Sponsored Content
Operating Systems Linux Apache vhost - debug web request Post 302959561 by coolatt on Wednesday 4th of November 2015 12:09:42 PM
Old 11-04-2015
this is a nice tip.thanks

from outside without any ssh access to the server is there a way to debug this ?
 

10 More Discussions You Might Find Interesting

1. Programming

Request help to debug errors while running in 'C'

I run, 2 'C' Files, gapw.c and getkey.c, but I get the following errors :- I) $ gcc gapw.c gapw.c: In function `main': gapw.c:96: warning: cast to pointer from integer of different size /tmp/cck4I8mW.o(.text+0x227): In function `main': : undefined reference to `getprofilestring'... (1 Reply)
Discussion started by: marconi
1 Replies

2. BSD

forwarding the request to the Outlook Web Access

Hello, FreeBSD is not forwarding the request to the Outlook Web Access. Is there some process that needs to be run in order for this to start? The server was rebuilt and is pingable. Any suggestion is greatly appreciated. Thank you, Gish (1 Reply)
Discussion started by: TESTQWER
1 Replies

3. Web Development

Apache log with long strings of Xs in GET request

Hi everybody, I was looking at my apache2 log and I found GET requests as such: Some ip - - "GET... (4 Replies)
Discussion started by: z1dane
4 Replies

4. Web Development

Copy and forward apache http request

Hello, I am using apache 2.2 and I need to have certain http requests (those including example.com for instance) to be executed normally and forwarded to another server. With mod_rewrite, I could easily forward but then the input request would not be executed on my server. Right? Am I... (1 Reply)
Discussion started by: JCR
1 Replies

5. Web Development

Apache vhost redirect to a cgi file

Hi guys, I've been trying to figure this out all day however havent managed to as of yet. I have a server called netmon (network monitoring) which runs a multitude of programs to monitor the network. I also have a cname pointing to netmon called smokeping. At the moment to access smokeping... (0 Replies)
Discussion started by: JayC89
0 Replies

6. Cybersecurity

configure apache to accept request form specific IP

Hi, What should I change in the httpd.conf so that the apache will accept request from page from specific IP and deny all the rest IP. I am reading the document of the apache but it is very long (700 pages) and I searched but I could not find something about this. So if someone can explain... (0 Replies)
Discussion started by: programAngel
0 Replies

7. Programming

Creating a web based id request form

Please pardon my ignorance, but I need to create a web-based form which can be used to request access to the unix servers in our environment. It just needs to have input fields for basic info (name, dept., etc.), and perhaps a drop-down box with the names of the servers. The form will be submitted... (2 Replies)
Discussion started by: wjssj
2 Replies

8. Red Hat

Apache not using second vhost..

I have a test setup running apache 2.2. I'm just serving up some images to my dekstop. I can't get apache to use my second vhost entry.. I know both entries work as I switched them around in my vhosts.conf. I just can't use them both at the same time. Can someone help me please? my... (0 Replies)
Discussion started by: general_lee
0 Replies

9. Web Development

Vhost issue in apache ..Unable to figure out

Hi I have vhosts configured for my sites like: <VirtualHost ip_abc:8081> ........ ..... .... </VirtualHost> Now I have added a new vhost but on entering the same information on some other port say: <VirtualHost ip_abc:8082> ........ ..... .... </VirtualHost> (2 Replies)
Discussion started by: ankur328
2 Replies

10. OS X (Apple)

Web Request log

Hey all, I would like to track what applications are requesting access at the unix level. is there a log or a way to capture all network access requests? Not with applications. (1 Reply)
Discussion started by: Phorn
1 Replies
MOD_APPARMOR(8) 						     AppArmor							   MOD_APPARMOR(8)

NAME
mod_apparmor - fine-grained AppArmor confinement for Apache DESCRIPTION
An AppArmor profile applies to an executable program; if a portion of the program needs different access permissions than other portions, the program can "change hats" via aa_change_hat(2) to a different role, also known as a subprofile. The mod_apparmor Apache module uses the aa_change_hat(2) mechanism to offer more fine-grained confinement of dynamic elements within Apache such as individual php and perl scripts, while still allowing the performance benefits of using mod_php and mod_perl. To use mod_apparmor with Apache, ensure that mod_apparmor is configured to be loaded into Apache, either via a2enmod, yast or manual editing of the apache2(8)/httpd(8) configuration files, and restart Apache. Make sure that apparmor is also functioning. Once mod_apparmor is loaded within Apache, all requests to Apache will cause mod_apparmor to attempt to change into a hat named by the URI (e.g. /app/some.cgi). If no such hat is found, it will fall back to attempting to use the hat DEFAULT_URI; if that also does not exist, it will fall back to using the global Apache profile. Most static web pages can simply make use of the DEFAULT_URI hat. Additionally, before any requests come in to Apache, mod_apparmor will attempt to change hat into the HANDLING_UNTRUSTED_INPUT hat. mod_apparmor will attempt to use this hat while Apache is doing the initial parsing of a given http request, before its given to a specific handler (like mod_php) for processing. Because defining hats for every URI/URL often becomes tedious, mod_apparmor provides the AAHatName and AADefaultHatName Apache configuration options. AAHatName AAHatName allows you to specify a hat to be used for a given Apache <Directory>, <DirectoryMatch>, <Location> or <LocationMatch> directive (see the Apache documenation for more details). Note that mod_apparmor behavior can become confused if <Directory*> and <Location*> directives are intermingled and it is recommended to use one type of directive. If the hat specified by AAHatName does not exist in the Apache profile, then it falls back to the behavior described above. AADefaultHatName AADefaultHatName allows you to specify a default hat to be used for virtual hosts and other Apache server directives, so that you can have different defaults for different virtual hosts. This can be overridden by the AAHatName directive and is checked for only if there isn't a matching AAHatName or hat named by the URI. If the AADefaultHatName hat does not exist, it falls back to the DEFAULT_URI hat if it exists (as described above). URI REQUEST SUMMARY
When profiling with mod_apparmor, it is helpful to keep the following order of operations in mind: On each URI request, mod_apparmor will first aa_change_hat(2) into ^HANDLING_UNTRUSTED_INPUT, if it exists. Then, after performing the initial parsing of the request, mod_apparmor will: 1. try to aa_change_hat(2) into a matching AAHatName hat if it exists and applies, otherwise it will 2. try to aa_change_hat(2) into the URI itself, otherwise it will 3. try to aa_change_hat(2) into an AADefaultHatName hat if it has been defined for the server/vhost, otherwise it will 4. try to aa_change_hat(2) into the DEFAULT_URI hat, if it exists, otherwise it will 5. fall back to the global Apache policy BUGS
mod_apparmor() currently only supports apache2, and has only been tested with the prefork MPM configuration -- threaded configurations of Apache may not work correctly. There are likely other bugs lurking about; if you find any, please report them at <http://https://bugs.launchpad.net/apparmor/+filebug>. SEE ALSO
apparmor(7), subdomain.conf(5), apparmor_parser(8), aa_change_hat(2) and <http://wiki.apparmor.net>. AppArmor 2.7.103 2012-06-28 MOD_APPARMOR(8)
All times are GMT -4. The time now is 02:04 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy