Search Results

Search found 10169 results on 407 pages for 'port'.

Page 268/407 | < Previous Page | 264 265 266 267 268 269 270 271 272 273 274 275  | Next Page >

  • how to configure svn between two remote system on different network?

    - by Ghost Answer
    The story is that I have two systems on two different network IPs (like client on 10.0.15.24 and server on 117.152.18.140). I am communicating between them by team viewer port 80. I have installed svn subversion on server and svn client on client system. I also installed apache server on server system. Now my question is that I want to configure them. first is it possible, if yes, then please give the proper suggestion. Is there any changes to be make in firewall on server or client or both. thanks

    Read the article

  • Command to determine whether ZooKeeper Server is Leader or Follower

    - by utrecht
    Introduction A ZooKeeper Quorum consisting of three ZooKeeper servers has been created. The zoo.cfg located on all three ZooKeeper servers looks as follows: maxClientCnxns=50 # The number of milliseconds of each tick tickTime=2000 # The number of ticks that the initial # synchronization phase can take initLimit=10 # The number of ticks that can pass between # sending a request and getting an acknowledgement syncLimit=5 # the directory where the snapshot is stored. dataDir=/var/lib/zookeeper # the port at which the clients will connect clientPort=2181 server.1=ip1:2888:3888 server.2=ip2:2888:3888 server.3=ip3:2888:3888 It is clear that one of the three ZooKeeper servers will become the Leader and the others Followers. If the Leader ZooKeeper server has been shutdown the Leader election will start again. The aim is to check if another ZooKeeper server will become the Leader if the Leader server has been shut down. Question Which command needs to be issued to check whether a ZooKeeper server is a Leader or a Follower?

    Read the article

  • Azure VM : Connection refused by host

    - by Simon Kérouack
    I recently stopped a subscription with 14 VMs in it and restarted it a few days later. Now all my VMs are working just fine at the exception of 6 used for MongoDB. They respond to ping and so they show as online in the azure dashboard but they do not answer to anything else. I tried (from different locations, in and out of the azure cloud) ssh : connect to host * port *: Connection refused telnet : Unable to connect to remote host: Connection refused mongo : exception: connect failed The ports for ssh and mongo are opened in azure. I tried restarting the VMs a few times trough the azure dashboard, they seem to restart successfully but still refuse all connections. I already looked for similar issues and the best solutions I found was to wait... the issue has been happening for 7 days and waiting is no more an option.

    Read the article

  • embedded tomcat 7 behind iis 7.5 proxy ssl problems

    - by user1058410
    I'm using embedded tomcat 7 behind a iis 7.5 proxy server, with requests being forwarded to tomcat with arr. Everything works fine unless iis is set to require ssl. Then things like links that are generated dynamically in .jsp files on tomcat don't work right. For example if a link is supposed to point to _https://somewhere.com:443 it will be wrote as _http://somewhere.com:8080 (8080 is the port tomcat is running on). The problem seems to come from when tomcat looks at itself to build out the url it sees correctly that it is running on _http://somewhere.com:8080, but i need it to think otherwise. Does anybody know how to accomplish this without using ssl between iis and tomcat? Sorry for the underscores in front of the imaginary urls.

    Read the article

  • Has ec2 made self-hosting possible for 'amateur' sysadmins possible?

    - by Blankman
    I'm a developer, and it seems ec2 has made it possible for a amateur sysadmin like me to setup and maintain a fairly large set of servers. Now I don't mean to undermine real sys admins, as I know the value of them but what I am trying to get at is that someone like me can setup and maintain a cluster of servers (front end web servers, with some db servers) using tools like ec2 and capistrano with the help of google. Now this isn't something I would do as a long term thing, but as a startup, one-man operation, I think I can pull this off until business takes off and I can hire this important role out. With ec2, I get my firewall, so I basically open up port 80 on my public facing server, which will run haproxy and route requests to my cluster of servers. Ofcourse I am simplifying the setup, but just want a feel for what you guys think about my perception. My application is a web application, that will be runing Ruby on rails (passenger) and talking to mysql or postgresql.

    Read the article

  • Why my webservice not live on internet? [closed]

    - by blankon91
    I've windows server that goes live on internet, (e.g. www.mysite.com). Then I want to create another site with different port (e.g. www.mysite.com:502). I've create that and it works when I access it on local network, but when I access it from outside of local network (internet) the www.mysite.com:502 can't accessed but the www.mysite.com can accessed. what should I do to make www.mysite.com:502 goes online? I use windows server 2008 standard

    Read the article

  • Automatically send a string when opening a raw connection in putty

    - by MBraedley
    I have a program running on a server that accepts TCP/IP connections on a specified port. When a connection is made, this program waits for the user (i.e. me) to send a string which identifies the type of user. Once the user identifies themselves, the program will start sending data that is relevant to that user type. I want to automate the first step and have putty automatically send the user identification string once the connection is made. I've been through the settings, and can't seem to find anything like "send following commands on connection". Any help would be appreciated.

    Read the article

  • Are these symptoms of a video card is dying?

    - by K Cloud
    What I am getting from my PC: Scrambled text in the boot menu. The scrambled text dissapears and everthing goes normal after several restarts, or the computer has worked for some time. Display goes blank showing, windows kernel mode driver stopped responding. Sometimes the windows just hangs, I need to restart the pc for that. There used to be some scrambled colors in my windows, so I cleaned up my video carda and port and reinstalled the video card, things are something right. The pc runs normally for hours in safe mode, as diffault display driver works at that case. My PC specs: Core 2 Duo processor 2 GB RAM NVIDIA EN210 SILENT GPU Windows 8 Drivers details: NVIDIA drivers - v331.65, told to be fully compatible with Win8 Currently I am installing Windows 7 and will be putting the older version of driver v320 to test, yet I'm really confused weather my GPU is dying or still on go.

    Read the article

  • Setting up Multiple Routers (as Hardware Firewalls) behind a Home Router

    - by Synetech
    I’ve currently got one computer behind a router with built-in firewall functionality, connected to a home cable-modem that has a single Ethernet port and one IP. I’m going to have to set up another computer for the rest of the family to use which of course will need to be connected to the Internet, probably wirelessly since the modem is in my room and the new system would not be. What I would like to do is to get two more small routers with firewall capability and connect each computer to a router, which would in turn connect to the main router which connects to the cable-modem. That way, both systems have a hardware firewall protecting them (particularly the wireless system) and the burden of blocking would be reduced on both the computer CPUs and the main router because the secondary routers would handle some of the workload. I’m trying to find out about the complexities inherent in this design and how I could set it up to work, specifically the IP handling and NAT aspect. Thanks a lot.

    Read the article

  • how install minimum domain email piping to script in centos?

    - by Adam Ramadhan
    hello i have search google on a simple tutorial on how to make a piping email. first how does really email technically work? "stmp is a process that binds to 25, waiting for email request that goes in from another stmp process(in another server) determined by the domain MX route that will send the message to port 25 if any email goes though the MX.domain.tld" that is in a nutshell how emailing work, am i right? or there is something wrong here? second, so if im right, we need to set a SMTP server so we can receive incoming emails from MX SMTP route right? ive googled though google and found two best STMP servers from my opinion, they are EXIM and POSTFIX, can anybody give us a simple tutorial installing and setting up an email piping for a fresh installed linux/centos? example *.domain.tld -> allinonepipe.php thanks.

    Read the article

  • HP DV5T laptop problems using Adobe in multiple monitors

    - by Rolnik
    I have a dualview arrangement of two monitors that works just fine for 90% of my applications. However, any time I open Adobe Acrobat Reader to the larger monitor, it fails to permit enlarging of the window to fill the entire screen. In other words, it seems Adobe crops the PDF view at about the size of the smaller of the two monitors, despite Acrobat being present in the larger monitor. I'm using nVideo graphics on the laptop, and connecting to the larger monitor through the docking port of a docking station. Any ideas how to get the Acrobat to be aware that it has more screen real-estate and use it fully?

    Read the article

  • when connected to vpn, can't access certain things

    - by shsteimer
    my companies vpn is not a standard windows vpn. It uses Juniper Networks and it intalls locally something called "Host Checker" prior to allowing me to connect. I have noticed 2 things that I can't access while on vpn. etrade.com - no idea why this specific website, but I can't get to it, maybe https? use of my magik jack - I'm assuming this is some sort of a port conflict issue. if im on a call when i connect, i lose all reception. if i try to make a call after conected, ic an't even get it to dial. Can anyone tell me how I would even begin to debug this. I expect if I call the help desk they won't be much help, but if I can tell them the specific problems of conflicts, maybe I have a chance of them working with me to get it working.

    Read the article

  • netsh advfirewall firewall

    - by lehn0058
    I am trying to write a script to configure a windows firewall (server 2008 & 2012 only) to adjust certain firewall settings after a machine has been added to a domain. I need to do this because one of the pre-installed programs on these machines we get only has the firewall rules setup for the public and private firewall profile. This script will be pushed out for other admins to use, and some of the machine will be in other languages. The command to change an existing firewall rule is as follows: netsh advfirewall firewall set rule name = "rule name goes here" new profile=domain This command works great. However, I need to do this for about 10 firewall ports AND since the program could be installed on computers with different languages, I can not just pass the name of all of the firewall rules. Is their some way to do this by supplying the port number? Or some way to specify a regular expression so I could use any rule that has a name LIKE 'test'?

    Read the article

  • java for freebsd

    - by rawman
    I am trying to install java on freebsd 7.X and i have done following thing so far download the tar file from this link and store the file in cd /usr/ports/distfiles/ after that i run cd /usr/ports/java/diablo-jre16 or cd /usr/ports/java/diablo-jdk16 make config install clean and uncheck all the options in config screen now after doing all this now i am getting following message to indicate for amd version even if my server is using intel Core2Quad Q9550 2.83 GHz mail# make install === Vulnerability check disabled, database not found === License check disabled, port has not defined LICENSE === Found saved configuration for diablo-jdk-1.6.0.07.02_12 Because of licensing restrictions, you must fetch the distribution manually. Please access http://www.FreeBSDFoundation.org/cgi-bin/download?download=diablo-caffe-freebsd7-amd64-1.6.0_07-b02.tar.bz2 with a web browser and "Accept" the End User License Agreement for "Caffe Diablo 1.6.0". Please place the downloaded file(s) in /usr/ports/distfiles. * Error code 1 Stop in /usr/ports/java/diablo-jdk16. mail# (as before i was getting error for tzupdater so i downloaded tzupdater-1_3_29-2010f.zip and put it in a cd /usr/ports/distfiles/ folder)

    Read the article

  • HTTPS vs. VPN for communication between business partners?

    - by Andrew H
    A business partner has asked to set up a site-to-site VPN just so that a few servers can communicate with each other over HTTPS. I'm convinced this isn't necessary, or even desirable. To be fair it must be part of a wider policy, potentially even a legal requirement. However I'd like to convince them to simply offer an IP to us (and us only) and a port of their choosing for HTTPS. Has anyone had a similar experience, or had to come up with a cast-iron argument against a VPN? Allow me to expand a little - we have a web service that initiates a connection to the partner's corresponding service using an encrypted HTTP connection. The connection uses a client certificate to authenticate. The connection is firewalled so only our IPs can contact the service. So why is a VPN necessary?

    Read the article

  • Linux - Block ssh users from accessing other machines on the network

    - by Sam
    I have set up a virtual machine on my network for uni project development. I have 6 team members and I don't want them to SSH in and start sniffing my network traffic. I already have set the firewall on my W7 pcs to ignore any connection attempts from the Virtual Machine, but would like to go a step further and not allow any network access from the VM to other machines on my network. Team members will be access the VM by SSH. The only external port forwarded is to vm:22. The VM is running in VirtualBox on a bridged network connection. Running latest Debian. If someone could tell me how to do this I would be much obliged.

    Read the article

  • PDAnet on Android IP on PC is not public IP. Where does the NAT take place, PDAnet or Verizon?

    - by lcbrevard
    When using PDAnet on a PC (Win7 ultimate) to USB tether a Motorola Droid on Verizon 3G the IP address of the PC appears to be public - 64.245.171.115 (64-245-171-115.pools.spcsdns.net) - but connections show as coming from another public IP - 97.14.69.212 (212-sub-97.14.69.myvzw.com). Someone is performing Network Address Translation - either PDAnet or within the Verizon 3G network. Can someone tell me who is doing the NAT? Is it PDAnet or is it at Verizon? Is there any possibility of setting up port forwarding, such that connections to the public IP 97.14.69.212 (212-sub-97.14.69.myvzw.com) are forward to the PC? We are testing a network protocol that requires either a true public IP or forwarding a range of ports from the public Internet to the system on which the software runs (actually Linux hosted by VMware Player or Workstation on a PC running Windows).

    Read the article

  • What are good and bad jitter times for a LAN

    - by garyb32234234
    Ive just ran jperf (frontend to iperf) on our network between 2 workstations, its recorded jitter between 0.033ms and 0.048ms. Is this good or bad? Are there more variables that i would need to consider to make the decision? EDIT: TCP/IP Ethernet LAN 43 PCs 1 server, 100Mbits main switch, various small 8 port switches, test was done using UDP, Its a Windows Domain. I want to instal a few voip softphones on the workstations, see how many i can use that reliably work, im testing a few different workstations around the network to see where the best quality network paths are. Will also change some equipment if i identify bad connections.

    Read the article

  • 3 Monitors 1 graphic card

    - by Michael
    I have a Nvidia GT 120 graphic card. It has a vga, dvi and hdmi output. Can I have 3 monitors with this? One for each port. Also if not, can I use dvi and hdmi and have 2 monitors. I know I can do 2 with the vga and dvi but I am wondering about dvi and hdmi. Also my last question is, if I can have 2 monitors with the dvi and hdmi, can I use a hdmi to dvi and still have the same success? Thanks

    Read the article

  • Setting up a linux switch

    - by Shahmir Javaid
    I have a C++ Program to sniff each and every packet that crosses my linux box. However i need to now get my linux box to listen to every traffic in my network. I could buy a managed switch and set up port spanning, but i aint paying 200+ £'s for a switch and plus gives me a chance to learn. My Network +---------Computer A | Internet-----Router------Switch-------------+---------Linux Box | +---------Computer B Proposed Network +---------Computer A | Internet-----Router------Linux Box--------Switch eth0^ ^eth1 | +---------Computer B How would i setup this in linux. Do i just configure both the ethernet on different IP Address on the same network. Or am i completelly on the wrong track My System Fedora 13. Thanks

    Read the article

  • OpenVPN IPv6 over IPv4 tunnel

    - by user66779
    Today I installed OpenVPN 2.3rc2 on both my windows 7 client machine and centos 6 server. This new version of OpenVPN provides full compatibility for IPv6. The Problem: I am currently able to connect to the server (through the IPv4 tunnel) and ping the IPv6 address which is assigned to my client and I can also ping the tun0 interface on the server. However, I cannot browse to any IPv6 websites. My vps provider has given me this: 2607:f840:0044:0022:0000:0000:0000:0000/64 is routed to this server (2607:f840:0:3f:0:0:0:eda). This is ifconfig after setup with OpenVPN running: eth0 Link encap:Ethernet HWaddr 00:16:3E:12:77:54 inet addr:208.111.39.160 Bcast:208.111.39.255 Mask:255.255.255.0 inet6 addr: 2607:f740:0:3f::eda/64 Scope:Global inet6 addr: fe80::216:3eff:fe12:7754/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:2317253 errors:0 dropped:7263 overruns:0 frame:0 TX packets:1977414 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:1696120096 (1.5 GiB) TX bytes:1735352992 (1.6 GiB) Interrupt:29 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:0 errors:0 dropped:0 overruns:0 frame:0 TX packets:0 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:0 (0.0 b) TX bytes:0 (0.0 b) tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 inet addr:10.8.0.1 P-t-P:10.8.0.2 Mask:255.255.255.255 inet6 addr: 2607:f740:44:22::1/64 Scope:Global UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1 RX packets:739567 errors:0 dropped:0 overruns:0 frame:0 TX packets:1218240 errors:0 dropped:1542 overruns:0 carrier:0 collisions:0 txqueuelen:100 RX bytes:46512557 (44.3 MiB) TX bytes:1559930874 (1.4 GiB) So OpenVPN is sucessfully creating a tun0 interface and assigning clients IPv6 addresses using 2607:f840:44:22::/64. The first client to connect is getting 2607:f840:44:22::1000 and the second 2607:f840:44:22::1001, and so on... plus 1 each time. After connecting as the first client, I can ping from my windows client machine 2607:f740:44:22::1 and 2607:f740:44:22::1000. However, I have no access to IPv6 websites. I believe the problem is that the tun0 IPv6 addressees are not being forwarded to the eth0 interface. This is the firewall running on the server: #!/bin/sh # # iptables configuration script # # Flush all current rules from iptables # iptables -F iptables -t nat -F # # Allow SSH connections on tcp port 22 # iptables -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT iptables -A OUTPUT -o eth0 -p tcp --sport 22 -j ACCEPT # # Set access for localhost # iptables -A INPUT -i lo -j ACCEPT # # Accept connections on 1195 for vpn access from client # iptables -A INPUT -i eth0 -p udp --dport 1195 -m state --state NEW,ESTABLISHED -j ACCEPT iptables -A OUTPUT -o eth0 -p udp --sport 1195 -m state --state ESTABLISHED -j ACCEPT # # Apply forwarding for OpenVPN Tunneling # iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT iptables -A FORWARD -s 10.8.0.0/24 -j ACCEPT iptables -t nat -A POSTROUTING -o eth0 -j SNAT --to 209.111.39.160 iptables -A FORWARD -j REJECT # # Enable forwarding # echo 1 > /proc/sys/net/ipv4/ip_forward # # Set default policies for INPUT, FORWARD and OUTPUT chains # iptables -P INPUT ACCEPT iptables -P FORWARD ACCEPT iptables -P OUTPUT ACCEPT # # IPv6 # IP6TABLES=/sbin/ip6tables $IP6TABLES -F INPUT $IP6TABLES -F FORWARD $IP6TABLES -F OUTPUT echo -n "1" >/proc/sys/net/ipv6/conf/all/forwarding echo -n "1" >/proc/sys/net/ipv6/conf/all/proxy_ndp echo -n "0" >/proc/sys/net/ipv6/conf/all/autoconf echo -n "0" >/proc/sys/net/ipv6/conf/all/accept_ra $IP6TABLES -A INPUT -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT $IP6TABLES -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT $IP6TABLES -A INPUT -i eth0 -p icmpv6 -j ACCEPT $IP6TABLES -P INPUT ACCEPT $IP6TABLES -P FORWARD ACCEPT $IP6TABLES -P OUTPUT ACCEPT Server.conf: server-ipv6 2607:f840:44:22::/64 server 10.8.0.0 255.255.255.0 port 1195 proto udp dev tun ca ca.crt cert server.crt key server.key dh dh2048.pem ifconfig-pool-persist ipp.txt push "redirect-gateway def1 bypass-dhcp" push "dhcp-option DNS 208.67.222.222" push "dhcp-option DNS 208.67.220.220" keepalive 10 60 tls-auth ta.key 0 cipher AES-256-CBC comp-lzo user nobody group nobody persist-key persist-tun status openvpn-status.log log-append openvpn.log verb 5 Client.conf: client dev tun nobind keepalive 10 60 hand-window 15 remote 209.111.39.160 1195 udp persist-key persist-tun ca ca.crt key client1.key cert client1.crt remote-cert-tls server tls-auth ta.key 1 comp-lzo verb 3 cipher AES-256-CBC I'm not sure where I am going wrong, it could be the firewall, or something missing from server or client.conf. This version of OpenVPN was only released yesterday, and there's little info on the internet about how to setup an IPv6 over IPv4 vpn tunnel. I've read the manual for this new version of OpenVPN (parts pertaining to IPv6) and it provides very little info too. Thanks for any help.

    Read the article

  • How to make local apache server public/visible ?

    - by George
    Hello. I am running an Apache2 server on a Fedora 13. I'd like to make it publicly accessible(visible).For example I'd like when somebody types http://my.ip.numbes/ that they would see what I have in my document root folder. Just for a presentation of a course work at university. Permissions are set to 755. User owning the document root is apache. SELinux is temporarily disabled. But port 80 is closed. I tried to open it by adding an entry to iptables and restarting them, no change. I guess I am missing something big here. Help would be greatly appreciated. Note: I have a static (public, real) IP address.

    Read the article

  • When can an FTP server close its passive connections?

    - by Don Kirkby
    Does the FTP protocol allow the server to close any of its passive connections while the client is still connected? Can it tell when the client is finished receiving and then close the connection? I'm including an FTP server in my application using the pyftpdlib Python project. I've got it to work in active and passive mode, but I'm a bit concerned about when it closes its passive connections. I've tried connecting to it with both FileZilla and the default ftp command in Ubuntu, and in both cases, I get a new passive port for every request. That is, if I sit in the root folder and type ls 10 times, I use up 10 ports. This means that I have to allocate a big block of passive ports for the FTP server to use so it won't run out. As soon as the client disconnects, the server releases all the passive connections associated with that client and those ports can be reused. However, a long-running connection could use up a lot of ports.

    Read the article

  • My pendrive is not working and showing Unknown file System

    - by Debabratta
    I have a pendrive when I insert it into one o my port it shows in the My Computer but when I try to explore, it shows please insert a disk into drive H. However my usb drive is well inserted. I tried to format it but it is showing There is no disk in drive H, Insert a disk then try again. Its properties is showing Unknown File System and the used space and free space part showing 0 bytes. I cann't also check for errors in the drive. Its device status:The device is working properly. I also reinstalled the driver but that did not help me. Please suggest some way to recover the issue. Thanks.

    Read the article

  • Map folder as drive permanently in Windows

    - by MajesticRa
    Lets say I need to map folder C:/D as drive D: One can use SUBST command to map folder as drive in Windows. SUBST d: C:/D I am absolutely happy how SUBST does the work. So I set this command as a startup task using the task manager. A problem here is that if I have a flash in a USB port while booting Windows, the flash is got mapped as D: and SUBST fails. The question is how to make C:/D to be D: permanently. So other drives (especially flash drives) don't break this during startup. P.S. I know I could set D: to be R: which is unlikely to conflict with other drives. But I would greatly appreciate another answer.

    Read the article

< Previous Page | 264 265 266 267 268 269 270 271 272 273 274 275  | Next Page >