Search Results

Search found 9696 results on 388 pages for 'proxy authentication'.

Page 231/388 | < Previous Page | 227 228 229 230 231 232 233 234 235 236 237 238  | Next Page >

  • Nginx https rewrite turns POST to GET

    - by x7311
    My proxy server runs on ip A and this is how people access my web service. The nginx configuration will redirect to a virtual machine on ip B. For the proxy server on IP A, I have this in my sites-available server { listen 443; ssl on; ssl_certificate nginx.pem; ssl_certificate_key nginx.key; client_max_body_size 200M; server_name localhost 127.0.0.1; server_name_in_redirect off; location / { proxy_pass http://10.10.0.59:80; proxy_redirect http://10.10.0.59:80/ /; proxy_set_header Host $http_host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } } server { listen 80; rewrite ^(.*) https://$http_host$1 permanent; server_name localhost 127.0.0.1; server_name_in_redirect off; location / { proxy_pass http://10.10.0.59:80; proxy_redirect http://10.10.0.59:80/ /; proxy_set_header Host $http_host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; } } The proxy_redirect was taken from how do I get nginx to forward HTTP POST requests via rewrite? Everything that hits the public IP will hit 443 because of the rewrite. Internally, we are forwarding to 80 on the virtual machine. But when I run a python script such as the one below to test our configuration import requests data = {'username': '....', 'password': '.....'} url = 'http://IP_A/api/service/signup' res = requests.post(url, data=data, verify=False) print res print res.json print res.status_code print res.headers I am getting a 405 Method Not Allowed. In nginx we found that when it hit the internal server, the internal nginx was getting a GET request, even though in the original header we did a POST (this was shown in the Python script). So it seems like rewrite has problem. Any idea how to fix this? When I commented out the rewrite, it hits 80 for sure, and it went through. Since rewrite was able to talk to our internal server, so rewrite itself has no issue. It's just the rewrite dropped POST to GET. Thank you! (This will also be asked on Nginx forum because this is a critical blocker...)

    Read the article

  • Nginx: bug using if in location, how do I rectify

    - by Quintin Par
    I am using nginx in reverse proxy mode. In my server section I have this code to set expire and cache control of my static files. location ~* ^.+\.(css|js|png|gif)$ { access_log off; expires max; add_header Cache-Control public; if (!-f $request_filename) { proxy_pass http://localhost:82; } } This is quite obviously creating issues. Can someone help me correct this code to use try_files or rewrite?

    Read the article

  • Maintain share permissions migrating from Windows 2003 to Samba 3.5 or 4

    - by SeanFromIT
    The title says it all. I'm interested in replacing a Windows file server with a Linux Samba file server, but the caveat is that share/folder permissions must be preserved. We'd be using the new active directory authentication in Samba, so the two servers would at least be in the same domain to make things a little simpler, and all the users/groups are domain-level users/groups. Does anyone know if this is possible?

    Read the article

  • Blocking IP addresses Load Balanced Cluster

    - by Dom
    Hi We're using HAproxy as a front end load balancer / proxy and are looking for solutions to block random IP addresses from jamming the cluster. Is anyone familiar with a conf for HAProxy that can block requests if they exceed a certain threshold from a single IP within a defined period of time. Or can anyone suggest a software solution which could be placed in front of HAProxy to handle this kind of blocking. Thanks Dom--

    Read the article

  • OpenSSH (Windows) does not forward X11

    - by Shulhi Sapli
    I'm running Ubuntu 13.04 in VM and I wanted to do X11 forwarding to my host (Win 8), so far it works fine using PuTTY and XMing server for Windows. But I am curious why it doesn't work if I use OpenSSH binaries (it comes together with Git for windows). This is what I've done so far: ssh -X [email protected] (also tried with -Y) then gedit but received error of Cannot open display. echo $DISPLAY came out as empty. So, I try to export DISPLAY=localhost:0.0 but it still won't work. The DISPLAY environment that I set is exactly as when it runs with Putty. I also try changing the DISPLAY to 192.168.2.3:0.0 and other display number as well, but still it won't work. Of course I could just use Putty to make it work, but I was wondering why OpenSSH binaries does not work. I have enabled all settings required in both /etc/ssh/ssh_config and /etc/ssh/sshd_config. If I run with -v option, this is what I get F:\SkyDrive\Projects> ssh -X -v [email protected] OpenSSH_4.6p1, OpenSSL 0.9.8e 23 Feb 2007 debug1: Connecting to 192.168.2.3 [192.168.2.3] port 22. debug1: Connection established. debug1: identity file /c/Users/Shulhi/.ssh/identity type -1 debug1: identity file /c/Users/Shulhi/.ssh/id_rsa type -1 debug1: identity file /c/Users/Shulhi/.ssh/id_dsa type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.1p1 Debian-4 debug1: match: OpenSSH_6.1p1 Debian-4 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_4.6 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-cbc hmac-md5 none debug1: kex: client->server aes128-cbc hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP debug1: SSH2_MSG_KEX_DH_GEX_INIT sent debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY debug1: Host '192.168.2.3' is known and matches the RSA host key. debug1: Found key in /c/Users/Shulhi/.ssh/known_hosts:2 debug1: ssh_rsa_verify: signature correct debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: SSH2_MSG_SERVICE_REQUEST sent debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Trying private key: /c/Users/Shulhi/.ssh/identity debug1: Trying private key: /c/Users/Shulhi/.ssh/id_rsa debug1: Next authentication method: password [email protected]'s password: It seems that there is no request for X11 (I'm not sure if there is should be one too here). Any pointers why it doesn't work?

    Read the article

  • Network Tracking

    - by jeswin14
    Hi all, I am having fifty workstations which are connected to a windows server 2003 server and the internet is shared from the server .My question is , am i able to implement a tracking mechanism without using any proxy server and track all the web pages which ever visited by an individual workstation connected to a network?If possible how to achieve that kind of tracking mechanism?Some workstations do open their web pages in InPrivate browsing , can we access those browsing history?

    Read the article

  • Windows 7 only IE working other browsers not

    - by user177259
    I have strange behavior with browsers on my PC (but it work well before yesteday) My Chrome, FF (ERROR: Error 101 (net::ERR_CONNECTION_RESET): Unknown Error ) write me that can't connect to Internet I need to check Proxy, Firewall etc. I did it and all settings are fine, on other PC in this area all working with the same settings. Only explorer can work in internet. How to solve it ? Thanks I have tried chrome://net-internals/#tests in grope and test gooogle.com but all test failed with 101 error

    Read the article

  • LDAP hangs for 10-15 minutes if user put wrong credentials

    - by danny
    Hi: I am using a windows 2003 server .I am using LDAP to allow my wireless clients connect to the network. I can connect fine to the network. But whenever I enter a wrong credential my LDAP server freezes and no new clients can log in to the wireless network for 10 -15 minutes. i am using a cisco wlc and its doing web-authentication.

    Read the article

  • Restricting download limit in Squid

    - by Supratik
    Hi I wanted to restrict the download limit in the Squid proxy so I added the following two lines in the squid.conf. acl officelan dst 192.168.1.0/24 reply_body_max_size 30000000 deny officelan Now, I want to allow some/particular IP to download more than 30MB limitation so I included another acl as alowedip and included the following lines but this is not working. acl allowedip dst 192.168.1.81 reply_body_max_size 0 allow allowedip How do I allow acl allowedip to have unlimited download ? Warm Regards Supratik

    Read the article

  • Is there any very bare minimal ftp server for ubuntu that wouldn't conflict with other installed servers?

    - by Disco
    I have installed proftpd with mod-sql modules; i need to have a ftp server that would run on another port (and use a separate authentication scheme) Whenever i try to install vsftpd or pureftpd it simply removes proftpd and dependencies; i'm guessing it's to prevent having conflicts ... Is there any 'very small' ftp server; like run from command line that I could use ? I've searched all around but cannot find ... Any help would be appreciated

    Read the article

  • Why isn't passwordless ssh working?

    - by Nelson
    I have two Ubuntu Server machines sitting at home. One is 192.168.1.15 (we'll call this 15), and the other is 192.168.1.25 (we'll call this 25). For some reason, when I want to setup passwordless login from 15 to 25, it works like a champ. When I repeat the steps on 25, so that 25 can login without a password on 15, no dice. I have checked both sshd_config files. Both have: RSAAuthentication yes PubkeyAuthentication yes I have checked permissions on both servers: drwx------ 2 bion2 bion2 4096 Dec 4 12:51 .ssh -rw------- 1 bion2 bion2 398 Dec 4 13:10 authorized_keys On 25. drwx------ 2 shimdidly shimdidly 4096 Dec 4 19:15 .ssh -rw------- 1 shimdidly shimdidly 1018 Dec 4 18:54 authorized_keys On 15. I just don't understand when things would work one way and not the other. I know it's probably something obvious just staring me in the face, but for the life of me, I can't figure out what is going on. Here's what ssh -v says when I try to ssh from 25 to 15: ssh -v -p 51337 192.168.1.15 OpenSSH_5.9p1 Debian-5ubuntu1, OpenSSL 1.0.1 14 Mar 2012 debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 19: Applying options for * debug1: Connecting to 192.168.1.15 [192.168.1.15] port 51337. debug1: Connection established. debug1: identity file /home/shimdidly/.ssh/id_rsa type 1 debug1: Checking blacklist file /usr/share/ssh/blacklist.RSA-2048 debug1: Checking blacklist file /etc/ssh/blacklist.RSA-2048 debug1: identity file /home/shimdidly/.ssh/id_rsa-cert type -1 debug1: identity file /home/shimdidly/.ssh/id_dsa type 2 debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024 debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024 debug1: identity file /home/shimdidly/.ssh/id_dsa-cert type -1 debug1: identity file /home/shimdidly/.ssh/id_ecdsa type -1 debug1: identity file /home/shimdidly/.ssh/id_ecdsa-cert type -1 debug1: Remote protocol version 2.0, remote software version OpenSSH_5.9p1 Debian-5ubuntu1 debug1: match: OpenSSH_5.9p1 Debian-5ubuntu1 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.9p1 Debian-5ubuntu1 debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: server->client aes128-ctr hmac-md5 none debug1: kex: client->server aes128-ctr hmac-md5 none debug1: sending SSH2_MSG_KEX_ECDH_INIT debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ECDSA 54:5c:60:80:74:ab:ab:31:36:a1:d3:9b:db:31:2a:ee debug1: Host '[192.168.1.15]:51337' is known and matches the ECDSA host key. debug1: Found key in /home/shimdidly/.ssh/known_hosts:2 debug1: ssh_ecdsa_verify: signature correct debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: Roaming not allowed by server debug1: SSH2_MSG_SERVICE_REQUEST sent debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey,password debug1: Next authentication method: publickey debug1: Offering RSA public key: /home/shimdidly/.ssh/id_rsa debug1: Authentications that can continue: publickey,password debug1: Offering DSA public key: /home/shimdidly/.ssh/id_dsa debug1: Authentications that can continue: publickey,password debug1: Trying private key: /home/shimdidly/.ssh/id_ecdsa debug1: Next authentication method: password

    Read the article

  • Browser http port-forwarding

    - by Kakao
    When using a browser like Firefox I need that any url of the domain example.com to have appended the port :8008. Not only when I type it at address bar but any where it is referenced within the served html page. All the other domains should be left as is. I know I can setup a proxy like Squid or use a pac file in a web site but I want it simpler if possible.

    Read the article

  • useradd /etc/passwd lock

    - by alexgindre
    I'm trying to add a user (as root) on CentOS 5.5 and I've got this message : useradd: unable to lock password file After reading some post linked to this issue I've deleted two files in /etc : .pwd.lock passwd- However it still doesn't work. Finally, I read a thread where the guy said that using the passwd command to update the passwd file and normally fix this issue. I've tried with the root user But I've got this issue : passwd: Authentication token manipulation error Any idea to add my user ?

    Read the article

  • How change ubuntu remote desktop setting from terminal

    - by Mirage
    MY Remote desktop was working when i had no security or authentication enabled un ubuntu. I go to preferences then remote desktop and then uncheck all checkboxes in security tab. I tried enabling password and now i can connect to server. I don't have access to server. is there any way to clear the security setting via terminal

    Read the article

  • Network Tracking

    - by jeswin14
    Hi all, I am having fifty workstations which are connected to a windows server 2003 server and the internet is shared from the server .My question is , am i able to implement a tracking mechanism without using any proxy server and track all the web pages which ever visited by an individual workstation connected to a network?If possible how to achieve that kind of tracking mechanism?Some workstations do open their web pages in InPrivate browsing , can we access those browsing history?

    Read the article

  • is it possible to synchronize the states of TCP proxies in real time (for real-high-availability of SLB)?

    - by Song
    Consider that there are two server load balancers working in the tcp proxy mode (e.g., for L7 load balancing). Is it possible to synchronize their states in real time so that they can be a backup for each other? in case that one is down, the other still has all necessary states to uninterruptedly support all existing TCP connections. I understand that this is hard, but I am wondering whether any free/commercial LB already supports this feature. Thank you!

    Read the article

  • Does anyone have a valid and working example of OpenLDAP meta backend?

    - by QXT
    I have been Google'ing my fingers off and simply can not find a working example of how to merge/proxy a OpenLDAP server and windows AD server. Have anyone worked with this before? Any suggestions would be appreciated. The idea is simple: openldap.mydomain.local ---- Linux LDAP Server winad.mydomain.local ---- Windows AD Server Some users are one Linux and some on WinAD. OpenLDAP should search both on login. A working example would be appreciated.

    Read the article

  • What kind of scaling method is it, when you add new software to a single server to handle more users? [on hold]

    - by Phil
    I have read about scaling (in terms of terminology and methods). This got me confused about the following: On a single computer, running a web server (say apache), if the system administrator adds a front, caching, reverse-proxy such as Varnish, which in that scenario increase the amount of requests this server is able to handle. My question: Setting up such cache increases the capacity of the server to handle work, hence scales it, but without increasing neither the amount of nodes or the node's capacity. What is the name for this type of scaling?

    Read the article

  • ERROR: snapshot_root must be a full path

    - by Patrick
    I want to use rsnapshot to make backups of some folders on a remote server. I've already setup Key Based Authentication, and I've specified in rsnapshot.conf: snapshot_root [email protected]/ however I get the following error: ERROR: snapshot_root snapshot_root [email protected]/ - snapshot_root \ must be a full path So I was wondering if the only way is to mount first the remote server and how (I'm on Ubuntu 9.04) thanks

    Read the article

  • Mercurial repositories hosting with different user access levels

    - by kender
    I want to set a few Mercurial 'central' repositories on one machine. There are few things I need to have working though: Each repository should have its own ACL, with different users allowed to push/pull It shouldn't be ssh-based (it shouldn't require users to have shell accounts on that machine) So, I guess that leaves me with some https with basic authentication, right? Are there any working solutions that provide this kind of functions?

    Read the article

  • Lots of Failure Alerts on my DC

    - by Param
    I am receiving lots of Failure Audit logs on my DC, can you guide me - how should i identify the culprit. Please see the below print-screen for more detail. The logon type is 3, that means it is a network logon. I have identify the Workstation from the log, but how should i prove who or which process is sending broadcast with logon authentication to my DC. The Anti-virus is also updated. Note:- The Workstation is in Workgroup.

    Read the article

  • Export Specific Page from MediaWiki

    - by wag2639
    We have an internal document wiki running on MediaWiki (latest stable). Is there a way we can export a specific page for a customer without giving them access to the entire wiki (which is currently behind a PAM-based authentication). Edit1: Sorry for the vagueness, I meant is there a way to syndicate a specific page so that they don't actually have access to the wiki but the content is still available and up-to-date. For example, the page I want them to see http://mysite.com/wiki/page_to_see Can I have it available at http://mysite.com/outsite_wiki

    Read the article

< Previous Page | 227 228 229 230 231 232 233 234 235 236 237 238  | Next Page >