Search Results

Search found 11364 results on 455 pages for 'port blocking'.

Page 51/455 | < Previous Page | 47 48 49 50 51 52 53 54 55 56 57 58  | Next Page >

  • How can I connect JConsole to WebLogic using the WL SSL Listen Port

    - by Mircea Vutcovici
    I would like to be able to use JConsole on remote WebLogic servers via the multiplexer port on SSL. Is it possible this without doing any configuration changes WebLogic? Only by adding some jars (e.g. wljmxclient.jar) or parameters to JConsole. I've tried with variations of the following command without success: $JAVA_HOME/bin/jconsole -J-Djava.class.path=$JAVA_HOME/lib/jconsole.jar:\ $JAVA_HOME/lib/tools.jar:$WL_HOME/server/lib/wljmxclient.jar \ -J-Djmx.remote.protocol.provider.pkgs=weblogic.management.remote -debug \ service:jmx:rmi:///jndi/iiop://server_name:7441/jmxrmi I think that one of the problem is that the SSL is not enabled in JConsole.

    Read the article

  • IPFW not locking people out

    - by Cole
    I've had some brute-forcing of my ssh connection recently, so I got fail2ban to hopefully prevent that. I set it up, and started testing it out by giving wrong passwords on my computer. (I have physical access to the server if I need to unblock myself) However, it never stops me from entering passwords. I see in /var/log/fail2ban.log that fail2ban kicked in and banned me, and there's a ipfw entry for my IP, but I'm not locked out. I've changed the configuration around, and then tried just using the ipfw command myself, but nothing seems to lock me out. I've tried the following blocks: 65300 deny tcp from 10.0.1.30 to any in 65400 deny ip from 10.0.1.30 to any 65500 deny tcp from 10.0.1.30 to any My firewall setup has a "allow ip from any to any" rule after these though, maybe that's the problem? I'm using Mac OS 10.6 (stock ipfw, it doesn't seem to have a --version flag) Thanks in advance.

    Read the article

  • Amazon EC2: Not able to open web application even if port it opened

    - by learner
    I have a t1.micro instance with public dns looks similar to ec2-184-72-67-202.compute-1.amazonaws.com (some numbers changed) On this machine, I am running a django app $ sudo python manage.py runserver --settings=vlists.settings.dev Validating models... 0 errors found Django version 1.4.1, using settings 'vlists.settings.dev' Development server is running at http://127.0.0.1:8000/ I have opened the port 8000 through AWS console Now when I hit the following in Chrome http://ec2-184-72-67-202.compute-1.amazonaws.com:8000, I get Oops! Google Chrome could not connect to WHat is that I am doing wrong?

    Read the article

  • What can I do to prevent my user folder from being tampered with by malicious software?

    - by Tom Wijsman
    Let's assume some things: Back-ups do run every X minutes, yet the things I save should be permanent. There's a firewall and virus scanner in place, yet there happens to be a zero day attack on me. I am using Windows. (Although feel free to append Linux / OS X parts to your answer) Here is the problem Any software can change anything inside my user folder. Tampering with the files could cost me my life, whether it's accessing / modifying or wiping them. So, what I want to ask is: Is there a permission-based way to disallow programs from accessing my files in any way by default? Extending on the previous question, can I ensure certain programs can only access certain folders? Are there other less obtrusive ways than using Comodo? Or can I make Comodo less obtrusive? For example, the solution should be proof against (DO NOT RUN): del /F /S /Q %USERPROFILE%

    Read the article

  • Baidu spider is hammering my server and bloating my error_log file

    - by Gravy
    I am getting the following errors in my /etc/httpd/logs/error_log file [Sun Oct 20 00:04:15 2013] [error] [client 180.76.5.16] File does not exist: /usr/local/apache/htdocs/homes [Sun Oct 20 00:08:31 2013] [error] [client 180.76.5.113] File does not exist: /usr/local/apache/htdocs/homes [Sun Oct 20 00:12:47 2013] [error] [client 180.76.5.88] File does not exist: /usr/local/apache/htdocs/homes [Sun Oct 20 00:17:07 2013] [error] [client 180.76.5.138] File does not exist: /usr/local/apache/htdocs/homes These kinds of errors are so often, that my error log files are over 500MB! I have done an IP trace on the client address to find that it belongs to something called baidu. Beijing Baidu Netcom Science and Technology Co in China. Is there a way that I can just get apache to deny any incoming requests from some crummy spider that is repeatedly hitting my site??? Is there a better way of dealing with the problem? I am happy to completely block out China if it means that I can actually track real errors.

    Read the article

  • Router stopping my python server

    - by drfrev
    This was originally posted in stackoverflow.com but it was suggested I move it here after it was realized it wasn't my code that was wrong. So my problem, very simply, is that I cannot get my computers that are connected to my router to communicate. example: If I ping a wireless computer I get no responce and the Request times out If I ping a computer wired to the modem directly it works fine. When I ping I use the local ip for each case. *if it helps my original post is here: http://stackoverflow.com/questions/12593024/python-cannot-go-over-internet-network/12593361#12593361 And some screen shots of different things are here: http://imgur.com/a/jUZ4G#3 thank you, any help is greatly appreciated. NOTE I am heading off to bed now, so I will respond around 6:00 AM EST if anyone posts some help

    Read the article

  • How can I make it difficult to install a new operating system on a certain computer?

    - by D W
    I want to host a website on a desktop computer running Ubuntu with a Windows virtual machine. I will give away the computer in exchange for a number of months of remote web hosting. I want to add some kind of lock (hardware or otherwise) so that the end users will have difficulty just reinstalling Windows and using the machine as they want, in contradiction to the contract. Ideally, I'd want the machine to die if reinstallation of the OS is attempted. It doesn't have to be completely insurmountable, but it has to be difficult enough to prevent casual reinstallation. Perhaps on bootup the system can check whether certain files exist on the computer and refuse to boot if they do not. I don't know if this is possible, but maybe BIOS is password protected, and searches for files before boot up. The files it looks for could be date sensitive, i.e. require remote replacement on a schedule.

    Read the article

  • How to jump through an IP ad in firefox?

    - by chris
    I use firefox with a lot of anti-ad extension, like adblock, NoScript, Ghosty etc. I found this IP 220.191.158.69 always in the list of NoScript, I want to ban this IP. I have checked it, searched it. It is from China telecom damn Ad. I guess NoScript can ban this IP already, but When I do not allow that IP, sometimes a webpage can not be loaded at first time, I need to refresh two or more times. I hate it... So I hope there are some way or browser extensions or script can jump through this damn IP.

    Read the article

  • Exchange eMails In A Mailbox Appear To Be Blocked By A Dud Message

    - by John Judd
    I have a client with an Exchange server on which there are quite a few mailboxes. One mailbox in particular is causing some problems. When an email from a certain address arrives, it appears to prevent Exchange from successfully delivering the email to the Outlook Express inbox. The address in question is from an account with Bigpond, or at least I think it is, I didn't check to see if it was spoofed (only just occurred to me.) Any emails in the queue before the suspect email are delivered, then Express times out. When send/recv is retried those emails are re-received and the process times out again. The process I have for fixing this is to log in to the sever, load Outlook, open the recipients inbox, and delete the suspect email. Then retrying the send/recv on Express successfully retrieves all the messages (except for the deleted message.) This solves the immediate problem, but this has happened several times now, and each time requires the process above to correct it. What I am wondering is if there is anything I can do to fix this permanently. It seems to me that Exchange should reject a dud email message rather than getting stuck. Does anyone know what could be causing this, and how I can fix it?

    Read the article

  • Log and Block Website using Windows 2008 SBS

    - by John
    A client has asked me to setup Windows 2008 SBS to block and log websites from a list they will provide. As far as I know they only have standard edition which means I cannot use ISA. I was thinking of using squid authenticated against Active Directory. There is no budge for additional software. Does any one know of a different/better solution using either open source software or software that is available in Windows 2008 SBS? Thanks

    Read the article

  • Multiple VLAN on one switch port

    - by Macropus
    I have a HP ProCurve 1810G-8 which I currently use as a normal switch between 3 servers and a firewall. 2 of the servers are ESXi hosts, and one is a Nexentastor box with 2 iSCSI target LUNs. As the iSCSI traffic is on the same LAN as all other traffic, I would like to switch this to use a SAN for iSCSI traffic and the LAN for all other traffic. The Nexentastor box only has 2 NICs, and as such, with a physical arrangement, I presume that one must be plugged into the SAN VLAN and one on the LAN VLAN ports of the switch. Is there a way to have multiple VLANs over the same port? e.g. the Nexentsator box has 2 NICs, both plugged into the switch, both ports with access to both of the VLANs?

    Read the article

  • Multiple IPs on Juniper SRX100 Untrust Port

    - by Will
    I am having trouble getting multiple IP addresses on the untrust port. I have tried a few different methods, but can't seem to get it to work. Does anyone have a good tutorial that is not easily found or if possible can type up the steps? I don't mind trying to do it through ssh, but would prefer web interface. Thank you ++++++++++++ Feb 1 fe-0/0/0 { unit 0 { family inet { dhcp { update-server; } } } } routing-options { static { route 0.0.0.0/0 next-hop 96.11.173.81; } } Right now it's setup to receive settings from 'cable modem' through dhcp, but I think it's only getting one IP.

    Read the article

  • DYNDNS setup with TightVNC on Windows Server 2008 R2

    - by StealthRT
    Hey all, i seem to be having a problem with getting ports to forward on my Windows Server 2008 R2 PC. I already set all my port forwarding for 5900/5800 on my router for my PC's IP address (192.168.1.22) but when i try to use the TightVNC PFPortChecker on port 5900 it tells me its not opened! I can not even connect to my DYNDNS server name (xxxxxxx.dyndns.org). As a side note, i am running Windows XP SP3 within a VirtaulBox inside Windows Server 2008 R2 but running the PFPortChecker in Windows 2008 R2 brings the same results as it does in the VM. I also added them to the Windows Firewall Advanced Security form to add those inbound ports for full access. What could i possibly be missing? Thanks for your time! David

    Read the article

  • SQL Alter database failed - being used by checkpoint process

    - by Manjot
    Hi, On my SQL server 2008, i have a SQL agent job to restore a database on nightly basis. Procedure: find latest backup on other server Kill all conenction to the destination database Restore destination database with replace, recovery It failed last weekend because the database was being used by a system process (spid 11 checkpoint). since I couldnt kill the system process, I fixed this by restarting sql server. It failed this weekend as well with same error (checkpint process in this database as from sp_who) and when I run: SELECT session_id,request_id,command,status,start_time FROM sys.dm_exec_requests WHERE session_id = 11 It shows: 11 0 CHECKPOINT background 2010-04-06 10:17:49.103 I cant restart the server every time it fails. Can anyone please help me in fixing this? Thanks in advance Manjot

    Read the article

  • Linux: find thin server running on port 80 and kill it

    - by Andrew
    On my Linux server I ran: sudo thin start -p 80 -d Now I'd like to restart the sever. The trouble is, I can't seem to get the old process to kill it. I tried: netstat -anp But what I see on port 80 is this: Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN - So, it didn't give me a PID to kill... I tried pgrep -l thin but that gave me nothing. Meanwhile pgrep -l ruby gives me like 6 processes running. I don't really understand why multiple ruby threads would be running, or which one I need to kill... How do I kill / restart the thin daemon?

    Read the article

  • Convert from port numbers to protocol names in wireshark

    - by Berkay
    i'm simply using tshark -r botnet.pcap -T fields -E separator=';' -e ip.src -e tcp.srcport -e ip.dst -e tcp.dstport '(tcp.flags.syn == 1 and tcp.flags.ack == 0)' to see the all initiated "legal TCP" connections. However, i need the destination port number conversion to "http" "netbios" etc. i'm not using -n option, but still i get: 128.3.45.128;62259;208.233.189.150;80 This is what i'm trying to get: 128.3.45.128;62259;208.233.189.150;http or 128.3.45.128;62259;208.233.189.150;80;http is better option for me. any idea from tshark users? or any other tool suggestions?

    Read the article

  • How to free port 80 for xampp to work

    - by Alfie
    Please help, I used to be running xampp and it was working perfectly. Then I wanted to try something out and I ran IIS instead of xampp. Now I want to go back to using xampp, but whenever I try to run the apache server it says: Busy... Apache started [port 80] If I go to http://localhost/ then it just says that it can't establish a connection to the server. I have turned off IIS, so I don't see why it shouldn't work. Any suggestions?

    Read the article

  • Convert from port numbers to protocol names ?

    - by Berkay
    i'm simply using tshark -r botnet.pcap -T fields -E separator=';' -e ip.src -e tcp.srcport -e ip.dst -e tcp.dstport '(tcp.flags.syn == 1 and tcp.flags.ack == 0)' to see the all initiated "legal TCP" connections. However, i need the destination port number conversion to "http" "netbios" etc. i'm not using -n option, but still i get: 128.3.45.128;62259;208.233.189.150;80 This is what i'm trying to get: 128.3.45.128;62259;208.233.189.150;http or 128.3.45.128;62259;208.233.189.150;80;http is better option for me. any idea from tshark users? or any other tool suggestions?

    Read the article

  • How to open ports on router for better torrent performance

    - by Mehper C. Palavuzlar
    I've been using utorrent to download and upload torrents for a long time. Recently someone told me that I need to open port(s) for utorrent from my router settings for better downloading and uploading performance. Is it true? If yes, how can I do that? My utorrent version: 2.0 and the port used for incoming connections: 61829. My router: Yaksu S200 ADSL router modem and I can reach its settings via web interface. I looked at the settings but they seem a bit complicated to me. Other info you may need to know: I have dynamic IP. I'm using Win7 x64.

    Read the article

  • Two Routers - 1 Port Straight to First Router

    - by apples
    At my house we have two Wifi routers one's connected directly to the modem and the other is plugged in down stairs as a second network(Directly connected to the first router) Is there a way that I could make it so that I have the second router have its own network, but have one or two ports that would act as if they were directly connected to the first router? That way I can port forward to devices on the second router. Here are the information about the routers: Router 1 - Linksys WRT54G Running stock firmware Router 2 - Linksys E900 Running Tomato Firmware So to summarize what I'm asking is how would I have two networks from two routers but be able to connect directly to the first router through one of the ports on the second router. Here's a Visio Drawing of what I would like to look like

    Read the article

  • Configure LAN Router To Prevent Illegal Torrenting?!

    - by Goober
    Scenario I have a typical broadband setup at home (It's a flatshare I have no control over who uses the house) and I want to prevent anyone using it from illegally downloading via torrents etc. Question Is there a way in which I can configure the router to block all forms of illegal downloads?

    Read the article

  • Disk IO causing high load on Xen/CentOS guest

    - by Peter Lindqvist
    I'm having serious issues with a xen based server, this is on the guest partition. It's a paravirtualized CentOS 5.5. The following numbers are taken from top while copying a large file over the network. If i copy the file another time the speed decreases in relation to load average. So the second time it's half the speed of the first time. It needs some time to cool off after this. Load average slowly decreases until it's once again usable. ls / takes about 30 seconds. top - 13:26:44 up 13 days, 21:44, 2 users, load average: 7.03, 5.08, 3.15 Tasks: 134 total, 2 running, 132 sleeping, 0 stopped, 0 zombie Cpu(s): 0.0%us, 0.1%sy, 0.0%ni, 25.3%id, 74.5%wa, 0.0%hi, 0.0%si, 0.1%st Mem: 1048752k total, 1041460k used, 7292k free, 3116k buffers Swap: 2129912k total, 40k used, 2129872k free, 904740k cached PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 1506 root 10 -5 0 0 0 S 0.3 0.0 0:03.94 cifsd 1 root 15 0 2172 644 556 S 0.0 0.1 0:00.08 init Meanwhile the host is ~0.5 load avg and steady over time. ~50% wait Server hardware is dual xeon, 3gb ram, 170gb scsi 320 10k rpm, and shouldn't have any problems with copying files over the network. disk = [ "tap:aio:/vm/dev01.img,xvda,w" ] I also get these in the log INFO: task syslogd:1350 blocked for more than 120 seconds. "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syslogd D 00062E4F 2208 1350 1 1353 1312 (NOTLB) c0ef0ed0 00000286 6e71a411 00062e4f c0ef0f18 00000009 c0f20000 6e738bfd 00062e4f 0001e7ec c0f2010c c181a724 c1abd200 00000000 ffffffff c0ef0ecc c041a180 00000000 c0ef0ed8 c03d6a50 00000000 00000000 c03d6a00 00000000 Call Trace: [<c041a180>] __wake_up+0x2a/0x3d [<ee06a1ea>] log_wait_commit+0x80/0xc7 [jbd] [<c043128b>] autoremove_wake_function+0x0/0x2d [<ee065661>] journal_stop+0x195/0x1ba [jbd] [<c0490a32>] __writeback_single_inode+0x1a3/0x2af [<c04568ea>] do_writepages+0x2b/0x32 [<c045239b>] __filemap_fdatawrite_range+0x66/0x72 [<c04910ce>] sync_inode+0x19/0x24 [<ee09b007>] ext3_sync_file+0xaf/0xc4 [ext3] [<c047426f>] do_fsync+0x41/0x83 [<c04742ce>] __do_fsync+0x1d/0x2b [<c0405413>] syscall_call+0x7/0xb ======================= I have tried disabling irqbalanced as suggested here but it does not seem to make any difference.

    Read the article

  • using iptables to change a destination port but keep the ip the same.

    - by Scott Chamberlain
    I am playing around with transparent proxies, The current way I am doing things is the program makes a request to a computer on port 80, I use iptables -t nat -A OUTPUT -p tcp --destination-port 80 -j REDIRECT --to-port 1234 to redirect to my proxy that I am playing with. the proxy will send out a request to port 81 (as all outbound port 80 are being fed back in to the proxy so I want to do something like iptables -t nat -A OUTPUT -p tcp --destination-port 81 -j DNAT --to-destination xxxx:80 The problem lies with the xxxx part. How do I change the destination port without changing changing the destination ip? Or am I doing this setup completely wrong, I am learning after all and constructive criticism is definitely appreciated.

    Read the article

  • How to block annoying facebook and other social network widgets

    - by lesmana
    We have facebook buttons, twitter buttons, linkedin buttons, google+ buttons, stumbleupon buttons, younameit buttons. These social network buttons and widgets are creeping up the internets like the plague. Sometimes even with cool javascript popups which obscure content if moused over. How can I get rid of them? I mean stuff like this: and this: and last but not least, this: How can I get rid of them?

    Read the article

  • The best software for users internet usage

    - by nikospkrk
    Hi, We are a small business using a Vigor 2820 as the internet router, and we'd like to install a software that could report any internet usage from our users. I already tried the "official" software made by Draytek called "SmartMonitor", but is reliability is a real issue as it doesn't seem to keep capturing packets after working 3 to 6hours (randomly), whereas Wireshark keeps capturing packets after that amount of time. As I'm really fed up with this tool, I'm looking for other solutions but I still want the same features: users statistics, websites ranking, users traffic, ... I already enabled the port mirroring feature, so it would be perfect if you could suggest me a port mirroring-based software (ideally freeware). I thought I had found the good one with Etherscout, but it just doesn't launch. I am even open to a tool that would "just" make some reports based on Wireshark captured files (*.pcap). Thank you for any of your suggestion, Nicolas.

    Read the article

< Previous Page | 47 48 49 50 51 52 53 54 55 56 57 58  | Next Page >