Fedora :: Couldn't Open The Firewall From The Menu Because It Always Crashed?

Jan 8, 2010

I always had the x86 installed on my laptop, but I figured for fedora 12 I would install the i386 version so I would only have to burn 1 disc (desktop needs i386). But the first few days, I couldn't open the firewall from the menu because it always crashed. From terminal no problem. This was with a couple of these standard gnome apps. With the 'autmatic bug reporting tool' I can now see how many times each program crashes. Samba still crashes every time I try to open it, python crashed, firefox loves to crash these days (with a flash open), amsn crashed a couple of times (empathy and telepathy-butterfly packages).Ofcourse I update my system every few days, so I have the latest updates of each package.

View 4 Replies


ADVERTISEMENT

Red Hat / Fedora :: Couldn't Initialize KVM - Couldn't Open Disk Image - Permission Denied

Nov 13, 2010

create a VM here with virsh. I've managed to create the XML file and got it to work properly, however running it is the problem. These are the errors I get error: Failed to start domain Cent-OS, internal error process exited while connecting to monitor: open /dev/kvm: No such file or directory ,Could not initialize KVM, will disable KVM support qemu: could not open disk image /media/55D123D9E79ABF54/VM/Cent-OS-5.5.img: Permission denied

I've tried setting SElinux to permissive mode.

Fedora 14 X64
hypervisor qemu
XML:

[code]...

View 2 Replies View Related

Installation :: During A Reboot File System Crashed And Fsck Couldn't Repair

Nov 12, 2010

16GB RAI've been running the Debian-based Proxmox VE on it for six months or so with no problems.Today I loaded Centos 5.5 x64. During a reboot, the file system crashed and fsck couldn't repair.I loaded it again, did all the updates, and loaded my applications. On about the third reboot, it crashed again and fsck couldn't fix it.I don't really know where to begin. I doubt seriously that any hardware has went bad since yesterday.

View 1 Replies View Related

Fedora :: Coin Error In Glxglue_init(): Couldn't Open NULL Display

Jan 23, 2010

I wrote a simple code using Open Inventor(OpenGL) classes to print a Sphere in a .png file.I tested it on Windows and it worked well.But when I run it on Fedora 10, I got the following error with no output .png file:

Coin error in glxglue_init(): Couldn't open NULL display. Coin warning in SoOffscreenRenderer::renderFromBase(): Could not set up an offscreen OpenGL context.
Segmentation fault

View 2 Replies View Related

Fedora :: Unable To Get The Firewall App To Open ?

Jun 30, 2011

I'm trying to disable the firewall in an attempt to get my computer to see my other computer connected to the router. However I'm unable to get the firewall app to open. Here's the error in the attachment. It just says a float is required. My only options are to redo, which keeps the same error coming back, or to quit which closes the whole thing.

View 1 Replies View Related

Ubuntu :: The Page Wouldn't Load Tried To Get Into Firewall, And Couldn't Figure Out?

Dec 27, 2010

I have been having a couple of problems with various programs, and though I have read some threads that addressed the issues, they haven't solved myproblems.Keeping in mind for this, I have the 10.04 lucid version of Ubuntu.Now, a few days ago, Transmission decided to stop downloading songs. Transmission says that a port is closed, and I'm not entirely sure that that is the problem. Still, I attempted to go into my modem, and it didn't work. The page wouldn't load. I tried to get into my firewall, and I couldn't figure out how. A friend of mine who also has Ubuntu gave his Transmission a try, and it worked. When he checked the port, it also said that it was closed. So, I have no idea what the problem could be.Second, I have a Creative Zen Mosaic EZ300, and have been trying to get software to use it on my computer. I can sync to it, and add songs, but I can't delete or edit anything. I tried gnome, but it didn't recognize the player.

View 5 Replies View Related

Fedora :: Whenever Open The Firewall Program It Hangs

Dec 10, 2009

I am using F12 and whenever i open the firewall program it hangs. Is this common or is it just me?

View 5 Replies View Related

General :: Open Firewall Port On Fedora 14?

Apr 17, 2011

I want to open the port 18680 on my remote Fedora 14 machine. I didsudo iptables -I INPUT -p tcp --dport 18680 -m state --state NEW,ESTABLISHED -j ACCEPTsudo iptables -I OUTPUT -p tcp --sport 18680 -m state --state ESTABLISHED -j ACCEPTsudo service iptables saveThe status returned is OK.I have also opened the port on my security group on Amazon. Also, I rebooted the machine.When I use the browser to view the application running at port 18680 the browser cannot connect.

View 1 Replies View Related

Red Hat / Fedora :: Firewall - Transferring Existing Setup To Open Source Platform

Feb 5, 2011

Currently I am working on one project in which I am transferring existing setup to Open Source platform. I am having brand new IBM server with two NIC card and want to setup Firewall. I am searching for good solution which suits to me. Which firewall system I should go for? I am thinking of IPCop.

1) Firewall should support OpenVPN
2) Easy to manage for Resident technician
3) Should be block streaming, facebook and others sites.

View 1 Replies View Related

Ubuntu :: Right Mouse Click Freeze / When Right Mouse Button To Open Options Menu It Freezes And Does Not Open Menu?

Oct 14, 2010

just want to report "Right Mouse Click Freeze" on Ubuntu 10.10. When I click on anything with my right mouse button to open options menu it freezes and does not open menu. Sometimes when I shake my mouse left/right a bit it opens that menu, but this does not work always. It seems like xserver issue, but I'm not sure since I'm not expert in linux yet. It's very annoying issue that I would like to resolve asap.

My System Specs:
Intel Core 2 Quad Q6600 @ 2.40GHz
CORSAIR XMS2 2GB (2 x 1GB) 240-Pin DDR2 800 (PC2 6400)
Western Digital 250 GB Hard Drive
Ubuntu 10.10 64-bit (Kernel Linux 2.6.35-22)
(Used Desktop Install CD)

View 2 Replies View Related

Fedora :: Open With Menu Custom Command?

Aug 10, 2011

ing Fedora 15 x86 with gnome 3.Here is the problem with "open with" menu.I cant indicate custom command. here is screenshot:

View 3 Replies View Related

Ubuntu :: Firefox Crashed And Will Not Open - Error Message

May 26, 2011

I am on 11.04. Firefox suddenly stopped working after reboot. I get the error message as shown in the enclosed screen shot. Have gone in to Synaptic Package Manager to remove FF and reinstall, but I still get the same messages.

View 4 Replies View Related

Debian Hardware :: 8.0 Crashed After Installing ATI Open Source Drivers

Sep 11, 2015

The ATI/AMD graphics hardware is:

01:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Oland [Radeon HD 8570 / R7 240 OEM]

I installed "AMD/ATI Open Source Drivers" according to: "[URL] ....":

Reboot after "apt-get install firmware-linux-nonfree", the system automaticly reboot after grub, then went black screen forever (no tty1,tty2.., seems cannot booting). I reinstalled serveral times but same problem (having tried both cd/live dvd, debian8.1/8.2).

It seems that "firmware-linux-nonfree" is the cause, since debian crashed once firmware-linux-nonfree installed.

The problem went away by installing ATIProprietary driver("[URL] ....").

PC is dell 9020, i7

View 6 Replies View Related

CentOS 5 :: Can't Open Cpp Files In Gedit - Couldn't Display ?

Mar 23, 2011

I have just finished an install of Cent 5.5. I loaded up a trunk for a software application I want to compile on cent, but I cannot read the .cpp files. The issue seems to be with the file extension. If I change the extension to .txt, they open just fine. My .FOR, .FPP, and .DAT files display fine, but the .cpp and .h give me an error, "Couldn't display...". What is the problem here that won't let me open these files in gedit?

View 5 Replies View Related

Slackware :: Error - Libusb Couldn't Open USB Device /dev/bus/usb/001/001: Permission Denied

Mar 24, 2011

Hello,

this error spams about 100 times, then the scanner does indeed work. So I'm not completely broken, but the error messages are of concern, and it slows down the process of scanning for the time it takes to do the messages.

Error in console:

libusb couldn't open USB device /dev/bus/usb/001/001: Permission denied. libusb requires write access to USB device nodes.

my sript runs:

scanimage
--device $MODEL
--resolution=$RESOLUTION
-x 5104 -y 6840

my groups:

uid=1000(fogie) gid=100(users) groups=100(users),7(lp),11(floppy),12(mail),15(man),17(audio),18(video),19(cdrom),20(games),21(sloca te),83(plugdev),84(power),86(netdev),93(scanner)

Even a simple:

scanimage -Lv

in console gives this on a separate --current pc as well.

View 2 Replies View Related

Ubuntu :: Can't Open Synaptic Package Manager - List Of Sources Couldn't Read

Nov 21, 2010

E: Malformed line 59 in source list /etc/apt/sources.list (dist parse) E: The list of sources could not be read. Go to the repository dialog to correct the problem. E: _cache->open() failed, please report.

these are are errors i got when i try to open synaptic package manager! this is the list:

[Code]....

View 3 Replies View Related

Networking :: Open Port Behind Firewall?

Sep 3, 2009

I have a problem sending of file attachment using Instant Messengeri have a firewall using firestarter, if i used outside firewall they can able to recieve my file in instant meesenger but if i used firestarter it always cancelled my sending of file attachment....

View 3 Replies View Related

General :: Open Port In The Firewall?

Aug 26, 2009

I want to open port 2700 on my firewall but I don't know how I try with Code:iptables -A INPUT -i eth0 -p tcp --sport 2700 -m state --state ESTABLISHED -j ACCEPT But the port is not open I see the firewall configuration with the command setup . I use CentOS 5.3 here a screen of my configuration :http://upbg.net/out.php/i3537_sshot3.pngCurrently my firewall is off because I don't know how to turn on 2700 when the port is open I will turn on firewall .If I write 2700 in other ports field will 2700 be open ? Before 1 month I try but the port was not open . I have only 1 last question will firewall reduce the load of the my server now mysql use many CPU % and I just don't know why

View 14 Replies View Related

Debian Configuration :: Firewall Up But Ports Still Open

Sep 9, 2011

I have just switched over from firestart to gufw.I have set all incoming traffic to deny and all outgoing traffic to allow.I have rules set for incoming traffic, and have only opened 1 port on my system for torrents. My router also only has the same port opened which again is for torrents.I use "Network Tools" which is included on squeeze and do a portscan of 192.168.1.100 and 127.0.0.1 I get all kinds of crazy ports coming back as opened. What is even stranger is if I do a few scans, these ports change, so one port on one scan may come up as open, then it will disappear and a different port may show as open.

Mind you none but the torrent port is forwarded in my router, I have no idea what any of these other ports are, or why they are even showing up.What the heck is going on? I dont think this is normal? Am I at any higher risk for attack?

View 1 Replies View Related

OpenSUSE :: Open Firewall Ports Without Yast?

Jan 23, 2011

how to open firewall ports without using yast. The reason I'm asking is because I'm working on a .sh script for the installation of a couple of programs. Some ports need to be open for the programs to work, I find it really annoying to go to yast and type the ports manually every time. I've looked at /etc/sysconfig/SuSEfirewall2 but can't seem to find anything, I also know that after the changes I will have to stop start the firewall by running:

SuSEfirewall2 stop
SuSEfirewall2 start

View 4 Replies View Related

Ubuntu Installation :: 10.04 - How To Open Firewall In Terminal

Dec 2, 2010

I'm using version 10.04 (lucid lynx) and need to find out how to open my firewall in terminal.

View 2 Replies View Related

General :: Open And Configure Firewall In Ubntu 9.10?

Mar 29, 2010

i want to configure firewall in ubuntu 9.10...

View 2 Replies View Related

Software :: Open With GDebi Package Installer But It Tells Me It Couldn't Be Opened Because An Unknown Error Occurred?

Nov 26, 2010

I've been having issues with the omega.cert on Pidgin and tried to upgrade to 2.7.7 today. I clicked on the link from the Pidgin site to download the ppa package "pidgin-ppa_0.0.3_all.deb" and tried to open with GDebi Package Installer but it tells me it couldn't be opened because an unknown error occurred.

View 5 Replies View Related

OpenSUSE Network :: Firewall - Can Open All Ports For One IP Address

Apr 27, 2010

I have a couple of openSUSE 11.2 machines and each is directly connected to the Internet (they are not behind a router, firewall, etc). I want them to be able to communicate without any firewall restrictions, but keep the firewall rules for all other IP addresses. Is this possible? the software package I'm trying to use randomly chooses a port to use in the range of 32768-61000 and I don't feel comfortable having a port range that wide open on both machines.

View 5 Replies View Related

OpenSUSE Network :: Properly Open Port Through Firewall?

Sep 27, 2010

I have properly configured my router to open a port for Transmission and Vuze. The OpenSuSE firewall settings are somewhat confusing, however. How do I add a port specifically for the BT protocol? I know it's the firewall causing issues, because when I shut it down, my BT apps roar to life, and die with a whimper when I turn it back on. In Ubuntu, opening a port in the router is automatically configured in the firewall; that is apparently not the case with this distro.

So, when I go to Yast Firewall, I see "allowed services" under the tabs available. When I hit that tab, I see a dropdown menu that contains services such as NetBios Server and Samba Server. Am I choosing one of those available and adding a port to it? Am I adding a custom service via the Advanced settings, and if so, why isn't there a way to label the service so that it shows up under allowed services?

View 9 Replies View Related

Ubuntu Servers :: Ports Not Open - Built In Firewall ?

Jul 26, 2010

I am having trouble getting ports to open, on the router that the server is connected to it is set to DMZ, so everything passing through the router should go to the server right? but when I use a port checker none of the ports that I need to be open are. so my question is does ubuntu have a built in firewall that no one told me about? or something that would block me from having the ports open?

View 3 Replies View Related

Ubuntu :: Open Local Install Of Wordpress Through Firewall?

May 25, 2011

I have a local install of Wordpress and I've added a port forward rule in my firewall to share our site with family and friends (we're using a members only plugin). I have a DYNDNS account and my router automatically updates with this account.The problem I'm having is when I test accessing our local site from outside my network. I use my dyndns account name and port number to access my local Wordpress, I can see the login screen but once I login, the url changes from my dyndns name to the IP Address of my local server and then I never see any pages on my site.

I'm thinking it has something to do with either the WordPress address (URL) or the Site address (URL) since they currently have the ip address of my local ubuntu server that hosts our Wordpress site.So what have I configured incorrectly here?

View 5 Replies View Related

Networking :: Firewall Builder Fails To Open Rules

Jun 7, 2011

every now and then Firewall Builder fails to open rules (*.fwb)and I have to use some old backup. it does load 'object libraries' but the main 'currently editing policy' panel is empty.(in gnome, debian testing amd64)

View 1 Replies View Related

Networking :: Unable To Open Port In Router Or Firewall?

Jan 26, 2010

I am trying to make a vnc connection from pc #2 to pc #1. Pc #1 is a debian pc behind a zyxel router (P-2602HW-D1A). Pc #2 is a windows xp pc another place at the internet.I have configured the zyxel router to forward incomming trafic on port 5902 to the local ip-adress of the debian box. The debian box is running a vnc server, listening on port 5902.But i dosn?t work.I have tryed to scan the zyxel routers ipadress on port 5902 from the internet, but the scanner says that the port is closed.The vnc server on pc #1 is working fine on the local network. I can connect to the server from a pc on the same side of the zyxel router.Is it deffenitly a router problem, or could it have something to do with debians own firewall?

View 2 Replies View Related

General :: CentOS5.4_x64 - Open Up Ports In Firewall?

Apr 1, 2010

I would like to ask today how to open up specific ports in Linux firewall (iptables). Recently I have changed the SSH port in server from 22 to 30022 by typing

Code:

# vi /etc/ssh/sshd_config

Code:

Port 30022
"/etc/ssh/sshd_config" 111L, 3027C

And then for the iptables configuration file:

Code:

# vi /etc/sysconfig/iptables

[code]....

How to configure the iptables properly so that my Windows PC can access the Linux with port 30022?

View 10 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved