corsasport.co.uk
 

Corsa Sport » Message Board » Off Day » Geek Day » Forwarding a URL to IP address and port?


New Topic

New Poll
  Subscribe | Add to Favourites

You are not logged in and may not post or reply to messages. Please log in or create a new account or mail us about fixing an existing one - register@corsasport.co.uk

There are also many more features available when you are logged in such as private messages, buddy list, location services, post search and more.


Author Forwarding a URL to IP address and port?
Bart
Member

Registered: 19th Aug 02
Location: Midsomer Norton, Bristol Avon
User status: Offline
4th May 13 at 08:30   View User's Profile U2U Member Reply With Quote

I have A record setup for adam.mydomain.co.uk which resolves to an ip address.

Is it possible to forward adam.mydomain.co.uk to the same ip address with a port on the end?
Ive gone through various options on my web server (vidahost), but doesn't seem to allow a port to be entered.

ed
Member

Registered: 10th Sep 03
User status: Offline
4th May 13 at 09:37   View User's Profile U2U Member Reply With Quote

Not at a DNS level - you can setup a proxy on the server though.

Assuming you're using Apache:

http://httpd.apache.org/docs/2.2/mod/mod_proxy.html
Dom
Member

Registered: 13th Sep 03
User status: Offline
4th May 13 at 11:53   View User's Profile U2U Member Reply With Quote

As Ed said, if it's a webserver you're pointing it at then proxying is your best bet. Although personally i'd stick to using Nginx for the proxy rather than Apache's mod_proxy as mod_proxy isn't the safest unless configured well.
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
7th May 13 at 08:35   View Garage View User's Profile U2U Member Reply With Quote

Did you sort this Bart?

I think I'm after a similar thing. Basically I've got X running on port 81, but at work port 81 is restricted. What I want to do is to be able to access X, I assume by routing through another port that is allowed like 80.
ed
Member

Registered: 10th Sep 03
User status: Offline
7th May 13 at 09:06   View User's Profile U2U Member Reply With Quote

If you're setting it up yourself then Dom's advice to use Nginx is pretty sound, it's a great server. When playing about with Node.js in the past I used this sort of technique:

http://stackoverflow.com/questions/5009324/node-js-nginx-and-now

The same principles could be applied to proxy to something else though.
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
7th May 13 at 09:09   View Garage View User's Profile U2U Member Reply With Quote

Ed, forgive me for being ignorant, but that's a lot of reading and I CBA. Is there a script or something I can just drag over to sort it for me?
ed
Member

Registered: 10th Sep 03
User status: Offline
7th May 13 at 09:27   View User's Profile U2U Member Reply With Quote

Hmmm, don't think so You'll need to install Nginx onto a computer/server/VPS and then copy and paste most of that configuration over.
willay
Moderator
Organiser: South East, National Events
Premium Member


Avatar

Registered: 10th Nov 02
Location: Roydon, Essex
User status: Offline
7th May 13 at 09:29   View Garage View User's Profile U2U Member Reply With Quote

quote:
Originally posted by Brett
Did you sort this Bart?

I think I'm after a similar thing. Basically I've got X running on port 81, but at work port 81 is restricted. What I want to do is to be able to access X, I assume by routing through another port that is allowed like 80.


Depends what you are running?

If its sshd for example, you can just reconfigure the daemon to listen to a different/another port.
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
7th May 13 at 09:34   View Garage View User's Profile U2U Member Reply With Quote

Cheers guys. I'll leave it
willay
Moderator
Organiser: South East, National Events
Premium Member


Avatar

Registered: 10th Nov 02
Location: Roydon, Essex
User status: Offline
7th May 13 at 09:36   View Garage View User's Profile U2U Member Reply With Quote

tell us what you are running mate and I can help
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
7th May 13 at 09:44   View Garage View User's Profile U2U Member Reply With Quote

Apache.

I have a DVR running and it's using port 81 to login and 8101 as the control port. Work server blocks anything not on conventional ports like 80, etc. basically somehow I need to be able to access the DVR.
VrsTurbo
Premium Member

Registered: 8th Jun 10
User status: Offline
7th May 13 at 09:49   View Garage View User's Profile U2U Member Reply With Quote

i dont know it it would work but couldn't you enable RDP onto a computer and translate the port to 80 on your firewall. never tried doing it with 80 before.
willay
Moderator
Organiser: South East, National Events
Premium Member


Avatar

Registered: 10th Nov 02
Location: Roydon, Essex
User status: Offline
7th May 13 at 09:50   View Garage View User's Profile U2U Member Reply With Quote

if the DVR is behind a router doing port forwarding, some routers let you change the port on the forward, so for example you could use port TCP/80 to forward to TCP/81 on the DVR and port TCP/443 (https) to port TCP/8101

Your work won't be blocking 80 or 443.
willay
Moderator
Organiser: South East, National Events
Premium Member


Avatar

Registered: 10th Nov 02
Location: Roydon, Essex
User status: Offline
7th May 13 at 09:53   View Garage View User's Profile U2U Member Reply With Quote

If its not behind a router/firewall then you can edit the httpd.conf (apache) to listen to another port, there should be a line like

code:

Listen 80


Just change 80 to the desired port number and restart apache.
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
7th May 13 at 09:54   View Garage View User's Profile U2U Member Reply With Quote

True dat willay, I could try the router, didn't think of that
willay
Moderator
Organiser: South East, National Events
Premium Member


Avatar

Registered: 10th Nov 02
Location: Roydon, Essex
User status: Offline
7th May 13 at 09:56   View Garage View User's Profile U2U Member Reply With Quote

If they have some standardish filtering/firewall it shouldnt be a problem, if they do deep packet inspection to check that it is indeed https/http going over the link, you could be fucked. Either way give it a go and let us know how you get on

You spying on home during the day or something
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
7th May 13 at 10:02   View Garage View User's Profile U2U Member Reply With Quote

It's actually for my dad so he can spy on his empire yes

Got cams all round the house and he works away a lot so would like to be able to check up on it from wherever and the server where he works won't allow dodgy ports, although strangely they allow it if he uses the same companies VPN from outside the office

Unfortunately I won't be able to try till later in the week since I'll have to do it at their house.


[Edited on 07-05-2013 by Brett]
Brett
Premium Member

Avatar

Registered: 16th Dec 02
Location: Manchester
User status: Offline
13th May 13 at 10:08   View Garage View User's Profile U2U Member Reply With Quote

Sorted it all router side 443 was handy willay, cheers.

 
New Topic

New Poll

  Related Threads Author Forum Replies Views Last Post
mesenger after installing a home network Greg_M General Chat 22 1271
6th Sep 04 at 15:22
by Greg12v
 
Download speeds on torrents haller14 Geek Day 19 1066
5th Nov 06 at 11:01
by Steve
 
Port Forwarding Sam.S Geek Day 38 1201
30th Nov 06 at 15:37
by Richie
 
Http-tunneling Dom Geek Day 16 635
18th Sep 07 at 13:38
by Tim
 
xbox online settings... gez bay Geek Day 10 447
4th Nov 10 at 18:57
by Marc
 

Corsa Sport » Message Board » Off Day » Geek Day » Forwarding a URL to IP address and port? 28 database queries in 0.0159891 seconds