by fpghost
    I recently purchased a HP Pavilion g6 laptop running Windows 8. I want to either obtain the Windows 8 ISO or make some kind of recovery disk that would allow me to restore the system if things go wrong. The HP Pavilion comes with the 'HP Recovery Manager' which I thought may do the job, but on running it and putting in a DVD-R as requested it seems to just hang for a number of hours without doing a thing (the disk sounds like it's spinning for a few minutes but then goes silent). I then tried 'recdisc.exe' but I get the error System Repair could not be created The device reported unexpected or invalid data for a command. (0xC0AA02FF) Next I obtained my Windows 8 product key using the software ProduKey thinking this would allow me to go to the Microsoft website and download the Windows 8 ISO, but as far as I can tell all that is available is the upgrade which can be used if one is running something like Windows 7. Can anyone advise? EDIT: after a reboot recdisc.exe did work; I think the problem was due to some Windows updates needing a reboot, but never the less I would like a full Windows 8 ISO if possible.

    Read the article

  • Configure New Server for .htaccess

    - by Phil T
    I have a new LAMP CENTOS 5 server I am setting up and trying to copy the configuration from another web server I have. I am stuck with what I think is a mod_rewrite problem. If I go to http://old-server.com/any_page_name.php it correctly routes through some handling code in index.php and shows me a graceful "Page Cannot Be Displayed" message. But if I go to http://new-server.com/any_page_name.php I get an ugly Apache 404 Not Found error message. I looked in both httpd.conf files and they both have only one reference to mod_rewrite. LoadModule rewrite_module modules/mod_rewrite.so So it seems like that should be fine. At the bottom of httpd.conf I have the code: <VirtualHost *:80> ServerAdmin [email protected] DocumentRoot /var/www/html ServerName new-server.com ErrorLog logs/new-server.com-error_log CustomLog logs/new-server.com-access_log common </VirtualHost> Then in the root of /var/www/html I have the exact same .htaccess file that looks like this: RewriteEngine on Options +FollowSymlinks RewriteCond %{REQUEST_FILENAME} !-f RewriteCond %{REQUEST_FILENAME} !-d RewriteRule . index.php [L] ErrorDocument 404 /page-unavailable/ <files ~ "\.tpl$"> order deny,allow allow from none deny from all </files> So I don't see why the page load at old-server.com works fine while new-server.com doesn't route through index.php like I want it to do. Thanks.

    Read the article

  • Changing the IP address with a name [closed]

    - by fede
    I have a web server (xampp) in a particular PC running on my LAN, and I added the following line in the 'hosts' file : 127.0.0.1 mysite. Then, in another PC connected to the LAN, I'm trying to acces the previous web server by typing 'http://mysite/index.php' on the web browser, with no luck. But if I type the IP from the server computer (http://192.168.2.87/index.php) I am able to access the web site. So, what should i configure so when i type 'http://mysite/index.php' I get the same result as http:// 192.168.2.87/index.php ?? Thanx!

    Read the article

  • LDAP loginShell on platforms with different paths

    - by neoice
    I'm using LDAP to deal with users and authentication across my network. I'm now adding FreeBSD hosts and have hit a problem with login shells. on Linux, shells tend to be in /bin/$shellname, so setting my login shell in LDAP to /bin/zsh works perfectly. on FreeBSD, /bin/zsh doesnt exist, I need to use /usr/local/bin/zsh. is there a solution to this? I imagine I might be able to make some sort of login-shell.sh script that LDAP passes out as the "shell" and then use the script to determine the actual shell for the user, but I'm not a fan of that idea. I'm using Debian and FreeBSD, both with a standard OpenLDAP/PAM/nss setup. edit: it looks like using /bin/sh and adding an exec $shell to .profile would "work", but that doesnt scale very well.

    Read the article

  • Restrict access to one SVN repository (overwrite default)

    - by teel
    I'm trying to set up our SVN server so that by default the group developers will have access to all repositories, but I want to override that setting on some certain repositories where I want to allow access only to single defined users (or separate groups) The current configuration is SVN + WebDAV on Apache2. All my repositories are located at /var/lib/svn/ In dav_svn.authz I currently have [/] @developers = rw @users = r Now I want to add one repository (let's call it secret_repo) that would only allow access to one user who is also a member of the developers group.¨ I tried to do [secret_repo:/] * = secret_user = rw Where secret_user is the user I'd like to give access to the repository, but it doesn't seem to work. Currently the server is using Apache's LDAP module to authenticate users from our active directory domain and I'd like to keep it that way if possible. Also I seem to be able to browse all my repos freely with any web browser, which I'd like to block. Second problem is that I have webSVN on the server, which is using Apache's LDAP authentication. Everyone who is a member of our domain can access it, so I'd like to hide this secret_repo from websvn listing. It's configured not with parentPath("/var/lib/svn");. Do I really need to remove that and add every repository separately, except the ones I want to hide?

    Read the article

< Previous Page | 177 178 179 180 181 182 183 184 185 186 187 188  | Next Page >