Re: How to remove my server from Open Proxy list

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 17.06.08 12:58, Zia Syed wrote:
> Well, I've committed a rookie mistake. I enabled ProxyRequest on my
> server without securing it and today I realized that my server is
> under attack. I've turned off the server (since its a home server),
> and change the configurations
> ProxyRequeste Off
> ProxyVia OFF
> 
> Now when I restart my server, and watch the access log, I see attacks
> as shown below. While having it on, i verified via
> https://www.astalavista.net/?cmd=proxy that my server aint proxy
> anymore. What I need to understand is how can i get my IP off the Open
> proxy server list that they bots are using? or am i just at their
> mercy right now?

They will always do that. Some bots are trying that on servers that never
supported proxy requests. Maybe there will be less of them after some time,
but don't expect them to completely disappear
-- 
Matus UHLAR - fantomas, uhlar@xxxxxxxxxxx ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
REALITY.SYS corrupted. Press any key to reboot Universe.

---------------------------------------------------------------------
The official User-To-User support forum of the Apache HTTP Server Project.
See <URL:http://httpd.apache.org/userslist.html> for more info.
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
   "   from the digest: users-digest-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx


[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux