Search Results

Search found 22139 results on 886 pages for 'security testing'.

Page 562/886 | < Previous Page | 558 559 560 561 562 563 564 565 566 567 568 569  | Next Page >

  • Build Advise for Home Web/NAS Server with Ubuntu Server 12.04 [closed]

    - by razor7
    I need to have a personal Webserver with NAS capabilities. The Webserver to test some LAMP projects I develop for clients, and also NAS to be able to stream media to local network. I want to have full control of the box, so I'm planning to build it with some spare parts and Ubuntu Server. The services/software that will run are (remember, is for personal and testing use only): SAMBA/CIFS SSH Server Apache 2 MySQL 5 Mercurial Repo PHP 5.3 Ruby on Rails OwnCloud Dovecot Webmin Postfix PureFTPd ClamAV The Hardware: Intel Dual Core E2180 2.0 GHz MSI P35 Neo Kinkston 1GB DDR2, 667 MSI Nvidia 7300le PCIe x16 256mb RAM HDD SATA WD Green 2TB x2 (RAID-1 with MDADM RAID Controller) 16 GB USB Pendrive (For server system installation) My idea is to build this system, using the pendrive for the Ubuntu Server software, and packages, and the RAID-1 for gross data storage. What do you think? Thanks a lot!

    Read the article

  • What is the best way to get the external internet gateway IP reported periodically?

    - by basilmir
    I have a OS X Server behind an airport extreme, serving services via opened ports on the airport. The server has a 10.0.x.x local address, always the same one. The airport extreme gets it's external IP address via PPPoE, and sometimes... once a week it changes. For security reasons WE ACTUALLY like this behavior. But i need a way to know the external IP address just in case i need to connect and do something to the server while on the outside. What can i do?

    Read the article

  • WSUS Updates - Best Practice

    - by What'sTheStoryWishBone
    We have an isolated enviornment of a few hundred servers in which we use WSUS to push updates too. We have thousands of updates which to manage and push to devices testing along the way to ensure the update will not break anything. What are the best practices that you all follow in your enteprise networks to ensure an update does not go out to all the machines that will break something? We currently have ours broken into customized groups for each type of machine. There is one "Test Group" which has one PC of each type which we apply updates to for error checking. Is this a similar procedure others follow or is their an easier safer way to manage the thousands of WSUS updates?

    Read the article

  • Windows 8.1 keeps prompting for Network Share Credentials after every log on or restart

    - by Peret del Trunfa
    I have a Network drive Shared in a Workgroup with 3 clients. Two clients with Windows 7 have persistent connections to the Share. No issues with those two. My windows 8.1 client keeps prompting for credentials at every restart / log on. I spent hours looking around for a solution: I have stored cred in cred manager, and tried every possible combination (WORKGROUP\user , COMPUTERNAME\user, user, .. and so on). I have changed NT and NTLM negotiation in policy manager. I've compared the settings under GPO network security with a working win 7 computer, everything is pretty much the same. -I've captured Wireshark to see SMB negotiation process, honestly I see the messages flowing around, and the share sending AUTH DENIED.. which means is how the 8.1 client formats the request.... that makes the share reject it.. Now I still don't really know why. Any ideas would be appreciated.

    Read the article

  • Cent OS upgrade PHP

    - by greggory.hz
    I'm in the midst of resolving a bunch of security issues on a clients server to get them compliant with credit card laws and such. The first order of business is getting php from 5.2.14 to 5.2.16. When I run yum update php, this is the output I get: Excluding Packages from CentOS-5 - Addons Finished Excluding Packages from CentOS-5 - Base Finished Excluding Packages from CentOS-5 - Extras Finished Excluding Packages from CentOS-5 - Updates Finished Setting up Update Process No Packages marked for Update I'm fairly new to CentOS, but with Debian/Ubuntu, you can add PPAs to allow new software packages. Is there something similar for CentOS? This output makes it look like it's ignoring all the main package repos as well.

    Read the article

  • Can't get port forwarding to work on Ubuntu

    - by Znarkus
    I'm using my home server as NAT/router, which works well. But now I'm trying to forward port 3478, which I can't get to work. eth0 = public interface eth1 = private network $ cat /proc/sys/net/ipv4/conf/eth0/forwarding 1 $ cat /proc/sys/net/ipv4/conf/eth1/forwarding 1 Then to forward port 3478 to 10.0.0.7, I read somewhere that I should run iptables -t nat -A PREROUTING -p tcp -i eth0 --dport 3478 -j DNAT --to-destination 10.0.0.7:3478 iptables -A FORWARD -p tcp -d 10.0.0.7 --dport 3478 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT I also ran ufw allow 3478 But testing port 3478 with http://www.canyouseeme.org/ doesn't work. Any idea what I have done wrong?

    Read the article

  • MySQL Replication fix after server shutdown/start

    - by Jagbir
    Server1 is Master Server2 is Slave Both are in our AWS testing env and we stop them once done with our work. When start again, Master rotates/creates new binary log file but slave keep looking for same/existing one and replication stops. Right now, I'm manually repairing it by (slave): stop slave; CHANGE MASTER TO MASTER_HOST='xx', MASTER_USER='xxx', MASTER_PASSWORD='xxx' , MASTER_LOG_FILE='new-mysql-bin.00000x',MASTER_LOG_POS=107; start slave; show slave status\G and slave becomes good again.Mysql is 5.5.x on Ubuntu 12.04. Will appreciate any help in automating it.

    Read the article

  • Verify linux user passwords

    - by zero_r
    Hi there I got a linux server that has several dozen users. I also have the cleartext password for every user (i know - bad security). I would like to know if the passwords are correct. Since the users are all ftp users and have the nologin shell, I cannot just write a script to check if login works. How can I do a local check on passwords? Script output could look like this: $ check_userpw < user_pw_list.txt user1 ok user2 ok user3 mismatch! user4 ok Thanks

    Read the article

  • Tips for locating my stolen computer

    - by user379468
    I'm in a bit of a panic, my new Powerbook laptop was stolen. I had no mobile me, or security software installed on the computer. I have the mac address of the computer as well as the serial number. Is there a hacky way to do this? I was even thinking perhaps of trying to use bluetooth, I know I had it set to discoverable. and I know the "name" of the computer, perhaps there is app that can scan the names of bluetooh computers in the vicinity? If there some third party you can get to scan the internet for your mac address? Any glimmer of hope would really help

    Read the article

  • Images not accessible in localhost using wamp in windows 7 [closed]

    - by Am poru
    I Installed wamp in windows 7 pro, and copied a joomla live site. Everything seems working well except that it doesn't load the images on the page. Even when I try to access in directly: localhost/logo.png Im getting an 403 Forbidden: Forbidden You don't have permission to access /logo.png on this server. Solutions I have tried are: 1. Using icacls to grant priviledge 2. manually set the permission by right clicking the image and editing the security. php, html and other files are loading in the browser, but not images. Please help.

    Read the article

  • Firewall blocks outgoing email

    - by Martin Trigaux
    On my Debian server running a Django website, I have an error when I need to send an email. The error received is Exception Type: gaierror Exception Value: [Errno -2] Name or service not known Exception Location: /usr/lib/python2.6/socket.py in create_connection, line 547 You can see the full error log here. After testing, it seems it is my firewall that blocks the request. You can see my iptable file (/etc/init.d/firewall). I think the problem comes from the two commented lines that were supposed to accepts all established connections. When I uncomment them, I have an error iptables: No chain/target/match by that name. Thank you

    Read the article

  • User account restriction error and unable to access share

    - by user44394
    I have a windows share with full control granted to individual domain user accounts on the share and security permission. Whenever the user attempts to browse to the share they receive the error: Logon failure user account restriction. Possible reasons are blank passwords not allowed, logon hour restrictions, or a policy restriction has been enforced. If the users are added to the administrators group on this machine they are able to browse the share without issue. What do I need to change to allow them access to the share without being administrators on that machine?

    Read the article

  • What is stable as Ubuntu in kernel space, but also cutting-edge as Fedora in user land?

    - by HRJ
    I am a long time Fedora user (since Fedora 6). Previously I have used Gentoo (for 2 years) and Slackware (for 5 years). The thing I liked about Fedora is frequency of package updates + great community. But lately I have noticed that Fedora is becoming too cutting-edge, nay, bleeding-edge. They changed the DNS client to be strict, without any warning, which broke some of their own packages for two Fedora releases. More critically, their LVM modules are not compatible across Fedora 12, 13, 14 (sometimes). Ubuntu is nicely polished but seems too stable for my liking. Some of the user-space applications are two major version numbers behind (even in testing or unstable or whatever they call it). Is there any Linux distro that has the stability of Ubuntu in kernel space and the bleeding edge in applications (especially harmless applications like, say, Stellarium)?

    Read the article

  • First Linux - Ubuntu - should I change anything right away?

    - by Cyrcle
    I'm going to be getting a new system next week. I'm finally going to take the leap and run Linux as the native OS on it. Seems like a standard install of Ubuntu is the way to go for a newbie. I'm planning on 10.04 LTS. Is there anything that I should change right away that will cause me problems down the road? I'll be using this system for web development, mainly programming PHP. I'll be using my old laptop for testing with IE and Safari, at least until I either use Wine or VirtualBox to run them on the new machine. I think I'm going to force myself to learn Vim while I'm at it.

    Read the article

  • How do I make stunnel verify a clients certificate?

    - by unixman83
    NOTE: The title is misleading. Please correct it if you know a better title. What I want to know is how do I create the SSL keys / certificates needed for this. Hi. I am using stunnel to authenticate RDP (Remote Desktop) and I need to verify that a client possesses the proper credentials. So people cannot brute force into the machine. I am also using a bad (outdated) version of RDP that has security vulnerabilities, so stunnel is a must. I will preshare the necessary .pem's between machines. What are the openssl commands I need to create the right .pem files on both the client and on the server? What files need to be shared?

    Read the article

  • RDP windows key jamming

    - by VBwhatnow
    There is a known bug in RDP; if you lock the screen while connected to a computer the computer you are connected to will have its windows key jammed. There are a few work arounds that involve hammering the windows key and re-locking the screen but this isn't a bug I want to put up with anymore. Microsoft has said they wont fix this bug because it's XP specific and they are only working on security bugs now because XP is at end of life. Is there any way I can fix this or am I just going to have to find an alternative remote desktop software.

    Read the article

  • VBA: Parse preceding numbers from string

    - by buttonsrtoys
    I need to parse into two substrings a string that always starts with numeric text followed by alphnumeric text. The strings can vary a bit, but not too much. Below are examples of incoming format and the strings I need: "00 10 50 Information to Bidders" ==> "00 10 50", "Information to Bidders" "001050 Information to Bidders" ==> "001050", "Information to Bidders" "00 10 50 - Information to Bidders" ==> "00 10 50", "Information to Bidders" "001050 -- Information to Bidders" ==> "001050", "Information to Bidders" I was hoping it would only be a half dozen lines of VBA, but my code is turning into a loop where I'm testing every character in the string to see where the changeover from numeric-only to non-numeric, then parsing the string based on the changeover location. Not a big deal, but messier than I was hoping for. Are there VBA functions that would eliminate the need to iterate through each string character?

    Read the article

  • /etc/environment and cron

    - by clorz
    I've got two machines: Fedora and CentOS. And a cronjob 0-59 * * * * env > /home/me/env.log On CentOS I can see that /etc/environment is affecting the output while on Fedora it does not. I want Fedora to be like CentOS. What do I need to make it happen? /etc/pam.d/crond on Fedora auth sufficient pam_rootok.so auth required pam_env.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/pam.d/crond on CentOS auth sufficient pam_env.so auth required pam_rootok.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/security/pam_env.conf is the same on both systems and consists of commented out lines. Even if I make /etc/pam.d/cron.d files the same, problem still persists.

    Read the article

  • Run a specific command from a directory

    - by Cameron Kilgore
    I have a bash script where I need to run an init utility within a directory with a configuration file defined. I don't think it's possible to explicitly tell the utility to run the file as an argument, so what I need to do is go to the directory with the config file, and then run the command. I have some logic in place, but its not working -- the utility never runs. Is there any way I can tell the script to go to this directory, and then run the script? cd /var/www/testing-dev.example.co eval "standardprofile"

    Read the article

  • Can an ESX server under heavy load cause cpu spikes on guest VM's?

    - by ReferentiallySeethru
    So we have a number of vm's running on an ESX 4.1 server for product testing. The ESX Server is at times under heavy load. We've been experiencing high CPU levels during some use cases, but we can't always duplicate this. If the ESX server as a whole is under heavy load could this cause guest machines to show high CPU usage? To ask it a different way, if the guest machines require more cpu resources than the server has, how does this affect CPU usage as indicated by the OS and process?

    Read the article

  • I need to make Windows 7 STOP disabling the wifi adapter when the wired LAN is connected

    - by Escobar Ceaser
    This is a Dell Latitude E6430. There is a setting in the bios to control this behavior and I have DISABLED it but it still happens. I am also running the latest bios. When I plug in a network cable the wifi adapter becomes disabled. I need it to stay enabled. What else could be making this happen? EDIT: The reason I need to do this is because with NETSH WLAN commands you can create a wifi hotspot by sharing the internet connection on the wired adapter and broadcasting a ssid on the virtual wifi nic. I do this all the time but it's not working on this laptop. I'm wondering if it's a network security thing where I am. I'm going to try from my hotel tonight and report back.

    Read the article

  • ionice idle is ignored

    - by Ferran Basora
    I have been testing the ionice command for a while and the idle (3) mode seems to be ignored in most cases. My test is to run both command at the same time: du <big folder> ionice -c 3 du <another big folder> If I check both process in iotop I see no difference in the percentage of io utilization for each process. To provide more information about the CFQ scheduler I'm using a 3.5.0 linux kernel. I started doing this test because I'm experimenting a system lag each time a daily cron job updatedb.mlocate is executed in my Ubuntu 12.10 machine. If you check the /etc/cron.daily/mlocate file you realize that the command is executed like: /usr/bin/ionice -c3 /usr/bin/updatedb.mlocate Also, the funny thing is that whenever my system for some reason starts using swap memory, the updatedb.mlocate io process is been scheduled faster than kswapd0 process, and then my system gets stuck. Some suggestion? References: http://ubuntuforums.org/showthread.php?t=1243951&page=2 https://bugs.launchpad.net/ubuntu/+source/findutils/+bug/332790

    Read the article

  • Cannot send email from EC2 instance on port 587

    - by Tahsin Mostafiz
    I have written a mail service for our flask application that uses Celery and RabbitMQ to send emails (using gmail). I have got the celery consumer and producer communicating okay but I cannot get to send send emails. I am getting a socket.error: [Errno 101] Network is unreachable. I think this means that AWS is blocking port 587 - even though in my security group I opened both ports 587 and 25 (inbound and outbound). Any reason why this is happening? Any help will be highly appreciated.

    Read the article

  • Git push on localhost with htaccess

    - by Rooneyl
    I am looking into setting up a remote git repo. To start with I have created it on my Windows machine using xampp following this guide. All works fine except when I try to add some security, as per step 6 of the guide (for when I migrate it to my main web server). I have added passwords by using passwd and adding htaccess to the htdocs folder. This works fine (I have checked in my web browser), but when I try and push I get prompted for my password the it fails with a error (code 22). $ git push origin master Password for 'http://git@localhost': error: Cannot access URL http://git@localhost/s.git/, return code 22 fatal: git-http-push failed Any ideas?

    Read the article

  • Windows 7 system CPU bogged by windows services, no explanation

    - by Alex
    I'm looking at a laptop for a colleague which is running terribly slow. A quick look showed that the CPU was 100% used by 2-3 SVCHost processes, which off course doesn't tell much since those are just 'cover' processes with services running underneath them. So I fired up process explorer in hopes of finding a shady rogue service which was bogging the system, but to my suprise I found genuine MS Windows processes (or at least damn-good disguised ones) are bogging down the system: dnscache (DNS Client) IKEEXT (IKE and AuthIP IPSec Keyring modules) iphlpsvc (IP Helper) Seen separately, these processes might seem odd to be using a lot of CPU, but taking a step back one can conclude that all three services are quite closely related to networking. I've tried running: netsh int ip reset log.txt which has helped me save bizarre network-related problems in the past, but this didn't help Off course I though about a virus, but both MS Security Essentials as well as malwarebytes (let both run a full scan).

    Read the article

< Previous Page | 558 559 560 561 562 563 564 565 566 567 568 569  | Next Page >