Questions tagged [port-80]

Port 80 is commonly used to refer to TCP port 80. The port usually used by the HTTP protocl.

Filter by
Sorted by
Tagged with
0 votes
0 answers
235 views

Port 80, 443 and 2875 monitoring in zabbix

Im monitoring port 443 and port 80 on zabbix With simple check and i put List item [http,,443] instead of [https,,443] is that will perform the correct monitoring for port 443?? What will happened ...
Nahel T Shaweesh's user avatar
0 votes
1 answer
197 views

Apache Server security issues

our security auditor scanned our system and here is what come up on the apache server : -Server header: Apache exposed on port: 80 -Server header: Apache exposed on port: 443 Here are some lines in ...
xarj's user avatar
  • 3
3 votes
1 answer
9k views

bind() to 0.0.0.0:80 failed (98: Address already in use) even though there is only NGINX running

NOTE: It turned out that there wasn't any problem at all. See comment for detail. I've just got fresh instance from Oracle Cloud, Ubuntu 20.04 Minimized. Since I am trying to run DokuWiki on this ...
tetratheta's user avatar
0 votes
1 answer
918 views

GLPI appending :80 to CAS Callback URL

Problem: GLPI is appending :80 to the callback URL for CAS authentication using Keycloak. After logging in successfully on Keycloak, user gets redirected to the GLPI URL which containers :80 in the ...
retr0's user avatar
  • 119
-1 votes
1 answer
3k views

Apache2 not working with port 80 but working on port 8000 in Proxmox (same configuration)

Some months ago I hired a Kimsufi server, I tried to forward ports without luck. I abandon the server, some days ago I started to reconfigure everything again, but I'm having still problems. I ...
z3nth10n's user avatar
  • 119
1 vote
0 answers
648 views

Why am I able to access Nodejs server through port 80 even though it's running on port 3000 and nginx is stopped

I am not very familiar with configuring a web server. I have a node express server running on port 3000 on an AWS EC2 instance that is running Ubuntu 18.04. In AWS management console, I have a ...
susie derkins's user avatar
0 votes
1 answer
200 views

LB Kubernetes on Google Cloud, http request refused

I create a LB Kubernetes service and define to accept traffic from both port 80 and 443. but my http request is dropped my connection to my application.
Ghazal's user avatar
  • 1
0 votes
1 answer
1k views

Cannot use port 80 twice with different ip addresses?

I have an interesting problem right now. On a Windows Server 2012 R2 I have two IP addresses, say 192.0.2.1 and 192.0.2.2. On one address e.g. 192.0.2.1 a web server runs on port 80, which is ...
SommerEngineering's user avatar
0 votes
1 answer
554 views

haproxy http frontend , backend

I need to use haproxy for listening to port 80 and forward the request if it matches the role for that I did this this but I don't know how I can tell to use the prober back end frontend httpfw bind ...
user573168's user avatar
2 votes
1 answer
5k views

Firewalld block http traffic even if activated

I'm trying to configure a simple test environment with 3 machines : One Kali to simulate internet : IP = 10.99.0.2 One CentOS that acts as a firewall using firewalld : IPs = 10.99.0.1, 10.4.1.1 One ...
tomatediabolik's user avatar
4 votes
2 answers
3k views

Open port 80 when using HTTPS?

I'm going through some tutorials right now and I don't understand this one thing. Why do I have to open port 80 when I use HTTPS? Isn't port 443 enough? Or is port 80 open to handle the redirect from ...
Nepo Znat's user avatar
  • 299
1 vote
1 answer
818 views

Nginx by default running on DigitalOcean Ubuntu 16.04

Background So yesterday I was playing around with our server. On it we have a docker-compose process running 6 or so containers, one of them being Nginx. Before I played around with it yesterday it ...
Andrew Graham-Yooll's user avatar
0 votes
0 answers
4k views

Centos 7 Port 80 blocked even after opening via firewall-cmd

I'm trying to set up a new Centos 7 web server, and can't seem to get port 80 open to the outside. Apache is installed and running. I'm just trying to get the startup page so that I can move on with ...
scott80109's user avatar
-2 votes
1 answer
60 views

My site is HTTPS and want only a URL with HTTP with Nginx

I have a site in a Nginx server forces HTTPS for all site, but i need only an URL in HTTP. This is the URL: https://site.meudominio.com.br/index.php?route=primeiro/segundo/terceiro/funcao I want it ...
Müller Nato's user avatar
0 votes
1 answer
2k views

Diagnosing web server port 80

Got Windows Server 2012 installation for work, by a network admin(first time around dealing with a server, or setting up apache from scratch etc). Setup Apache to get things rolling, so I can at ...
itsmetheperson's user avatar
2 votes
0 answers
1k views

nginx frustrations on OSX when trying to run on port 80

This didn't work for some reason: server { listen 80; server_name localhost; location / { root html; index index.html index.htm; } ... } I got Failed ...
davidhq's user avatar
  • 215
1 vote
3 answers
8k views

Port 80 is being used by Microsoft-HTTPAPI/2.0

After installing WAMP server 2.5 on Server 2012 R2 I tried to run it but it just said this Your port 80 is actually used by : Server: Microsoft-HTTPAPI/2.0 I've look at every post I can find about ...
Raf's user avatar
  • 43
0 votes
1 answer
2k views

Configure Gitlab to work with a non bundled Nginx server using different port than 80

I have an Ubuntu 14.4 server which has Nginx on it, I installed Gitlab omnibus package on it which is bundled with it's own Nginx server, So for the sake of using only one Nginx server to save ...
Muhamad Bhaa Asfour's user avatar
2 votes
1 answer
4k views

Windows server 2008 r2 - Error listen EACCES 0.0.0.0:80

The website is deployed in windows server, the server is used to run the application is Node.js server, while running the website it gives this error ERROR listen EACCES 0.0.0.0:80 is there any ...
Gopal Krishnan's user avatar
0 votes
1 answer
462 views

How do I allow outgoing connections to port 80 on a Remote Access VPN?

I have setup a simple L2TP VPN by using the Remote Access role. This works fine, however outgoing connections to port 80 don't work. I can connect to the shares and RDP, however browsing the web is ...
William's user avatar
  • 266
3 votes
2 answers
5k views

Port 80 filtered nmap

Suddenly my server's port 80 is shown as filtered (no server changes are made). My sites are sometimes timing out or stays in waiting for a very long time (in browser). Nmap localhost output is below, ...
Praveen's user avatar
  • 141
0 votes
1 answer
855 views

Does ColdFusion use TCP Ports?

I am trying to access a link on our network. Whenever I try, the page times out. I have discovered that this link is a Adobe ColdFusion web page. Does ColdFusion use a TCP port other than port 80? I ...
pgunston's user avatar
  • 311
1 vote
1 answer
551 views

Redirect Webmail traffic through port 80?

I have set up a website on BlueHost (shared server) and I have set up webmail in a subdirectory. But every time I use the url mywebsite.com/webmail, it gets rerouted to mywebsite.com:2095 which ...
Avagut's user avatar
  • 111
0 votes
1 answer
948 views

Port 80 doesn't work

I have a website in my ubuntu server 14.04, with apache2 server, and untils fews days go the site works fine but, today if I digit www.mydomain.com from my internal network it works but, if I try with ...
Fabio's user avatar
  • 1
0 votes
1 answer
1k views

Finding what application is running on port 80 and blocking my Apache server

I'm trying to run an Apache server on my windows machine, however, I have to run it on a different port, I'd like to run it on port 80, that way it's on my localhost. When I type localhost into my ...
Robert's user avatar
  • 109
0 votes
0 answers
544 views

can't start play 2.2 on ec2

I am trying to deploy my project on port 80 by using play start 80 play "start 80" play "start -Dhttp.port=8080" It's giving me this error: org.jboss.netty.channel.ChannelException: Failed to bind ...
Govind Singh Nagarkoti's user avatar
10 votes
4 answers
57k views

How to run node.js app on port 80? Are processes blocking my port?

I believe the port 80 on my remote instance is blocked, and I am trying to run a node.js app using port 80. I have experimented with ports 3000 and 3002, and both ports are working fine, but I get an ...
modulitos's user avatar
  • 335
1 vote
0 answers
450 views

iptables redirect to 80 but origin port is still available

I've got a node.js process running at port 9500. I'm using iptables to redirect 80 to 9500 so - iptables -t nat -L outputs: Chain PREROUTING (policy ACCEPT) target prot opt source ...
stockholmux's user avatar
3 votes
1 answer
4k views

Port 80 redirects to CPanel's /cgi-sys/defaultwebpage.cgi even after forwarding

I recently took over the management of a website using a pure Tomcat 6 server (i.e. no combination Tomcat+Apache) with CPanel installed, which is only accessible on port 8088 (i.e. the main page URL ...
1'''s user avatar
  • 164
0 votes
0 answers
394 views

iptables only partially redirecting ports

I am moving over everything that uses port 80 to port 9000 on my server, so I configured my apache + it's virtual hosts to listen to 9000 using ip xx.xx.xx.106, and I set up my iptables to preroute ...
Maruf's user avatar
  • 159
0 votes
1 answer
142 views

Centos6 Alternate Apache/Virtual Host Config Alternate Port

I have an Apache2 + Virtual Host config that runs perfectly fine on port 80, but I'm trying to get the same setup to run on port 9000 instead. I went into my httpd.conf and changed the Listen line to ...
Maruf's user avatar
  • 159
-1 votes
2 answers
12k views

my port 80 is being used by something [closed]

Some software is using my port 80 and I don't what it is! Is there a way to trace it back? I've been hosting/test different web server but none of them are run at the moment, at least none that i ...
Bardia 'Luviz' Jedi's user avatar
2 votes
2 answers
3k views

HTTP through a proxy server is not allowed

When I try to connect to my Tomcat server on http://<servername>:8080 it works fine, but from another ISP provided it gives the following error: HTTP through a proxy server is not allowed. ...
Majid Laissi's user avatar
0 votes
2 answers
1k views

Forward requests coming into port 80, for a particular link, to port 8080 locally [closed]

I have 2 web forms, one coded using Java Servlets on glassfish (port 8080) and another using PHP on apache(port 80). But my office ITdept is refusing to open port 8080 to outside traffic. How do I set ...
Sabertooth's user avatar
0 votes
1 answer
536 views

Citrix XenDesktop - WSUS - Port 80 Conflict IIS Default Web Site

I've got my XenDesktop setup on a 2k8 server running on the Default Site under IIS. I just installed WSUS 3.0 and and was able to put the admin access on it's own website, but the self_update still ...
needle_in_thestack's user avatar
1 vote
2 answers
5k views

Apache Tomcat run on port 80 on Mac Lion. It says the port are used?

I need to have a homepage running on my Mac that external users can use. I thought the easiest way, was to make Apache Tomcat running on port 80. But when i try it says that the port are in use. I ...
boje's user avatar
  • 113
2 votes
4 answers
18k views

How to block SKYPE when it's using port 80 & 443?

How to block SKYPE when it's using port 80 & 443 in a network. ( better if I can do it by using ISA 2006 and without disabling web) I know if users can't install skype they wont be able to use it. ...
Thilina's user avatar
  • 133
0 votes
1 answer
3k views

View website on intranet using machine name (as website domain name) of computer hosting website in IIS 7

I have a local website running on "localhost" on port 80 in IIS 6. On Windows XP (machine name WINXPMAC), I'm able to setup IIS 6 so that my local web application is visible on our company network. ...
JustBeingHelpful's user avatar
1 vote
3 answers
1k views

How to ban potential hacker IP Addresses from Port 80?

I am hosting a bunch of PHP web sites on a web server. While I have taken all precautionary mesaures to protect all ports, Port 80 specific attacks continue. I want to ban any IP Address that taken an ...
ramdaz's user avatar
  • 695
1 vote
2 answers
738 views

Running Maven on port 80

This question is a followup to this one. I got Apache running on port 80 on one of my four IPs pretty easily. Now I need to run Maven on port 80 on another IP. Running Maven on port 80 is already ...
Theron Luhn's user avatar
0 votes
1 answer
311 views

Multiple web-services all running on port 80 with IPTABLES

I'm basically wondering what is best practice when running multiple web-services that all need to be on port 80 without using something like nginx as a proxy. The following solution is actually ...
Chad Scira's user avatar
2 votes
3 answers
23k views

Setting up a purely Node.js http server on port 80

I'm using a fresh install of Centos 5.5. I have Node installed and working (I'm just using Node -- no apache, or nginx.), but I cannot figure out how to make a simple server on port 80. Node is ...
Luke Burns's user avatar
2 votes
1 answer
3k views

LSASS.exe trying to communicate over port 80

We are running a standalone web server (Windows 2008 + IIS 7), and our antivirus is blocking LSASS.exe (C:\Windows\system32\lsass.exe) from making outbound connections over port 80. Why is LSASS ...
Hobbes's user avatar
  • 21
0 votes
1 answer
66 views

Blocking access to all

For a server running Ubuntu, how would I make it so whenever a user tries to access a web page it looks like the whole server is down? It's running Apache 2. Thanks
walri's user avatar
  • 3
0 votes
2 answers
3k views

iptables redirected port 80 to 8080 - How to disallow direct access to port 8080?

I've routed all requests from port 80 to port 8080 for my Tomcat server using iptables. iptables -A PREROUTING -t nat -i eth0 -p tcp --dport 80 -j REDIRECT --to-port 8080 Now http://mydomain.com/ ...
Matt H's user avatar
  • 103