##// END OF EJS Templates
Public server firewall configuration...
Reggie Pierce -
Show More
@@ -107,6 +107,18 b' You can then start the notebook and access it later by pointing your browser'
107 to ``https://your.host.com:9999`` with ``ipython notebook
107 to ``https://your.host.com:9999`` with ``ipython notebook
108 --profile=nbserver``.
108 --profile=nbserver``.
109
109
110
111 Firewall Setup
112 ``````````````
113
114 To function correctly, the firewall on computer running the ipython server must be
115 configured to allow connections from client machines on the ``c.NotebookApp.port``
116 port to allow connections to the web interface. The firewall must also allow
117 connections from 127.0.0.1 on ports in the range of 10000 to 65535, which are used
118 by the server to communicate with the notebook kernels. The kernel communication
119 ports are chosen randomly by ZeroMQ, and my require multiple connections per kernel
120 so a large range of ports must be accessible.
121
110 Running with a different URL prefix
122 Running with a different URL prefix
111 -----------------------------------
123 -----------------------------------
112
124
General Comments 0
You need to be logged in to leave comments. Login now