LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 09-23-2012, 07:09 PM   #31
youcantoo_linuxguy
LQ Newbie
 
Registered: Oct 2006
Location: Lebanon, OR
Distribution: PCLinuxOS
Posts: 21

Rep: Reputation: 0

Quote:
Originally Posted by Hangdog42 View Post
What would be an even better idea would be to use the one that came with xubuntu. There should have been one by default. The one you linked to looks kind of old, and while it might work, Apache has done a lot of changing about what directives go in what files.

If you stick with the one you've started, be VERY sure to look in the Apache log files and see if you are missing any directives. Apache not starting properly could be a big part of why this isn't working.

He wants to change the port that Apache is Listening on. The default configuration is for Port 80 What I posted will change the Port to 4080 which is what he wants.
 
Old 09-24-2012, 05:35 PM   #32
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Quote:
Originally Posted by youcantoo_linuxguy View Post
He wants to change the port that Apache is Listening on. The default configuration is for Port 80 What I posted will change the Port to 4080 which is what he wants.
No, that actually isn't what he wants. If you read through the thread you'll see this server is behind a router. The router is listening on 4080 and forwarding to 80 on the server. Having Apache listen to 4080 would only work if 4080 was being forwarded to the server, and that isn't what is happening.
 
Old 09-29-2012, 02:07 PM   #33
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
I've returned once more to continue work on this project.

Before I mention where I am at the moment, I want to thank Hangdog and the others who have been helping me so much throughout the course of my experiments and attempts during this time. I don't think I would have come remotely this far this fast without your generous help. Please accept my infinite thanks

Now, onto my current situation.

I have modified my httpd.conf file thus:

Code:
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/usr/local/apache"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:@rel_runtimedir@

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
# Listen 184.187.181.38:4080
# Listen *:80
# Listen *:443

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
@@LoadModule@@

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin flaneur@lavabit.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName 184.187.181.38:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/usr/local/apache/htdocs"
<Directory "/usr/local/apache/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "@rel_logfiledir@/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "@rel_logfiledir@/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "@rel_logfiledir@/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "@exp_cgidir@/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "@exp_cgidir@" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "@exp_cgidir@">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig @rel_sysconfdir@/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile @rel_sysconfdir@/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# The configuration files in the @rel_sysconfdir@/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
#Include @rel_sysconfdir@/extra/httpd-mpm.conf

# Multi-language error messages
#Include @rel_sysconfdir@/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include @rel_sysconfdir@/extra/httpd-autoindex.conf

# Language settings
#Include @rel_sysconfdir@/extra/httpd-languages.conf

# User home directories
#Include @rel_sysconfdir@/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include @rel_sysconfdir@/extra/httpd-info.conf

# Virtual hosts
#Include @rel_sysconfdir@/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include @rel_sysconfdir@/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include @rel_sysconfdir@/extra/httpd-dav.conf

# Various default settings
#Include @rel_sysconfdir@/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include @rel_sysconfdir@/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
#Include @rel_sysconfdir@/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

# Deal with user agents that deliberately violate open standards
#
<IfModule setenvif_module>
BrowserMatch "MSIE 10.0;" bad_DNT
</IfModule>
<IfModule headers_module>
RequestHeader unset DNT env=bad_DNT
</IfModule>
The above is an exact copy of the contents of the file. I edited it while referencing Apache's documentation, so I hopefully have not mangled any of the directives too badly. That being said, I have a number of pressing questions which I hope to resolve:

1. The default values for certain Apache directives were surrounded with "quotation marks"; when editing these default values, I left the quotation marks in place, as I was unsure whether removing them would cause something to go catastrophically wrong or if they were perhaps simply put there for "EMPHASIS" of the fact that these were default values. Can/should I remove these quotation marks, or leave them in place?

2. Where should I place my files (e.g. where is the root folder/location?) I know that in my previous httpd.conf I had symlnked /var/www to /home/<user>/public_html, but I'm not confident that it worked as I didn't know as much back then and just changed things around and hoped that it all would work well.

Thank you, again, everyone.

~ R3nCi
 
Old 09-29-2012, 08:01 PM   #34
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Quote:
Before I mention where I am at the moment, I want to thank Hangdog and the others who have been helping me so much throughout the course of my experiments and attempts during this time. I don't think I would have come remotely this far this fast without your generous help. Please accept my infinite thanks
Glad to help. I know I've learned a ton from this site, and trying to help out other is just my way of paying it back.

I don't see anything seriously wrong with your httpd.conf, but I'm not an expert, so I may have missed something. I know the quotations are fine (I have them in my httpd.conf). The only thing you probably need to do is uncomment one of the LISTEN directives (or add a new one).

Apache is actually pretty good about complaining if something is missing. So be sure to check your system logs and Apache logs if it doesn't seem to be starting correctly. Those will give you the clues you need to fix your conf file if Apache doesn't like it.

As far as what directory it goes in, you should have an apache or httpd directory in /etc, and it will go there. And location does matter. If Apache can't find it's conf file, it likely won't start. And you REALLY don't want any links to it in your server directories. That might allow someone to bypass security or do things you really don't want them doing. The conf file should only be editable by root.
 
Old 09-30-2012, 12:03 PM   #35
youcantoo_linuxguy
LQ Newbie
 
Registered: Oct 2006
Location: Lebanon, OR
Distribution: PCLinuxOS
Posts: 21

Rep: Reputation: 0
Quote:
Originally Posted by R3nCi View Post

The above is an exact copy of the contents of the file. I edited it while referencing Apache's documentation, so I hopefully have not mangled any of the directives too badly. That being said, I have a number of pressing questions which I hope to resolve:

1. The default values for certain Apache directives were surrounded with "quotation marks"; when editing these default values, I left the quotation marks in place, as I was unsure whether removing them would cause something to go catastrophically wrong or if they were perhaps simply put there for "EMPHASIS" of the fact that these were default values. Can/should I remove these quotation marks, or leave them in place?

2. Where should I place my files (e.g. where is the root folder/location?) I know that in my previous httpd.conf I had symlnked /var/www to /home/<user>/public_html, but I'm not confident that it worked as I didn't know as much back then and just changed things around and hoped that it all would work well.

Thank you, again, everyone.

~ R3nCi
I noticed that you commented out the Listen Directive. As mentioned you need to either uncheck one or add one that suites your system.

As for question #2 Your files should be placed in your DocumentRoot Directory. According to your httpd.conf file it is listed as DocumentRoot "/usr/local/apache/htdocs"
Actually you can change it to any directory that you want Apache to look at. Remember if you do that the directory permissions need to be 755 and it is owned by root or the owner of the webserver. IE: apache

As always after making any changes to the httpd.conf file. The webserver MUST be restarted in order for it to see the changes you have made. In a console window as root enter the following command service httpd restart or sudo service httpd restart as in the case of Ubuntu

If you want each user in their own directory then you should load the module called apache-mod_userdir. This module allows user-specific directories to be accessed using the http://example.com/~username/ syntax.
 
Old 10-03-2012, 09:53 PM   #36
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
As I mentioned in another thread, I am starting from scratch with this server project.

I have overwritten Xubuntu (a poor distro choice for a server) with #!, and I must say that I really like what I am seeing.

Someone suggested that I try lightppd if I become frustrated with Apache, also in another thread. I plan to try one more time to configure Apache's httpd.conf properly; if I can not get it working within a reasonable amount of time, I will see how lightppd fits my needs.

I will keep this thread updated with my progress as important developments take place. Thank you, all, for your support, assistance and interest in this project.

/R3nCi
 
Old 10-06-2012, 04:50 AM   #37
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
Good morning,

Yes, I know: 2.36 a.m. is a ridiculous time to be working on a web server, but I don't really have anything else going on right now. (awkward smile)

I have linked to two versions of /etc/apache2/ports.conf below.

New Edit
Default

The "New Edit" version was in effect for a short while, but it seemed to be causing problems (video), so I reverted to the "Default" version, which is what came with Apache (as autoconfigured by the #! 10 Welcome script upon first boot).

I know I have asked this before, but I received two very different answers. How, exactly, should I format the directives in ports.conf? (Sorry, networking lack-of-knowledge-haze)
 
Old 10-06-2012, 04:01 PM   #38
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Quote:
I know I have asked this before, but I received two very different answers. How, exactly, should I format the directives in ports.conf? (Sorry, networking lack-of-knowledge-haze)
That depends entirely on how you've got port forwarding configured on your router. If the router is set up to forward an external port to port 80 on the server, then the server needs to listen on 80. If you're just passing the external port through without having the router redirect it to a different port, then you need to have Apache listen to that port.

And I think rather than just horsing around with the httpd.conf file, you REALLY need to understand if Apache is running or not. Do you get any response from Apache if you try to access it from the server (http://localhost) and do you get anything if you try to access it from withing your LAN (http://Server_LAN_IP). If either of those fail, what does the Apache logs have to say?

And if the logs aren't making sense, does this show anything when run as root:
Code:
lsof -i | grep http

Last edited by Hangdog42; 10-06-2012 at 04:03 PM.
 
Old 10-06-2012, 05:16 PM   #39
Habitual
LQ Veteran
 
Registered: Jan 2011
Location: Abingdon, VA
Distribution: Catalina
Posts: 9,374
Blog Entries: 37

Rep: Reputation: Disabled
Quote:
Originally Posted by Hangdog42 View Post
...Do you get any response from Apache if you try to access it from the server (http://localhost)
+1. As I suggested previously via email, you really should get apache working with a default installation first on the localhost.
 
Old 12-29-2012, 02:50 PM   #40
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
Thanks in no small part to the folks who helped me here and at the Debian User Forums and the CrunchBang forums, I now have a functioning LAMP server! http://waldorfworks.wiredhound.com/

Thanks, everyone, for all of your help.
 
Old 12-30-2012, 10:13 AM   #41
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Can't say I'm a fan of the DMZ approach, but if you take your security seriously, and shut down EVERYTHING not absolutely required, then you may get by with it. Be really, really sure you're paying attention to that box. Have you set up a file monitor like AIDE or Samhain? They won't stop an attack, but they can help you if you do get cracked. You might spend some quality time with the sticky posts in Security, there is a bunch of info there on hardening boxes.
 
1 members found this post helpful.
Old 12-30-2012, 02:38 PM   #42
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
Quote:
Originally Posted by Hangdog42 View Post
Can't say I'm a fan of the DMZ approach, but if you take your security seriously, and shut down EVERYTHING not absolutely required, then you may get by with it. Be really, really sure you're paying attention to that box. Have you set up a file monitor like AIDE or Samhain? They won't stop an attack, but they can help you if you do get cracked. You might spend some quality time with the sticky posts in Security, there is a bunch of info there on hardening boxes.
I've re-thought this DMZ thing. I'm not going to do that for long; it's just too insecure. I'd much rather learn about server security using this real-life application than just take the easy way out and have to spend a lot more time in the long run stressing because someone got in and reset my root password and I don't have a backup and blah blah blah.

I'm leaving the machine out of the "DMZ protection circle" or whatever you call it for the moment, but over the next few days I plan to work on getting the port-forwarding functioning properly so that the box will still be within the router's firewall.

One of my first steps will be to install DD-WRT on my router; this will not only replace the antiquated (early 2006) Linksys firmware which currently makes everything tick, but also will be another interesting educational experience.
 
Old 12-30-2012, 02:43 PM   #43
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
Quote:
Originally Posted by R3nCi View Post
I've re-thought this DMZ thing. I'm not going to do that for long; it's just too insecure. I'd much rather learn about server security using this real-life application than just take the easy way out and have to spend a lot more time in the long run stressing because someone got in and reset my root password and I don't have a backup and blah blah blah.

I'm leaving the machine out of the "DMZ protection circle" or whatever you call it for the moment, but over the next few days I plan to work on getting the port-forwarding functioning properly so that the box will still be within the router's firewall.

One of my first steps will be to install DD-WRT on my router; this will not only replace the antiquated (early 2006) Linksys firmware which currently makes everything tick, but also will be another interesting educational experience.
Waaaaaaaaait just one second. I just disabled DMZ and everything is still working, even after a cache-clearing and restart of Iceweasel! I think I actually may have managed to get it to work without resorting to the insecure/easy DMZ method!

Could someone please try accessing http://homelampservertesting.solitary.org/ and report back? (the waldorfworks URL no longer exists)
 
Old 12-31-2012, 06:05 AM   #44
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Quote:
Originally Posted by R3nCi
Could someone please try accessing http://homelampservertesting.solitary.org/ and report back? (the waldorfworks URL no longer exists)
I'm getting a timeout from that link. Of course if you're messing with the hardware, that is entirely understandable.
 
Old 12-31-2012, 03:17 PM   #45
nobuntu
Member
 
Registered: Mar 2012
Distribution: Debian for server, CrunchBang for everything that's not a server
Posts: 143

Original Poster
Rep: Reputation: 24
Quote:
Originally Posted by Hangdog42 View Post
I'm getting a timeout from that link. Of course if you're messing with the hardware, that is entirely understandable.
No, I think I misconfigured something. See posts #22 and #23 here: http://crunchbang.org/forums/viewtopic.php?id=23670
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Server goes online when started and stays online ... joepl Linux - Networking 1 08-18-2005 02:12 PM
I need to close x server, how? NoS Sr50 Linux - Newbie 9 09-05-2004 10:29 PM
How do I close my X server? kkj Linux - Newbie 2 04-06-2004 12:59 AM
Close X Server? JREAMER Linux - General 3 06-08-2003 06:02 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 05:17 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration