Since loading 5 I keep being redirected to sites I don't want instead of going where I ask; firefox prevents some, but I feel like I am undar a denial of service attack.

Problem started with download of Firefox 5. It is now almost impossible to follow a link or perform a search with any search engine without being redirected to other sites.

How could you have upgraded your IOS and be on IOS 7.0.6?   I'm skeptical about your movie claim - my guess is that you were unknowingly streaming them from the getgo unaware that they weren't on your iPad. I suppose there may be an "escape clause" in Apple's update routine that is invoked when a device doesn't have enough memory to carry out an update whereby movies are swapped out to hoover up more memory. Personally I've never heard of this occurring In Apple World.   Why does your cheap phone outperform your iPad "in every category"?  There's no good reason - you obviously have numerous issues that are easily resolvable if you follow Philly's advice.

Similar Messages

  • How do I return to iCLoud a playlist of 80 songs that I downloaded from iCloud to my MacBook? I only need the songs downloaded temporarily due to no WiFi. I want to keep the playlist in iCloud; just don't want them downloaded

    How do I return (to iCloud from MacBook Pro) a playlist of 80 songs that I downloaded? I only needed the songs downloaded temporarily due to no WiFi. I want to keep the playlist in iCloud; just don't want them downloaded. I know how to delete songs, but is there  a way to just "undo" and return songs to iCloud and maintain existing playlist on MacBook?

    Use Flash Media Server to stream the files.......set up a timer and have all three of them play at once....and have a button switch the streams depending upon which stream you want to play.....and wallah......
    you can also capture the stream.time from the video playing and resume from that point on the other videos as well....havent done this theoretically so I dont know how smooth the transistion between streams will be....but it can be done....
    plus u may have to use double buffering techniques to make sure it starts up right away......
    thelegendaryghost

  • 2nd time asking.......Pureplay Poker site is being redirected, hacked by facebook, and downloading trojans, etc....can this be prevented?? in English

    2nd time asking.......Pureplay Poker site is being redirected, hacked by facebook, and downloading trojans, etc....can this be prevented?? in English
    == URL of affected sites ==
    http://player.pureplay.com

    Hello Simeon.
    If a site is hacked or infected, the best course of action is to immediately stop using it. On the other hand, it seems to be working fine for me. You may be having a problem with some extension that is hindering your Firefox's normal behavior. Have you tried disabling all extension s (just to check), to see if Firefox goes back to normal?

  • My pages are being redirected even when I don't move or click anything, what's going on?

    My pages either won't load or are being redirected to another place and the http://us.data.toolbar.yahoo.com/bh/v3/epa/?.sc=yff50&.tc=&.intl=us&.cv=2.3.11.20110727115843&url=http%3A//us.data.toolbar.yahoo.com/bh/v3/epa/%3F.sc%3Dyff50%26.tc%3D%26.intl%3Dus%26.cv%3D2.3.11.20110727115843%26url%3Dhttp%253A//us.data.toolbar.yahoo.com/bh/v3/epa/%253F.sc%253Dyff50%2526.tc%253D%2526.intl%253Dus%2526.cv%253D2.3.11.20110727115843%2526url%253Dhttp%25253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25253F.sc%25253Dyff50%252526.tc%25253D%252526.intl%25253Dus%252526.cv%25253D2.3.11.20110727115843%252526url%25253Dhttp%2525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525253F.sc%2525253Dyff50%25252526.tc%2525253D%25252526.intl%2525253Dus%25252526.cv%2525253D2.3.11.20110727115843%25252526url%2525253Dhttp%252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525253F.sc%252525253Dyff50%2525252526.tc%252525253D%2525252526.intl%252525253Dus%2525252526.cv%252525253D2.3.11.20110727115843%2525252526url%252525253Dhttp%25252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25252525253F.sc%25252525253Dyff50%252525252526.tc%25252525253D%252525252526.intl%25252525253Dus%252525252526.cv%25252525253D2.3.11.20110727115843%252525252526url%25252525253Dhttp%2525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525252525253F.sc%2525252525253Dyff50%25252525252526.tc%2525252525253D%25252525252526.intl%2525252525253Dus%25252525252526.cv%2525252525253D2.3.11.20110727115843%25252525252526url%2525252525253Dhttp%252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525253F.sc%252525252525253Dyff50%2525252525252526.tc%252525252525253D%2525252525252526.intl%252525252525253Dus%2525252525252526.cv%252525252525253D2.3.11.20110727115843%2525252525252526url%252525252525253Dhttp%25252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25252525252525253F.sc%25252525252525253Dyff50%252525252525252526.tc%25252525252525253D%252525252525252526.intl%25252525252525253Dus%252525252525252526.cv%25252525252525253D2.3.11.20110727115843%252525252525252526url%25252525252525253Dhttp%2525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525252525252525253F.sc%2525252525252525253Dyff50%25252525252525252526.tc%2525252525252525253D%25252525252525252526.intl%2525252525252525253Dus%25252525252525252526.cv%2525252525252525253D2.3.11.20110727115843%25252525252525252526url%2525252525252525253Dhttp%252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525252525253F.sc%252525252525252525253Dyff50%2525252525252525252526.tc%252525252525252525253D%2525252525252525252526.intl%252525252525252525253Dus%2525252525252525252526.cv%252525252525252525253D2.3.11.20110727115843%2525252525252525252526url%252525252525252525253Dhttp%25252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25252525252525252525253F.sc%25252525252525252525253Dyff50%252525252525252525252526.tc%25252525252525252525253D%252525252525252525252526.intl%25252525252525252525253Dus%252525252525252525252526.cv%25252525252525252525253D2.3.11.20110727115843%252525252525252525252526url%25252525252525252525253Dhttp%2525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525252525252525252525253F.sc%2525252525252525252525253Dyff50%25252525252525252525252526.tc%2525252525252525252525253D%25252525252525252525252526.intl%2525252525252525252525253Dus%25252525252525252525252526.cv%2525252525252525252525253D2.3.11.20110727115843%25252525252525252525252526url%2525252525252525252525253Dhttp%252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525252525252525253F.sc%252525252525252525252525253Dyff50%2525252525252525252525252526.tc%252525252525252525252525253D%2525252525252525252525252526.intl%252525252525252525252525253Dus%2525252525252525252525252526.cv%252525252525252525252525253D2.3.11.20110727115843%2525252525252525252525252526url%252525252525252525252525253Dhttp%25252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25252525252525252525252525253F.sc%25252525252525252525252525253Dyff50%252525252525252525252525252526.tc%25252525252525252525252525253D%252525252525252525252525252526.intl%25252525252525252525252525253Dus%252525252525252525252525252526.cv%25252525252525252525252525253D2.3.11.20110727115843%252525252525252525252525252526url%25252525252525252525252525253Dhttp%2525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525252525252525252525252525253F.sc%2525252525252525252525252525253Dyff50%25252525252525252525252525252526.tc%2525252525252525252525252525253D%25252525252525252525252525252526.intl%2525252525252525252525252525253Dus%25252525252525252525252525252526.cv%2525252525252525252525252525253D2.3.11.20110727115843%25252525252525252525252525252526url%2525252525252525252525252525253Dhttp%252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525252525252525252525253F.sc%252525252525252525252525252525253Dyff50%2525252525252525252525252525252526.tc%252525252525252525252525252525253D%2525252525252525252525252525252526.intl%252525252525252525252525252525253Dus%2525252525252525252525252525252526.cv%252525252525252525252525252525253D2.3.11.20110727115843%2525252525252525252525252525252526url%252525252525252525252525252525253Dhttp%25252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25252525252525252525252525252525253F.sc%25252525252525252525252525252525253Dyff50%252525252525252525252525252525252526.tc%25252525252525252525252525252525253D%252525252525252525252525252525252526.intl%25252525252525252525252525252525253Dus%252525252525252525252525252525252526.cv%25252525252525252525252525252525253D2.3.11.20110727115843%252525252525252525252525252525252526url%25252525252525252525252525252525253Dhttp%2525252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525252525252525252525252525252525253F.sc%2525252525252525252525252525252525253Dyff50%25252525252525252525252525252525252526.tc%2525252525252525252525252525252525253D%25252525252525252525252525252525252526.intl%2525252525252525252525252525252525253Dus%25252525252525252525252525252525252526.cv%2525252525252525252525252525252525253D2.3.11.20110727115843%25252525252525252525252525252525252526url%2525252525252525252525252525252525253Dhttp%252525252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525252525252525252525252525253F.sc%252525252525252525252525252525252525253Dyff50%2525252525252525252525252525252525252526.tc%252525252525252525252525252525252525253D%2525252525252525252525252525252525252526.intl%252525252525252525252525252525252525253Dus%2525252525252525252525252525252525252526.cv%252525252525252525252525252525252525253D2.3.11.20110727115843%2525252525252525252525252525252525252526url%252525252525252525252525252525252525253Dhttp%25252525252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%25252525252525252525252525252525252525253F.sc%25252525252525252525252525252525252525253Dyff50%252525252525252525252525252525252525252526.tc%25252525252525252525252525252525252525253D%252525252525252525252525252525252525252526.intl%25252525252525252525252525252525252525253Dus%252525252525252525252525252525252525252526.cv%25252525252525252525252525252525252525253D2.3.11.20110727115843%252525252525252525252525252525252525252526url%25252525252525252525252525252525252525253Dhttp%2525252525252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%2525252525252525252525252525252525252525253F.sc%2525252525252525252525252525252525252525253Dyff50%25252525252525252525252525252525252525252526.tc%2525252525252525252525252525252525252525253D%25252525252525252525252525252525252525252526.intl%2525252525252525252525252525252525252525253Dus%25252525252525252525252525252525252525252526.cv%2525252525252525252525252525252525252525253D2.3.11.20110727115843%25252525252525252525252525252525252525252526url%2525252525252525252525252525252525252525253Dhttp%252525252525252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525252525252525252525252525252525253F.sc%252525252525252525252525252525252525252525253Dyff50%2525252525252525252525252525252525252525252526.tc%252525252525252525252525252525252525252525253D%2525252525252525252525252525252525252525252526.intl%252525252525252525252525252525252525252525253Dus%2525252525252525252525252525252525252525252526.cv%252525252525252525252525252525252525252525253D2.3.11.20110727115843%2525252525252525252525252525252525252525252526url%252525252525252525252525252525252525252525253Dhttp%25252525252525252525252525252525252525252525253A//us.data.toolbar.yahoo.com/bh/v3/epa/%252525252525252525252525252525
    comes up. I end up playing with it going back to where I was or trying to reload it and after a few tries it will let me go to the page i want and then it will do it again even if I'm not touching anything. What's going on? This has been happening a lot. I came to this page and it doesn't seem to be doing it with this but I can't say why. I've tried to search through the Q&A but haven't found anything so far.

    Video playback issues

  • Is there any way to harden Dovecot against POP/IMAP denial of service attacks?

    It doesn’t happen very often, but every so often a script kiddie on the Internet hits Dovecot's POP ports on our mail server hard enough to bring mail service to a crawl such that legit users can’t log in to retrieve their mail.  I would say that with our 2.66GHz Intel Core 2 Duo Mac Mini Server, when we receive sustained POP login attacks that exceed ten logins per second, then eventually Dovecot gets swamped with so many requests that legit users are excluded.  [Our server runs runs OS X Server 10.6.8-10K549, by the way, and Dovecot 1.1.2apple0.5 is installed as determined by running “dovecotd --version”.  We keep the mail sever up to date with all available Apple software updates on a weekly basis, so we have the latest and greatest security updates.]
    Here’s the problem: I’ve been studying the Dovecot 1.x Wiki at http://wiki1.dovecot.org/ and finding a number of parameters that *sort* of address this denial-of-service vulnerability, but none that appear to harden Dovecot in a similar fashion as ssh or sftp are hardened.  By this, I mean that when ssh or sftp detect multiple login attempts originating from the same address above some threshold, then future login attempts are ignored for a solid fifteen minutes no matter what the login name was in the attempts.  I’d like something similar for Dovecot.
    I am aware of the “mail_max_userip_connections” setting which can be set independently for POP and IMAP service (see http://wiki1.dovecot.org/MainConfig?highlight=%28mail_max_userip_connections%29).  This almost does what I want in that it indeed restricts the number of logins for a particular user coming from a single IP address.  The problem is that the script kiddies typically scatter their attacks over hundreds of different login names and they may only attempt three or four logins per user name.  What I really want is a parameter which starts to ignore logins no matter what the user name if too many come from a single IP address at the same time.  Against this, I also need to balance my mail server restrictions to allow perhaps five or ten of my users with laptops to be behind a remote firewall, so all of their legit logins may hit my server perhaps three to ten at a time which could potentially look like an attack if my tuning parameter is set too low.  What I’d really like to find is a tuning parameter that excludes concerted attacks without excluding my legitimate users.  I also don’t want to invest in extremely expensive (>$10,000) “smart” firewalls that adaptively look for this type of attack, such as are offered by Netgear and other networking equipment manufacturers.
    By examining /etc/dovecot/dovecot.conf on my mail server, it seems that Apple’s defaults are to set IMAP mail_max_userip_connections to 20, and for POP to leave the mail_max_userip_connections parameter commented out.  Would there be any downside to enabling POP's mail_max_userip_connections to 20 as well?  Offhand I can’t see how this would affect my users.  Unfortunately, I also think that if I set the POP mail_max_userip_connections to 20 this won’t have any effect on the attackers since they typically won’t try 20 different passwords for the same login name in a given attack.  I’ll post a segment of a log showing an actual attack that occurred today from the San Bernadino School District that I’ve since blocked in my network’s firewall, but it will illustrate the type of hard-core denial-of-service attack that I’m referring to.  The login attempts were coming in fast, around forty-per-second, and my mail service went down in a matter of minutes as a result.  [Yes: I will report this user…  I haven’t gotten around to it yet with other issues.]
    Any thoughts?

    Here’s a ten second snippet from my mail server's log, showing how intense the login frequency was from the attacker, and also how (s)he was "scattering" the login names used which I suspect would be quite hard to filter out using POP's mail_max_userip_connections parameter.  The attack lasted from 1:43:39 through a server restart at 1:50:18, and even about a minute later.  The attack stopped at 1:51:36 before I was able to add a firewalling rule to my router or to exclude logins from the 163.150/16 subnet from my router [FYI — that's the San Bernadino Country School District, according to http://whois.arin.net/rest/net/NET-163-150-0-0-1/pft ].
    Any thoughts on how to block this type of POP attack in Dovecot?
    [FYI — I changed my actual server name to 'myserver' and the actual admin name to 'Administrator'.]
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:39 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:40 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](access,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(access,163.150.246.27): lookup failed for user: access
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](pwrchute,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(pwrchute,163.150.246.27): lookup failed for user: pwrchute
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:41 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:42 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](access,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(access,163.150.246.27): lookup failed for user: access
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](pwrchute,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(pwrchute,163.150.246.27): lookup failed for user: pwrchute
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](access,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(access,163.150.246.27): lookup failed for user: access
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:44 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:46 myserver dovecot[72]: auth(default): od(webmaster,163.150.246.27): Credentials could not be verified username or password is invalid.
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](data,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(data,163.150.246.27): lookup failed for user: data
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](user,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(user,163.150.246.27): lookup failed for user: user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](account,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(account,163.150.246.27): lookup failed for user: account
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](admin,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(admin,163.150.246.27): lookup failed for user: admin
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle8,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(oracle8,163.150.246.27): lookup failed for user: oracle8
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](web,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(web,163.150.246.27): lookup failed for user: web
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](oracle,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(oracle,163.150.246.27): lookup failed for user: oracle
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](test,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(test,163.150.246.27): lookup failed for user: test
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](lizdy,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(lizdy,163.150.246.27): lookup failed for user: lizdy
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(backup,163.150.246.27): user account: backup not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(administrator,163.150.246.27): user account: Administrator not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(root,163.150.246.27): user account: root not enabled for mail
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](informix,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(informix,163.150.246.27): lookup failed for user: informix
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](sybase,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(sybase,163.150.246.27): lookup failed for user: sybase
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od[getpwnam_ext](server,163.150.246.27): No record for user
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(server,163.150.246.27): lookup failed for user: server
    Jan 13 13:43:48 myserver dovecot[72]: auth(default): od(www,163.150.246.27): user account: _www not enabled for mail

  • Is there a way to password protect certain apps from being used? Example I don't want my child to access my apps while he's using his on the iPad

    Is there a way to password protect certain apps from being used? Example I don't want my child to access my apps while he's using his on the iPad. I don't want to lock him out of the iPad. Let him use Angry birds, but not Sims or Games not appropriate for him that I play.

    Sorry, but it is not possible to restrict use of specific apps other that the few restrictions provided in the Restrictions settings, not unless the app itself provides some sort of lock. If you don't want your child playing certain games, the only answer is to not load them on the iPad he uses.
    Regards.

  • Preventing Denial of Service attacks.

    Hi.
    I'm concerned about Denial of Service attacks on my SOAP service. It would be
    quite easy for a user to send massive messages to my service and cause my server
    to run out of memory. What I would like to do is put a filter in front of the
    SOAP service that could authenticate based on the client's session before the
    SOAP message was handled. I can't, however, see any mechanism for putting filters
    in front of SOAP services (I'm using Weblogic 7.0). The documentation does mention
    that if I enable HTTP sessions then requests are forwarded through a servlet,
    so it should theoretically be possible (if a bit of a hack possibly) to put a
    filter in front of this, right?
    An alternative is to authenticate in a SOAP request handler, although my understanding
    is that by this stage the entire message has been parsed, so this doesn't really
    solve my problem (does it?)...
    I'm aware that I could use Basic or SSL authentication to control access to the
    service, but I'm trying to avoid these approaches. Am I stuck with them though?
    Thanks.
    Neil.

    Hi Neil,
    Yes, for security and "isolation" reasons.
    I'm finding it more and more that the OA&M guys, are wanting to isolate Web service
    J2EE applications from other "traditional" J2EE applications, because what they
    do is well -- unpredictable :-)
    Setting up virtual hosts, allows you to set MaxPostSizes, independently. It also
    has some other perks, but that's a whole other story.
    If you are concerned about "concurrent posts", you should invest in putting a
    load balancer (or WLS Proxy) in front of the Web service.
    Regards,
    Mike Wooten
    "Neil Ferguson" <[email protected]> wrote:
    >
    Oh yeah, another thought. It probably won't do me much good restricting
    the size
    of HTTP posts if I can't also restrict the number of concurrent posts
    that are
    made. Do you know of any way to do this for my service?
    "Michael Wooten" <[email protected]> wrote:
    Hi Neil,
    Yes, DOS attacks are definitely a concern for enterprise-class Web services
    Ironically, some of these can happen "unintentionally", with thingslike
    SOAP
    attachments. You publish a WSDL that says your WLS Web service accepts
    "binary"
    attachments, and the next thing you know someone is sending you disk2.zip
    (571,687KB),
    of Oracle 9i Enterprise Edition :-) This was propably a "mistake", of
    course,
    but that doesn't matter because you're probably going to have bounce
    your J2EE
    app server to "recover", anyway.
    However, using a Servlet Filter won't really help you. You need to limit
    the size
    of HTTP POST requests that the J2EE Web Container accepts. I would even
    go one
    step further, and create a Virtual Host to run the WLS Web Service in.
    In WLS
    8.1, you do this by following the instructions at this links:
    http://e-docs.bea.com/wls/docs81/ConsoleHelp/virtual_hosts.html#1104939
    http://e-docs.bea.com/wls/docs81/ConsoleHelp/domain_virtualhost_config_http.html
    These links tell you how to target the Web Service (actually the .war
    for it)
    to the Virtual Host. They also tell you how to set the MaxPostSize and
    MaxPostTimeSecs
    attributes, to avoid "intentional" and "unintentional" DOS attacks :-)
    Regards,
    Mike Wooten
    "Neil Ferguson" <[email protected]> wrote:
    Hi.
    I'm concerned about Denial of Service attacks on my SOAP service. It
    would be
    quite easy for a user to send massive messages to my service and cause
    my server
    to run out of memory. What I would like to do is put a filter in front
    of the
    SOAP service that could authenticate based on the client's session
    before
    the
    SOAP message was handled. I can't, however, see any mechanism for putting
    filters
    in front of SOAP services (I'm using Weblogic 7.0). The documentation
    does mention
    that if I enable HTTP sessions then requests are forwarded througha
    servlet,
    so it should theoretically be possible (if a bit of a hack possibly)
    to put a
    filter in front of this, right?
    An alternative is to authenticate in a SOAP request handler, although
    my understanding
    is that by this stage the entire message has been parsed, so this doesn't
    really
    solve my problem (does it?)...
    I'm aware that I could use Basic or SSL authentication to control access
    to the
    service, but I'm trying to avoid these approaches. Am I stuck withthem
    though?
    Thanks.
    Neil.

  • Safari denial of service attack

    Hi all,
    We have a Linux server running the Moodle 2.x Learning Management System that authenitcates against a CAS (Central Autentication Service) server and we have an issue only with Safari browsers where they send continuous https requests to the Moodle server. We are having a hard time figuring out what is triggering it but it is happening in these operating systems that we have seen
    10.8.5
    10.9.1
    10.9.2
    10.6.8
    With these versions of Safari.
    6.1.3, 7.02, 5.1.10
    There could be other OS and Safari versions, we are not sure. We are doing a "tail -f /var/log/httpd/ssl_request_log" on the Moodle server and we'll see periodic entries like this.
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:32 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:33 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:33 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:33 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    [11/Apr/2014:11:39:33 -0400] 155.47.38.8 TLSv1 AES128-SHA "GET /login/index.php HTTP/1.1" 484
    Some systems have logged a quarter of a million requests per day so it is really kicking the server's butt!
    What is even crazier is I found a professor who's computer was actively hitting the server like this and I checked his computer and he did not have any Moodle or CAS server windows or tabs open. I went through his cookies and deleted any that were related to those system and the https requests continued. Once I closed out of Safari completely the requests stopped but here is where it got even crazier, when I brought up Safari again the requests started up again and the Safari window was not even pointing to the Moodle server, it was to his default web page (Google). It makes zero sense to me.
    Almost all of our students and faculty have Macs so it is causing a mini denial of service attack. We haven't seen any issues with Chrome or Firefox.
    Any thoughts?

    You would have to instruct your users to exclude the site from their Top Sites.
    You can permanently exclude a site from your Top Sites. From the Safari menu bar, select
    History ▹ Show Top Sites
    The Top Sites window will open. Position the cursor over the preview of the site you want to exclude. After a moment, an X icon and a pushpin icon will appear in the upper left corner of the preview. Click the X icon.
    The only way to reverse this action is to reset Top Sites. To do that, select
    Safari ▹ Reset Safari...
    In the dialog that opens, check the box marked
    Reset Top Sites
    and uncheck all other boxes. Then click the Reset button. This action will remove all Top Sites and all exclusions.

  • Denial of service attacked

                       Hi ,
    Our router has suffer a huge denial of service attacked originate from Russia on yesterday 26 Sep 12 and apparently Cisco has release a few patches
    yesterday.
    Could someone direct me to right place so I could read more about these patches.
    Thanks
    Ql.

    Steven
    I started a new topic to cover this. This report is new, and is still being investigated. Here is a link to Cisco's current response:
    http://www.cisco.com/warp/public/707/cisco-sr-20081017-tcp.shtml
    And here is the latest from CERT (also linked in the Cisco response):
    https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html]
    I am working with the IronPort Security Team to get a response. I will post here, and in the Security section of the IronPort Support Portal as soon as I have more information.
    Karl Young
    Email Security Product Support Engineer
    IronPort Systems
    Hi Karl,
    last week we received the following threath warning (from a reliable source):
    Threat:
    Outpost24 announced a threat two weeks ago about the TCP/IP stack, the impact of this threat is very high and involving all TCP/IP network based systems.
    This information is confirmed by organizations as Govcert, Fox-IT, etc.
    On the 17th of October 2008 detailed information will be presented to the world on a technology conference and there could be a higher change of exploitation (based on the amount of information which will be released).
    Major vendors like Microsoft, Cisco, IBM, etc. are informed and are working on a solutions, until now there are no patches or solutions available.
    Impact:
    Systems which are attacked will go down, this includes all TCP/IP related environments
    Worst case scenario:
    The exploit will be available before patching. If we are attacked this could result in a Denial Of Service (DOS) most likely on our internet infrastructure.
    Is this threat know by Ironport and do is there a roadmap for patching?
    Thanks!
    Steven

  • Hi, how can I limit the number of emails I can see on my iPhone 5. Every time in delete one and older email gets added from my live.co.uk account (where I want to keep my 2500 emails) I just don't want many on my phone. Thanks

    Hi, how can I limit the number of emails I can see on my iPhone 5. Every time in delete one and older email gets added from my live.co.uk account (where I want to keep my 2500 emails) I just don't want many on my phone. Thanks

    You can't. Why on earth would you attempt to manage 2500 emails with setting up a folder structure or some means of doing so? Simply keeping them in an single inbox is not realistic, no matter what email client you use.

  • I have a new computer. How can I save my music from my IPod to the new computer since it isn't in my Library. I don't want to sync and lose music.

    My old computer crashed and I have a new computer. How can I save my music from my IPod to the new computer since it isn't in my Library. I don't want to sync and lose music.

    Then you will need to search for a 3rd party program to transfer content
    Pasted from another thread
    https://discussions.apple.com/thread/2234756?start=0&tstart=0
    One of the most recommended is Yamipod. This is a free program that transfers music from iPod back to the computer. However, it does not transfer playcounts/ratings etc.
    Other free programs are Pod Player, SharePod and Floola and iDump andiPodRobot.
    If you want to recover just the structure of playlists from the iPod (and not the actual song files themselves), there's iRepo for Windows. which I understand has this feature along with all the standard features for these programs.
    iPodRip also has the feature enabling you to reconstruct playlists.
    There is also CopyTrans. This does preserve ratings/playcounts etc if those are important to you but this program is not free. It also supports video transfer.
    More information is contained here.
    Copying content from your iPod to your computer - The Definitive Guide.

  • Defeat denial of service attacks: New feature in WLS 5.1 SP9

              Hi all,
              SP 9 for WLS 5.1 provides 2 new properties to prevent denial of service attacks
              (ISSUE 31269).
              The properties are weblogic.httpd.maxPostSize and weblogic.httpd.maxPostTimeSecs.
              However I miss more detailed information about the use of the properties, for
              example: Aer there default values
              whcih are used when I don't set the properties? Is there a geberal recommendation
              for values to which the properties could be set?
              What is the unit for the properties (bytes or kbytes for maxPostSize)?
              Has anybody used the new feature already?
              Thanks in advance
              Dieter
              

    in WLS 6.0 I believe the default is -1, which means infinite post size and
    secs. I don't think there's any recommended values for these. It all depends
    on how large your post size may be.
    "Dieter Arnold" <[email protected]> wrote in message
    news:3afa4fcb$[email protected]..
    >
    Hi all,
    SP 9 for WLS 5.1 provides 2 new properties to prevent denial
    of service attacks (ISSUE 31269). The properties are
    weblogic.httpd.maxPostSize and
    weblogic.httpd.maxPostTimeSecs.
    However I miss more detailed information about the use of the
    properties, for example: Aer there default values whcih are
    used when I don't set the properties? Is there a geberal
    recommendation for values to which the properties could be
    set? What is the unit for the properties (bytes or kbytes for
    maxPostSize)?
    Has anybody used the new feature already?
    Thanks in advance
    Dieter

  • When opening a new tab, how can I specify a site or empty? My tabs open to a site I don't want to see.

    When opening a new tab, how can I specify a site, homepage or empty? My new tabs open to a site I don't want to see.

    A new tab opens by default as a blank tab (about:blank).
    If that isn't the case then an extension has changed that behavior.
    *https://support.mozilla.com/kb/Troubleshooting+extensions+and+themes
    You can middle-click or hold down Ctrl and left-click the Home button on the Navigation toolbar to open the Home page in a new tab.
    You can look at this extension to set which page to open in a new tab:
    *NewTabURL : https://addons.mozilla.org/firefox/addon/newtaburl/

  • Denial of Service attacks and Java

    Im in the process of doing my final year project. Im very interested in internet security and I am proposing to do a project on denail of service attacks and building some sort of software in java to handle them
    As I understand it java has security features but it doesnt have many provisions for denial of service attacks...
    Im just wanting to hear peoples views on this subject and see how I could posssibly start this project. I dont have many resources atm, and am currently trying to find information so I can better approach this project
    Any help/suggestions would be useful!
    Thanx

    You won't be able to block a DoS-attack from Java.
    Some DoS principle examples:
    Just a few machines with high upstreams could generate a huge amount of data with random ip numbers (using simple IP spoofing techniques) and can use different types of packages (e.g ACK or SYN packages) causing some software programs to crash. Besides the DoS attacks don't have to even be routed to an open port, it can also be addressed for a closed port, but if there are enough packets comming over the line to the closed port (assuming the closed port drops the packets on arrival) the line will still be filled.
    Java on the other hand does not work on low level networking therefor it has no influance on what does make it to the operating system's kernel and the services.
    In short, I can't think of a way that Java will be able to block a DoS attack, even the best hardware firewalls/routers i know have problems blocking big ones (if it is possible at all).
    Sorry to pop your bubble, but i think you should look into another subject.
    Good luck,
    Barre

  • Tomcat Denial of Service Attack

    The signature id 5648 (Tomcat Denial of Service Attack) seams to be prone to false positives....
    We have seen in a number of incidents, that when the destination of this attack uses the ephemeral port of 8007 with an established connection on TCP port 80, the signature is often triggered. The signature looks for the content \xfe\x0f
    Is anyone else seeing this problem?

    Can you please send me some more information and we can look into refining this signature.
    An IPLog dmp file or a traffic capture would help me dig into the cause of the false positive.
    -jonathan

Maybe you are looking for

  • ITunes 11 no longer displaying external hard drive files

    My iTunes library is on an external hard drive and I have iTunes directed to the media on the external hard drive, but no media of any kind is showing when I open iTunes.  This problem started today and as recently as two days ago everything was fine

  • ITunes no longer syncs correctly!!!

    I haven't had any complaints about the updates - till now.    I tried to add PDF's to my iBooks and add or delete things from my iPad for work and home.  Apps seem to work, music sort of works.   But the arrangement for books and video is not the sam

  • Best practice when using Tangosol with an app server

    Hi, I'm wondering what is the best practice when using Tangosol with an app server (Websphere 6.1 in this case). I've been able to set it up using the resource adapter, tried using distributed transactions and it appears to work as expected - I've al

  • Disable SSL 2.0 on Windows 2008 R2

    Hi. Can anyone give me a step by step on how to disable SSL 2.0 on IIS 7.5 please? I cannot find an article for it and those refering to IIS 7.0 do not seem to work. Regards, Morris Best Regards, Morris Fury AFRIDATA.net

  • Newly installed Photoshop Elements 3 not launching - help!

    Hi there, just installed Photoshop Elements 3 on the new G5 iMac - both bought a couple of weeks ago from Apple store on-line. Installation of PE3 seemed to go ok. But double-clicking the application makes it blink a couple of times in the dock, and