Skip to main content

Posts

Showing posts from June, 2019

Multiple SSL on NGINX with shared settings?

I have an NGINX development server. I have a large number of configuration directives which drive various features of the server. I want to be able to access the server via SSL. The problem is that I may access the server from different domain names. For example, inside my LAN I might use 192.168.1.100, but on the Internet (via NAT forwarding) I'd use my home domain name, or in some specific instances the server's external IP address. Since SSL depends on the hostname the client requested, I want to be able to generate and serve up multiple SSL certificates based on how the server is being accessed. For example, one certificate's CN would be " https://192.168.1.100 " while another's would be " href="https://www.example.com" rel="nofollow noreferrer">https://www.example.com " and yet another's m

Multiple SSL on NGINX with shared settings?

I have an NGINX development server. I have a large number of configuration directives which drive various features of the server. I want to be able to access the server via SSL. The problem is that I may access the server from different domain names. For example, inside my LAN I might use 192.168.1.100, but on the Internet (via NAT forwarding) I'd use my home domain name, or in some specific instances the server's external IP address. Since SSL depends on the hostname the client requested, I want to be able to generate and serve up multiple SSL certificates based on how the server is being accessed. For example, one certificate's CN would be " https://192.168.1.100 " while another's would be " https://www.example.com " and yet another's might be " https://12.34.56.78 ". I think it may be possible to accomplish this by duplicating server blocks like this: server { listen 443 ssl; server_name 192.168.1.10; ssl_certificate /etc

apache 2.2 - Apache2 ssl + virtualhosts of the same domain

itemprop="text"> My webserver hosts several subdomains (vhosts) of a website, say sub1.example.com and sub2.example.com. The only difference between these vhosts is the documentroot. Everything else is shared across vhosts. Now I would like to do the same for HTTPS, but of course ssl + virtualhost is tricky. The good thing is that my SSL certificate is valid for my complete domain. Hence I don't need to specify per-vhosts certificate. The only thing that I want to specify per vhost is the document root. The href="http://httpd.apache.org/docs/2.2/ssl/ssl_faq.html#vhosts2" rel="nofollow noreferrer">FAQ says: Name-Based Virtual Hosting is a very popular method of identifying different virtual hosts. It allows you to use the same IP address and the same port number for many different

apache 2.2 - Apache2 ssl + virtualhosts of the same domain

My webserver hosts several subdomains (vhosts) of a website, say sub1.example.com and sub2.example.com. The only difference between these vhosts is the documentroot. Everything else is shared across vhosts. Now I would like to do the same for HTTPS, but of course ssl + virtualhost is tricky. The good thing is that my SSL certificate is valid for my complete domain. Hence I don't need to specify per-vhosts certificate. The only thing that I want to specify per vhost is the document root. The FAQ says: Name-Based Virtual Hosting is a very popular method of identifying different virtual hosts. It allows you to use the same IP address and the same port number for many different sites. When people move on to SSL, it seems natural to assume that the same method can be used to have lots of different SSL virtual hosts on the same server. It is possible, but only if using a 2.2.12 or later web server, built with 0.9.8j or later OpenSSL. This is because it requires a feature

windows - DNS requests failing from computers that can ping DNS server

I have a situation where computers in some of our remote offices from time to time lose the ability to use our DNS server (in head office) to resolve hostnames. The offices are connected via VPN using Cisco ASA 5505 (VPNclient config rather than Site to Site) connecting back to an ASA 5510 at head office. Ping to the IP address of the DNS server works. But nslookup will get a "no response from server" message. Computers in other locations can use DNS fine. This is an intermittent problem. One day/hour it works, another it doesn't. Other offices connected in the same way work when another doesn't. No config changes have been made on routers around the time we see the problem. The DNS server that drops out for the clients is on our private address space in the 172.16.0.0/12 network. The ASA 5505s and the clients behind them are

windows - DNS requests failing from computers that can ping DNS server

I have a situation where computers in some of our remote offices from time to time lose the ability to use our DNS server (in head office) to resolve hostnames. The offices are connected via VPN using Cisco ASA 5505 (VPNclient config rather than Site to Site) connecting back to an ASA 5510 at head office. Ping to the IP address of the DNS server works. But nslookup will get a "no response from server" message. Computers in other locations can use DNS fine. This is an intermittent problem. One day/hour it works, another it doesn't. Other offices connected in the same way work when another doesn't. No config changes have been made on routers around the time we see the problem. The DNS server that drops out for the clients is on our private address space in the 172.16.0.0/12 network. The ASA 5505s and the clients behind them are each in a 10.6.x.0/24 private address space. Each ASA 5505 has its DHCP server configured to assign addresses and DNS config to clients b

High load average on MySQL server

Recently we're experiencing serious performance problem on our MySQL server. Application server and database server are separate. At the database server end, load average getting higher in no time. CPU usage remain high too (around 200%). load average: 16.91, 21.48, 30.91 At the application end we've manually closed the database connections wherever they have manually opened. my.cnf is also a bit configured using following parameters: innodb_buffer_pool_size = 4G query_cache_type = 1 wait_timeout = 1800 key_buffer = 16M max_allowed_packet = 16M thread_stack = 192K thread_cache_size = 32 query_cache_limit = 5M query_cache_size = 640M query_cache_type = 1 But still there's no visible improvement. Server usage is still very high. What could possibly go wrong with configurati

High load average on MySQL server

Recently we're experiencing serious performance problem on our MySQL server. Application server and database server are separate. At the database server end, load average getting higher in no time. CPU usage remain high too (around 200%). load average: 16.91, 21.48, 30.91 At the application end we've manually closed the database connections wherever they have manually opened. my.cnf is also a bit configured using following parameters: innodb_buffer_pool_size = 4G query_cache_type = 1 wait_timeout = 1800 key_buffer = 16M max_allowed_packet = 16M thread_stack = 192K thread_cache_size = 32 query_cache_limit = 5M query_cache_size = 640M query_cache_type = 1 But still there's no visible improvement. Server usage is still very high. What could possibly go wrong with configuration? How to keep server load average normal (or at least close to normal)?

windows server 2003 monitoring software combining SQL Server monitoring with CPU-IO stats

itemprop="text"> I'm aware this type of question has been asked many times before: But my question has a twist, I want to monitor a system and correlate CPU - IO stats with SQL Server usage stats, I want to be able to say that at 13:45 the query "select * from bar where baz = 'quux'", ran on SQL Server 1, used up to 80% CPU for 6 seconds with an IO load of 6 and an average disk queue of 15. I can do this now with a combination of perfmon, SQL Profiler and some custom scripts to correlate the data. I want some tool to do this all for me now. Do I expect too much? Is there a tool which does things like this? The usually mentioned candidates are: But, as far as I can tell, none of those have everything I want. Or does some and I've missed it? Answer You're

windows server 2003 monitoring software combining SQL Server monitoring with CPU-IO stats

I'm aware this type of question has been asked many times before: But my question has a twist, I want to monitor a system and correlate CPU - IO stats with SQL Server usage stats, I want to be able to say that at 13:45 the query "select * from bar where baz = 'quux'", ran on SQL Server 1, used up to 80% CPU for 6 seconds with an IO load of 6 and an average disk queue of 15. I can do this now with a combination of perfmon, SQL Profiler and some custom scripts to correlate the data. I want some tool to do this all for me now. Do I expect too much? Is there a tool which does things like this? The usually mentioned candidates are: But, as far as I can tell, none of those have everything I want. Or does some and I've missed it? Answer You're unhappy with the built in functionality profiler provides where you can combine perfmon data files? The magic happens in Profiler with the File->Import Performance Data... option. What this means is you ca

centos - Older raid controllers in raid 5 vs. Jbod and SW raid

I'm in the fortunate position to have 6 Supermicro older VOD servers with the following config: Supermicro 3U case, 3xPSU Dual Xeon 3ghz P4 class cpu (5 years old.. havnt checked the exact type) 4GB Ram 3ware 9500-8 SATA controller 8 SATA SLOTS and a lot of free drives. 2GB FLASH Bootdrive What I'm curious about is the RAID5 performance on these old beasts in HW mode vs. SW on Linux with the controller set in JBOD mode. I'm thinking on using Centos 5.5 or Ubuntu or ZFS RaidZ on OpenSolaris. Any tips or Recommendations?

centos - Older raid controllers in raid 5 vs. Jbod and SW raid

I'm in the fortunate position to have 6 Supermicro older VOD servers with the following config: Supermicro 3U case, 3xPSU Dual Xeon 3ghz P4 class cpu (5 years old.. havnt checked the exact type) 4GB Ram 3ware 9500-8 SATA controller 8 SATA SLOTS and a lot of free drives. 2GB FLASH Bootdrive What I'm curious about is the RAID5 performance on these old beasts in HW mode vs. SW on Linux with the controller set in JBOD mode. I'm thinking on using Centos 5.5 or Ubuntu or ZFS RaidZ on OpenSolaris. Any tips or Recommendations?

networking - Port forwarding on local network

itemprop="text"> My router is forwarding both ports 80 & 443 to my Linux (Ubuntu 16) box...and everything works great. To access my Linux box from my laptop (Windows 7) I only have to type in my public IP address and...whether my laptop is connected to the same router as the Linux box or not...I am able to connect all the same. My question is: If my laptop is on the same local network as my Linux box and I connect by using the public IP address (not the local one), will the connection be routed via the ISP? PS I'm not sure whether this question belongs on servefault or superuser. Answer via ISP, no. The router will show that public IP as locally connected to the wan interface on your router, the packets will never leave that device and be returned back to your local IP. You

networking - Port forwarding on local network

My router is forwarding both ports 80 & 443 to my Linux (Ubuntu 16) box...and everything works great. To access my Linux box from my laptop (Windows 7) I only have to type in my public IP address and...whether my laptop is connected to the same router as the Linux box or not...I am able to connect all the same. My question is: If my laptop is on the same local network as my Linux box and I connect by using the public IP address (not the local one), will the connection be routed via the ISP? PS I'm not sure whether this question belongs on servefault or superuser. Answer via ISP, no. The router will show that public IP as locally connected to the wan interface on your router, the packets will never leave that device and be returned back to your local IP. You can think of this similarly to accessing your computer at 127.0.0.1 or 192.168.0.10 (as example, your computer is at 192.168.0.10)

ubuntu - Customize permissions for sftp under pureftpd

I have an Ubuntu Server 18.04.1 LTS running Pure-Ftpd (installed from ubuntu repos). I need to change file and directory permission to - respectively - 664 (default is 644) and 775 (this is default). I have maded changes to /etc/pure-ftpd/pure-ftpd.conf umask line from 133:022 to 113:022 and restarted pure-ftpd service but nothing changed after uploading a file and a directory Filezilla 3.40 in sftp mode. I have found href="https://serverfault.com/questions/150726/how-do-i-set-default-permissions-for-sftp-for-an-ubuntu-server">this thread and changed the line: Subsystem sftp /usr/lib/openssh/sftp-server by adding -u 0002 at the end. Of course after this I did restart the service with service ssh restart . Still nothing. Does anybody know what I should change to get the desired permissions on

ubuntu - Customize permissions for sftp under pureftpd

I have an Ubuntu Server 18.04.1 LTS running Pure-Ftpd (installed from ubuntu repos). I need to change file and directory permission to - respectively - 664 (default is 644) and 775 (this is default). I have maded changes to /etc/pure-ftpd/pure-ftpd.conf umask line from 133:022 to 113:022 and restarted pure-ftpd service but nothing changed after uploading a file and a directory Filezilla 3.40 in sftp mode. I have found this thread and changed the line: Subsystem sftp /usr/lib/openssh/sftp-server by adding -u 0002 at the end. Of course after this I did restart the service with service ssh restart . Still nothing. Does anybody know what I should change to get the desired permissions on files uploaded via sftp?

storage area network - Differences between HP and EMC SAN

itemprop="text"> I've managed Dell's EMC and Equallogic SANs in the past. I was recently put in charge of a Hewlett-Packard P2000 SAN. HP and EMC use slightly different terminology. I'd like to confirm I understand HP's terminology. Can you verify/correct some of the definitions below? vDisk. A collection of physical disks grouped into a RAID array. EMC refers to these as "Storage Pools." vDisks and Storage Pools aren't exactly the same as "RAID groups," but they serve the same purpose. Volume. A logical division of a vDisk, which is presented to a host as a single volume. EMC refers to these as "LUNs", and LUN is the proper term. Storage Groups. Distinct from "Storage Pools," EMC SANs can define "Storage Groups," which can combine multiple LUNs into a single vol

storage area network - Differences between HP and EMC SAN

I've managed Dell's EMC and Equallogic SANs in the past. I was recently put in charge of a Hewlett-Packard P2000 SAN. HP and EMC use slightly different terminology. I'd like to confirm I understand HP's terminology. Can you verify/correct some of the definitions below? vDisk. A collection of physical disks grouped into a RAID array. EMC refers to these as "Storage Pools." vDisks and Storage Pools aren't exactly the same as "RAID groups," but they serve the same purpose. Volume. A logical division of a vDisk, which is presented to a host as a single volume. EMC refers to these as "LUNs", and LUN is the proper term. Storage Groups. Distinct from "Storage Pools," EMC SANs can define "Storage Groups," which can combine multiple LUNs into a single volume that's presented to hosts. I can't find an equivalent to this on HP SANs. Global Spares. Physical hard drives that are not assigned to any vDisk. If a hard drive

SSL,IIS: One website for multiple sub-domains and one website for the top-level domain (with or without www.))

I have multiple sub domains that should point to the same website and the top-level domain should point to another website. All of these are under SSL. For example: abc.mydomain.com ---> Website A, def.mydomain.com ---> Website A, ghi.mydomain.com ---> Website A, jkl.mydomain.com ---> Website A mydomain.com ---> Website B, www.mydomain.com ---> Website B I have already purchased a wildcard ssl certificate and a dedicated IP. Can both websites share the same IP or should each one have its own IP? I don't need wildcard host headers or wildcard DNS mapping. Every time, for each new sub-domain I am able to add a new DNS record and a new host header for the Website A.

SSL,IIS: One website for multiple sub-domains and one website for the top-level domain (with or without www.))

I have multiple sub domains that should point to the same website and the top-level domain should point to another website. All of these are under SSL. For example: abc.mydomain.com ---> Website A, def.mydomain.com ---> Website A, ghi.mydomain.com ---> Website A, jkl.mydomain.com ---> Website A mydomain.com ---> Website B, www.mydomain.com ---> Website B I have already purchased a wildcard ssl certificate and a dedicated IP. Can both websites share the same IP or should each one have its own IP? I don't need wildcard host headers or wildcard DNS mapping. Every time, for each new sub-domain I am able to add a new DNS record and a new host header for the Website A.

postfix - What settings should my email server be mindful of to avoid bounce back from major email providers?

itemprop="text"> So I think my postfix+dovecot+roundcube+postfixadmin+sasl+spamassassin+amavisd-new+postgrey setup is working correctly. I can send out emails to certain domain names. Receiving definitely works; however, when i send out emails to hotmail for instance I get a bounce back. Even worse yahoo doesn't even bounce it just kills the email all together. I don't think I have been blacklisted or anything (maybe I have been? I don't even know.) so I am assuming that these companies don't like that some of my settings don't match up in my headers or something. Perhaps I have an IP or Server name instead of domain name somewhere or something. I am not sure. Also is there a way to confirm that I have password protected SMTP? I am pretty sure it is; however, How can I be sure? Here is the bounce back

postfix - What settings should my email server be mindful of to avoid bounce back from major email providers?

So I think my postfix+dovecot+roundcube+postfixadmin+sasl+spamassassin+amavisd-new+postgrey setup is working correctly. I can send out emails to certain domain names. Receiving definitely works; however, when i send out emails to hotmail for instance I get a bounce back. Even worse yahoo doesn't even bounce it just kills the email all together. I don't think I have been blacklisted or anything (maybe I have been? I don't even know.) so I am assuming that these companies don't like that some of my settings don't match up in my headers or something. Perhaps I have an IP or Server name instead of domain name somewhere or something. I am not sure. Also is there a way to confirm that I have password protected SMTP? I am pretty sure it is; however, How can I be sure? Here is the bounce back email: This is the mail system at host XXXXXXX. I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.

linux - What are these localhosts accessing Apache virtualhost?

itemprop="text"> In my server-status page I see a lot of requests from localhost. what are these for? are they actually doing anything? 201-0 - 0/0/327 . 0.94 28653 0 0.0 0.00 99.83 ::1 domain.com OPTIONS * HTTP/1.0 202-0 - 0/0/140 . 1.65 28333 0 0.0 0.00 52.80 ::1 domain.com OPTIONS * HTTP/1.0 203-0 - 0/0/359 . 3.15 28425 0 0.0 0.00 88.87 ::1 domain.com OPTIONS * HTTP/1.0 204-0 - 0/0/353 . 4.16 28861 0 0.0 0.00 150.89 ::1 domain.com OPTIONS * HTTP/1.0 205-0 - 0/0/382 . 0.18 28275 0 0.0 0.00 86.17 ::1 domain.com OPTIONS * HTTP/1.0 206-0 - 0/0/242 . 1.19 28586 0 0.0 0.00 119.88 ::1 domain.com OPTIONS * HTTP/1.0 207-0 - 0/0/260 . 1.06 28475 0 0.0 0.00 90.53 ::1 domain.com OPTIONS * HTTP/1.0 208-0 - 0/0/381 . 4.92 28644 0 0.0 0.00 57.20 ::1 domain.com OPTIONS * HTTP/1.0 209-0 - 0/0/172 . 0.81 28273 0 0.0 0.00 101.78 ::1 do

linux - What are these localhosts accessing Apache virtualhost?

In my server-status page I see a lot of requests from localhost. what are these for? are they actually doing anything? 201-0 - 0/0/327 . 0.94 28653 0 0.0 0.00 99.83 ::1 domain.com OPTIONS * HTTP/1.0 202-0 - 0/0/140 . 1.65 28333 0 0.0 0.00 52.80 ::1 domain.com OPTIONS * HTTP/1.0 203-0 - 0/0/359 . 3.15 28425 0 0.0 0.00 88.87 ::1 domain.com OPTIONS * HTTP/1.0 204-0 - 0/0/353 . 4.16 28861 0 0.0 0.00 150.89 ::1 domain.com OPTIONS * HTTP/1.0 205-0 - 0/0/382 . 0.18 28275 0 0.0 0.00 86.17 ::1 domain.com OPTIONS * HTTP/1.0 206-0 - 0/0/242 . 1.19 28586 0 0.0 0.00 119.88 ::1 domain.com OPTIONS * HTTP/1.0 207-0 - 0/0/260 . 1.06 28475 0 0.0 0.00 90.53 ::1 domain.com OPTIONS * HTTP/1.0 208-0 - 0/0/381 . 4.92 28644 0 0.0 0.00 57.20 ::1 domain.com OPTIONS * HTTP/1.0 209-0 - 0/0/172 . 0.81 28273 0 0.0 0.00 101.78 ::1 domain.com OPTIONS *

mod rewrite - Apache, vhost, redirection, https, ssl issues

Issues: No entries in rewrite log against these errors. vhost Configuration 127.0.1.3:80> ServerAdmin webmaster@example.com ServerName www.example.com DocumentRoot /var/www/html Options Indexes FollowSymLinks AllowOverride All Order allow,deny Allow from all Redirect permanent /fundprocess.html https://example.com/fundprocess.html Redirect permanent /fund_process.php https://example.com/fund_process.php ErrorLog /var/log/apache2/example.com-error_log TransferLog /var/log/apache2/example.com-access_log LogLevel warn RewriteLog /var/log/apache2/example.com-rewrite_log RewriteLogLevel 9 127.0.1.2:80> ServerAdmin webmaster@example.com ServerName example.com DocumentRoot /var/www/html RewriteCond %{REQUEST_URI} !fundprocess.html [NC] RewriteCond

mod rewrite - Apache, vhost, redirection, https, ssl issues

Issues: No entries in rewrite log against these errors. vhost Configuration ServerAdmin webmaster@example.com ServerName www.example.com DocumentRoot /var/www/html Options Indexes FollowSymLinks AllowOverride All Order allow,deny Allow from all Redirect permanent /fundprocess.html https://example.com/fundprocess.html Redirect permanent /fund_process.php https://example.com/fund_process.php ErrorLog /var/log/apache2/example.com-error_log TransferLog /var/log/apache2/example.com-access_log LogLevel warn RewriteLog /var/log/apache2/example.com-rewrite_log RewriteLogLevel 9 ServerAdmin webmaster@example.com ServerName example.com DocumentRoot /var/www/html RewriteCond %{REQUEST_URI} !fundprocess.html [NC] RewriteCond %{REQUEST_URI} !fund_process.php [NC] RewriteRule (.*) http://www.example.com/$1 [R=301,L] RewriteCond %{REQUEST_URI} fundprocess.html [NC] RewriteCond %{REQUEST_URI} fund_process.php [NC] RewriteRule (.*) https://example.com/$1 [R=301,L

Apply location directives to subdomains and sub-subdomains on NGINX

I'm trying to setup a site on NGINX so the second level domain is visible publicly, but access to subdomains is restricted. Basically a dev.domain.com should be restricted to my IP, and staging.domain.com is restricted to http authentication. I also want the same restrictions applied to all sub-subdomains of those subdomains. The server_name for each subdomain is set with the href="http://nginx.org/en/docs/http/server_names.html#wildcard_names" rel="nofollow noreferrer">special wildcard , which I thought would effect all domains down the line, (see below). so I set location directives in the server block for each subdomain; allow/deny for server_name .dev.domain.com and auth_basic for server_name .staging.domain.com . It's working great for the subdomains, but I'd like to have those directives a

Apply location directives to subdomains and sub-subdomains on NGINX

I'm trying to setup a site on NGINX so the second level domain is visible publicly, but access to subdomains is restricted. Basically a dev.domain.com should be restricted to my IP, and staging.domain.com is restricted to http authentication. I also want the same restrictions applied to all sub-subdomains of those subdomains. The server_name for each subdomain is set with the special wildcard , which I thought would effect all domains down the line, (see below). so I set location directives in the server block for each subdomain; allow/deny for server_name .dev.domain.com and auth_basic for server_name .staging.domain.com . It's working great for the subdomains, but I'd like to have those directives also apply to all sub-subdomains (i.e. site1.dev.domain.com ). Right now I have to add the directives to each sub-subdomain individually. How do I get those directives applied to all sub-subdomains? Here's the server block setup for staging.domain.com server { listen

How to set up Nginx as a caching reverse proxy?

itemprop="text"> I heard recently that Nginx has added caching to its reverse proxy feature. I looked around but couldn't find much info about it. I want to set up Nginx as a caching reverse proxy in front of Apache/Django: to have Nginx proxy requests for some (but not all) dynamic pages to Apache, then cache the generated pages and serve subsequent requests for those pages from cache. Ideally I'd want to invalidate cache in 2 ways: Set an expiration date on the cached item To explicitly invalidate the cached item. E.g. if my Django backend has updated certain data, I'd want to tell Nginx to invalidate the cache of the affected pages Is it possible to set Nginx to do that? How? class="post-text" itemprop="text"> class="normal">Answer I don't

How to set up Nginx as a caching reverse proxy?

I heard recently that Nginx has added caching to its reverse proxy feature. I looked around but couldn't find much info about it. I want to set up Nginx as a caching reverse proxy in front of Apache/Django: to have Nginx proxy requests for some (but not all) dynamic pages to Apache, then cache the generated pages and serve subsequent requests for those pages from cache. Ideally I'd want to invalidate cache in 2 ways: Set an expiration date on the cached item To explicitly invalidate the cached item. E.g. if my Django backend has updated certain data, I'd want to tell Nginx to invalidate the cache of the affected pages Is it possible to set Nginx to do that? How? Answer I don't think that there is a way to explicitly invalidate cached items, but here is an example of how to do the rest. Update: As mentioned by Piotr in another answer, there is a cache purge module that you can use. You can also force a refresh of a cached item using nginx's proxy_cach

nginx - Prevent my website from being displayed under foreign domains

I'm not sure what's happening but i've just found, that someone has registered domain name *-auth.ga that displays my website. I'm not sure how can i block that kind of issue, i don't just want to ban each domain directly. I'm looking for a more general solution. This website is not using iframe, my nginx host has a domain name specified (dns of that fake domain is not pointing to my server so it's not an issue actually i think) , i'm also forcing SSL connection but this fake domain uses ssl as well ( https://*-auth.ga ) so this all seems really misterious. Anyway, even with the basic protection settings mentioned above, i'm still able to reach my website under fake domain and i can see the access logs on my server (so it's not any kind of a mirror nor anything like that) How can i prevent such

nginx - Prevent my website from being displayed under foreign domains

I'm not sure what's happening but i've just found, that someone has registered domain name *-auth.ga that displays my website. I'm not sure how can i block that kind of issue, i don't just want to ban each domain directly. I'm looking for a more general solution. This website is not using iframe, my nginx host has a domain name specified (dns of that fake domain is not pointing to my server so it's not an issue actually i think) , i'm also forcing SSL connection but this fake domain uses ssl as well ( https://*-auth.ga ) so this all seems really misterious. Anyway, even with the basic protection settings mentioned above, i'm still able to reach my website under fake domain and i can see the access logs on my server (so it's not any kind of a mirror nor anything like that) How can i prevent such behaviour in nginx/app? can anyone explain me what's that, why someone is doing it and why/if it can be dangerous in any way? I'm not even sure h

Port Exhaustion and IIS 8 on Server 2012 R2

My company has a highly utilized web server running IIS 8.5 on Server 2012 R2 At any given time, there are 34,000 connections to IIS and 200 requests per second. We also have an SFTP service running on the machine that has an average of 100 connected users. Everyone once in a while our monitoring system will timeout and FTP users are unable to connect. I've been doing a lot of research on port exhaustion, however, I cannot find any definite documentation on ephemeral port exhaustion with IIS. From my understanding, when a connection is made to the HTTP service, the response still comes from port 80, same with the FTP service. We do run ASP.NET sites that connect REST services on the same box, I know those connections would use an ephemeral port, but I'm not sure that it's using all 16,384. I have used several scripts online to detec

Port Exhaustion and IIS 8 on Server 2012 R2

My company has a highly utilized web server running IIS 8.5 on Server 2012 R2 At any given time, there are 34,000 connections to IIS and 200 requests per second. We also have an SFTP service running on the machine that has an average of 100 connected users. Everyone once in a while our monitoring system will timeout and FTP users are unable to connect. I've been doing a lot of research on port exhaustion, however, I cannot find any definite documentation on ephemeral port exhaustion with IIS. From my understanding, when a connection is made to the HTTP service, the response still comes from port 80, same with the FTP service. We do run ASP.NET sites that connect REST services on the same box, I know those connections would use an ephemeral port, but I'm not sure that it's using all 16,384. I have used several scripts online to detect port exhaustion http://blogs.technet.com/b/clinth/archive/2013/08/09/detecting-ephemeral-port-exhaustion.aspx - Script rarely shows any e

Configure Cisco router overload NAT (IOS 15)

itemprop="text"> I am attempting to configure a Cisco 2901 router using IOS 15 to properly perform NAT/PAT translation between LAN and the internet connection. I've configured DHCP pool for the local interface, which works properly (even using an additional switch, wireless access point, ...). Likewise, the WAN interface is configured to obtain its own IP by DHCP from the ISP. I can work on the LAN computers and I can access the internet directly from the router (using, for example, telnet and router's ping commands). The problem is, NAT does not work properly and connection from the LAN interface (GigabitEthernet0/1) does not reach the WAN interface (GigabitEthernet0/0). I have followed several href="http://www.itsyourip.com/cisco/how-to-configure-nat-in-cisco-ios-nat-overload/" rel="nofollow noreferrer"

Configure Cisco router overload NAT (IOS 15)

I am attempting to configure a Cisco 2901 router using IOS 15 to properly perform NAT/PAT translation between LAN and the internet connection. I've configured DHCP pool for the local interface, which works properly (even using an additional switch, wireless access point, ...). Likewise, the WAN interface is configured to obtain its own IP by DHCP from the ISP. I can work on the LAN computers and I can access the internet directly from the router (using, for example, telnet and router's ping commands). The problem is, NAT does not work properly and connection from the LAN interface (GigabitEthernet0/1) does not reach the WAN interface (GigabitEthernet0/0). I have followed several guides on the matter, but it seems that no matter what I do, NAT just doesn't seem to work. I have tried both the interface GigabitEthernet0/0 overload NAT inside source list and the NAT pool source list (being the current ISP-assigned IP) described in the guides. Attached is the complete configur

centos - Proxy (or redirect?) request per location

itemprop="text"> Something like this works globally with mod_proxy: ProxyPass /api/* http://localhost:8081/api ProxyPassReverse /api/* http://localhost:8081/api so all my client requests for /api are directed to http://localhost:8081/api What if I got two locations like localhost/site1/ & localhost/site2/ and I needed different redirection per site?all these apps request /api asynchronously so visiting site1, an xhr call is made requesting /api, I would like href="http://localhost:8081/api" rel="nofollow noreferrer">http://localhost:8081/api to respond for /site2 an xhr call is made requesting /api, I would like http://localhost:9091/api to respond Can this be done with an .htaccess in each of those folders, or by global redirecti