VNC viewer error "Timed out waiting for response from the computer" - nginx-reverse-proxy

I have a docker container for Selenium Chrome node
It is hosted on a ubuntu docker node.Docker host is a AWS node, no access to GUI.
Exposed port 5900 of docker container to 32771 port of docker host.
Through NGINX enabled dummy DNS and mapped port of docker host node 80 to the localhost:32771
listen 80;
server_name vnc-node1.com;
location / {
proxy_pass http://0.0.0.0:32771;
}
Now accessing the dummay DNS vnc.node1.com using VNC Viewer on Windows machine to view the GUI of the selenium chrome container. But, getting the error "Timed out waiting for response from the computer"
When run the echo $DISPLAY on Docker host node, there is no output.
Also when run the X11VNC -display:0 on docker host node, XOpenDisplay failed (:0) error is displayed.
Tried searching, but didnot find any concrete solution.
Any help is appreciated. Thanks!

Related

Gitlab change ssh port (ubuntu 22.04 LTS, gitlab-ce 15.8.1)

I'm running my own gitlab server on Oracle Cloud
and its Domain handled by Cloudflare
But my gitlab ssh cloning doesn't work at all.
(as far as I can remember, HTTP 413 curl 22 The requested URL returned error: 413)
(And It also happened port 22 network unreachable error)
I think other process hold 22 port, so I tried to change gitlab ssh port to other port.
Changed gitlab.rb (gitlab_shell_ssh_port to other)
Open Oracle Cloud VCN port,
Open Ubuntu Firewall(ufw allow and also tried iptables)
And Add other port on sshd (/etc/ssh/ssh_config)
disable cloudflare DNS Proxy to DNS only.
but It doesn't work and even port is inaccessible.
more than that nothing listen on that port.
what should I do more on this?

Apache (httpd) service is running on Ec2 at port 80 and curl localhost:80 shows the content of index.html file located at /var/www/html

Apache (httpd) service is running on RedHat EC2 instance at port 80 and command "curl localhost:80" shows the content of index.html file located at /var/www/html of the apache server.
Below is the output of command "service httpd status", which shows that apache is running and listening on port 80 as well.
Active: active (running) since Thu 2020-01-23 16:25:44 UTC; 24s ago
Docs: man:httpd.service(8)
Main PID: 1651 (httpd)
Status: "Running, listening on: port 80"
I have opened port 80 for http on my EC2 instance.But when i try to access
the apache using http://<Public IP of EC2 Instance>:80
then browser gives message
"This site can’t be reached".
Please let me know why i am unable to access apache using
http://<Public IP of EC2 Instance>:80
and what would be fix to enable me to access it.
curl localhost:80
returns output as below
hello world
curl Public_IP_OF_EC2:80
returns output as below
curl: (7) Failed to connect to *.*.***.172 port 80: No route to host
The security group rule for my Ec2 instance is to accept all traffic which means port 80 for http is open on my EC2 instance.

How to configure Traefik with remote docker api to use remote host ip with natted ports

I am using Traefik 1.5.4 on a host separate from a docker host where i have containers running. I can configure traefik to see the remote docker host and see the containers running, but all of the backend ips are of the container internal network ips. These are not reachable from outside of the docker host. I would like to configure traefik so that it knows to use the remote docker hosts routable ip with the containers natted port.

Metasploit handler failed to bind to port 4444

I am running Kali Linux on VMware. The host operating system is windows 7, and I'm using NAT for connectivity.
In my metasploit console, when I typed 'exploit' at the msf prompt,(where I am using windows/meterpreter/reverse_tcp as the payload) it showed me the error
Handler failed to bind to My IP:4444
(My IP is my external IP address.)
So in the VMware virtual network editor, I have port forwarded port 4444 of host PC to port 4444 of the virtual PC. Then I allowed inbound packets in the firewall of the host PC, for port 4444 of the host PC.
To ensure that everything is alright, I set up an apache server on the virtual PC, that serves a webpage when accessed via port 4444. The server served flawlessly when I accessed it with an external browser. Satisfied, I shut down the server.
But guess what? Metasploit console has thrown up the same error when I typed 'exploit' again in the msf prompt.
What to do now?
What did it say the reason for failing was.
I'm assuming the full error was failed to bind to port 4444 port is already in use.
You can not run a server on the same port you are trying to bind to.
The correct way to do this is to port forward through your router. Open your router settings and port forward port 4444 to your machines local ip.

Apache Solr 5.0.0 Port 8983 Connection timed out

I have successfully installed Apache Solr using terminal on the remote server (Ubuntu 14.04 on Windows Azure Servers). The status of Solr when checked using Terminal is listening on Port 8983 Happy Searching. But when I open http://MyIPAddress:8983/solr the connections gets timed out. Am I missing something here.
Have you opened the port? By default only port 22 is open for SSH and the other ports are closed by a firewall.
To open ports, go to the Windows Azure management console. Click on "Virtual Machines" choose your VM, and click on "Endpoints" at the top. Click on "Add Endpoint", and fill in the details: protocol (TCP/UDP), public port (8983), and private port (8983).