InQuest / ThreatIngestor

Extract and aggregate threat intelligence.
https://inquest.readthedocs.io/projects/threatingestor/
GNU General Public License v2.0
821 stars 135 forks source link

Error GUI ThreatIngestor #71

Closed a88xss closed 5 years ago

a88xss commented 5 years ago

Hi Team, during the basic installation described in the link https://threatingestor.readthedocs.io/en/latest/welcome.html#try-it-out when executing the hug -m threatingestor.extras.webapp command it throws me the following one error when running the web server. Any clue about socket, address or port to change in the code?

/////// Traceback (most recent call last): File "/home/ubuntu/proyectos/venv/bin/hug", line 10, in sys.exit(development_runner.hug.interface.cli()) File "/home/ubuntu/proyectos/venv/lib/python3.6/site-packages/hug/interface.py", line 631, in call raise exception File "/home/ubuntu/proyectos/venv/lib/python3.6/site-packages/hug/interface.py", line 627, in call result = self.output(self.interface(*pass_to_function), context) File "/home/ubuntu/proyectos/venv/lib/python3.6/site-packages/hug/interface.py", line 123, in call return __hug_internal_self._function(args, **kwargs) File "/home/ubuntu/proyectos/venv/lib/python3.6/site-packages/hug/development_runner.py", line 94, in hug api_module, host, port, no_404_documentation, False if silent else not ran File "/home/ubuntu/proyectos/venv/lib/python3.6/site-packages/hug/development_runner.py", line 42, in _start_api API(api_module).http.serve(host, port, no_404_documentation, show_intro) File "/home/ubuntu/proyectos/venv/lib/python3.6/site-packages/hug/api.py", line 281, in serve httpd = make_server(host, port, api) File "/usr/lib/python3.6/wsgiref/simple_server.py", line 153, in make_server server = server_class((host, port), handler_class) File "/usr/lib/python3.6/socketserver.py", line 453, in init self.server_bind() File "/usr/lib/python3.6/wsgiref/simple_server.py", line 50, in server_bind HTTPServer.server_bind(self) File "/usr/lib/python3.6/http/server.py", line 136, in server_bind socketserver.TCPServer.server_bind(self) File "/usr/lib/python3.6/socketserver.py", line 467, in server_bind self.socket.bind(self.server_address) OSError: [Errno 98] Address already in use

needmorecowbell commented 5 years ago

check to make sure that you have no ports using the same port (8000). Use netstat to check to make sure there is nothing running on this port already. Or, you could change the port using hug -p