Search Results

Search found 3844 results on 154 pages for 'firewall bypass'.

Page 105/154 | < Previous Page | 101 102 103 104 105 106 107 108 109 110 111 112  | Next Page >

  • Why are some UDP packets getting blocked?

    - by Tom
    In our organization, we have two test machines running Windows XP. While attempting to test a roll-my-own UDP message server, I found that both could receive small messages (under 2k) just fine. However, when I test sending large packets to both of these machines, one receives them fine, while the other can't receive them at all. Both machines have SP3 and both have their Windows Firewall shut off, but one still isn't working. Can anyone tell me where to look for anything that might be blocking or limiting the packet size on a Windows Machine? Thanks.

    Read the article

  • PPTP: Linux clients unreachable

    - by Bahman
    I have setup a PPTP server on a CentOS 6 box. Several clients (Windows and Linux) connect to this server. All clients use the same subnet. All clients (Win or Lin) can surf the Internet using the VPN successfully. Windows clients can ping any other Windows client (XP/Vista/7) connected to VPN. Linux clients (KVPNC) can ping any Windows client (XP/Vista/7) connected to VPN. So far so good. But there's this weird problem and I've been trying to figure it out with no luck: No client can ping (reach) a Linux client (successfully) connected to VPN. And yes, the firewall is completely disabled. I'd really appreciate any hint/idea. TIA, EDIT: The ultimate goal of this is to share services across the VPN, like accessing a HTTPD running on a Linux box from a Windows client.

    Read the article

  • Does Apache 2.2 (windows) have any default bandwidth limit?

    - by igino manfre'
    I'm running Apache on a server in cloud (Windows server 2008 R2 on VMware, 1 Gbps of BW, http://95.110.164.61 ). I'm streaming many live DVB MPEG Transport Stream, precompressed in loop, (not flash) generated by VLC on port 640xx and then reverse proxied by Apache on port 80. The server's firewall is open for VLC and Apache on all ports. Above 1.5 Mbps the reproduction is affected by continous stop & go. Please note that if you request a stream generated by VLC directly at http://95.110.164.61:64087/mpg2_6.4 you see a correct stream, while if you request http://95.110.164.61/mpg2_6.4 you do not. I know that Flash streaming Server uses Apache to stream on port 80 (and it works). I'm not an expert with Apache, can anyone tell me if any "special" module is required to increase the bandwidth?

    Read the article

  • What are the essential considerations for setting up systems in a location with unreliable power?

    - by dunxd
    I deal with a lot of remote offices located in parts of the world where the local grid power supply is unreliable. Power can go off anytime with no warning, with outages ranging from minutes to days Power fluctuation is wild, with spikes and brown outs Currently the offices will have some or all of the following: A generator, with an inverter, or some sort of manual switch A big UPS or battery array connecting a number of devices Several smaller APC UPS with computers attached Low cost Voltage Regulators sometimes connected between mains and UPS or device. I know that each of these things needs to be appropriately rated for the equipment to which it is connected (although I am not sure how to calculate the correct rating). The offices will generally have the following equipment (in varying quantities): some sort of internet connection device (VSAT router, ADSL modem, WiMax router) Cisco ASA 5505 firewall a bunch of PCs printers one server I don't seek to replace the advice of an electrician, but in some of these locations they only answer the questions you ask them, so I need to make sure I have enough understanding of the essentials to protect equipment from damage, and possibly get through some power cuts.

    Read the article

  • VPN Router + LDAP/RADIUS?

    - by MrZ
    Hello all! I need a VPN-capable router, preferably with a web interface, that should be able to authenticate against my LDAP server which is behind the router. The problem stems from the fact that I'm utterly unable to configure that setup for the Linksys RVS4000 that I own. Anything exists that is both cheap and easy to setup? Flashing the firmware is an option, as long as it is a well-documented option. Would it be viable/doable? [Edit] Okay, I've been looking at custom firmwares, any way to know which ones will work with my router before nuking its present one to oblivion? Anyone has experimented with that? My needs are quite simple, I want a DHCP router, an LDAP authenticated VPN, and basic firewall capabilities. I'm using DynDNS from the RVS4000 for now, but I guess I could setup something on the servers instead, that's only a minor problem...

    Read the article

  • Remote desktop won't connect to Win7 Vmware Virtual machine

    - by Rodniko
    created a Virtual machine using VMware. The VM is on and i succeeded to login and work on it with the Vmware console. now i want to use the "remote desktop connection" to connect to it. i enabled the remote access on the home premium Win7 that i installed on the VM. in the Remote Desktop i entered the ip (same network (home network))). it just won't connect. i also disabled the firewall on the Win7 , but it still won;t connect. i have another VM with the same Win7 that remote desktop works fine with.

    Read the article

  • OpenVPN IPv6 over IPv4 tunnel

    - by user66779
    Today I installed OpenVPN 2.3rc2 on both my windows 7 client machine and centos 6 server. This new version of OpenVPN provides full compatibility for IPv6. The Problem: I am currently able to connect to the server (through the IPv4 tunnel) and ping the IPv6 address which is assigned to my client and I can also ping the tun0 interface on the server. However, I cannot browse to any IPv6 websites. My vps provider has given me this: 2607:f840:0044:0022:0000:0000:0000:0000/64 is routed to this server (2607:f840:0:3f:0:0:0:eda). This is ifconfig after setup with OpenVPN running: eth0 Link encap:Ethernet HWaddr 00:16:3E:12:77:54 inet addr:208.111.39.160 Bcast:208.111.39.255 Mask:255.255.255.0 inet6 addr: 2607:f740:0:3f::eda/64 Scope:Global inet6 addr: fe80::216:3eff:fe12:7754/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:2317253 errors:0 dropped:7263 overruns:0 frame:0 TX packets:1977414 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:1696120096 (1.5 GiB) TX bytes:1735352992 (1.6 GiB) Interrupt:29 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:0 errors:0 dropped:0 overruns:0 frame:0 TX packets:0 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:0 (0.0 b) TX bytes:0 (0.0 b) tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00 inet addr:10.8.0.1 P-t-P:10.8.0.2 Mask:255.255.255.255 inet6 addr: 2607:f740:44:22::1/64 Scope:Global UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1 RX packets:739567 errors:0 dropped:0 overruns:0 frame:0 TX packets:1218240 errors:0 dropped:1542 overruns:0 carrier:0 collisions:0 txqueuelen:100 RX bytes:46512557 (44.3 MiB) TX bytes:1559930874 (1.4 GiB) So OpenVPN is sucessfully creating a tun0 interface and assigning clients IPv6 addresses using 2607:f840:44:22::/64. The first client to connect is getting 2607:f840:44:22::1000 and the second 2607:f840:44:22::1001, and so on... plus 1 each time. After connecting as the first client, I can ping from my windows client machine 2607:f740:44:22::1 and 2607:f740:44:22::1000. However, I have no access to IPv6 websites. I believe the problem is that the tun0 IPv6 addressees are not being forwarded to the eth0 interface. This is the firewall running on the server: #!/bin/sh # # iptables configuration script # # Flush all current rules from iptables # iptables -F iptables -t nat -F # # Allow SSH connections on tcp port 22 # iptables -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT iptables -A OUTPUT -o eth0 -p tcp --sport 22 -j ACCEPT # # Set access for localhost # iptables -A INPUT -i lo -j ACCEPT # # Accept connections on 1195 for vpn access from client # iptables -A INPUT -i eth0 -p udp --dport 1195 -m state --state NEW,ESTABLISHED -j ACCEPT iptables -A OUTPUT -o eth0 -p udp --sport 1195 -m state --state ESTABLISHED -j ACCEPT # # Apply forwarding for OpenVPN Tunneling # iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT iptables -A FORWARD -s 10.8.0.0/24 -j ACCEPT iptables -t nat -A POSTROUTING -o eth0 -j SNAT --to 209.111.39.160 iptables -A FORWARD -j REJECT # # Enable forwarding # echo 1 > /proc/sys/net/ipv4/ip_forward # # Set default policies for INPUT, FORWARD and OUTPUT chains # iptables -P INPUT ACCEPT iptables -P FORWARD ACCEPT iptables -P OUTPUT ACCEPT # # IPv6 # IP6TABLES=/sbin/ip6tables $IP6TABLES -F INPUT $IP6TABLES -F FORWARD $IP6TABLES -F OUTPUT echo -n "1" >/proc/sys/net/ipv6/conf/all/forwarding echo -n "1" >/proc/sys/net/ipv6/conf/all/proxy_ndp echo -n "0" >/proc/sys/net/ipv6/conf/all/autoconf echo -n "0" >/proc/sys/net/ipv6/conf/all/accept_ra $IP6TABLES -A INPUT -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT $IP6TABLES -A INPUT -i eth0 -p tcp --dport 22 -j ACCEPT $IP6TABLES -A INPUT -i eth0 -p icmpv6 -j ACCEPT $IP6TABLES -P INPUT ACCEPT $IP6TABLES -P FORWARD ACCEPT $IP6TABLES -P OUTPUT ACCEPT Server.conf: server-ipv6 2607:f840:44:22::/64 server 10.8.0.0 255.255.255.0 port 1195 proto udp dev tun ca ca.crt cert server.crt key server.key dh dh2048.pem ifconfig-pool-persist ipp.txt push "redirect-gateway def1 bypass-dhcp" push "dhcp-option DNS 208.67.222.222" push "dhcp-option DNS 208.67.220.220" keepalive 10 60 tls-auth ta.key 0 cipher AES-256-CBC comp-lzo user nobody group nobody persist-key persist-tun status openvpn-status.log log-append openvpn.log verb 5 Client.conf: client dev tun nobind keepalive 10 60 hand-window 15 remote 209.111.39.160 1195 udp persist-key persist-tun ca ca.crt key client1.key cert client1.crt remote-cert-tls server tls-auth ta.key 1 comp-lzo verb 3 cipher AES-256-CBC I'm not sure where I am going wrong, it could be the firewall, or something missing from server or client.conf. This version of OpenVPN was only released yesterday, and there's little info on the internet about how to setup an IPv6 over IPv4 vpn tunnel. I've read the manual for this new version of OpenVPN (parts pertaining to IPv6) and it provides very little info too. Thanks for any help.

    Read the article

  • XenServer 5.6.1-fp1. Can't get network working

    - by casey_miller
    I have a PC where XenServer 5.6.1 fp-1 has been successfully installed. I've manually set the network settings: 192.168.1.50 255.255.255.0 192.168.1.1 but it's set to xenbr0 iface. While eth0 is empty. When I click on "Configure Management Inteface" it shows that eth0 is connected. But when I ping a default gateway (which is 100% should be accessible) it fails. I used to another shell (Alt+F3) and logged as root. I also failed to ping. with both: ping -I eth0 192.168.1.1 and ping -I xenbr0 192.168.1.1 Be assured that: Cable works Ethernet adapter is 100% functional (prev OS was Ubuntu it was working) There is no firewall rule to deny anything. (everything is allowed) So the question is: What is a problem???

    Read the article

  • Ping myself, works with ipv6 not ipv4 in Windows 7

    - by user68546
    Hi! I've tried to solve the following problem with no luck and I need some proffesional help. The following is possible: Ping all computers (that I tried) in the domain without problem. Ping myself with localhost which use ::1. Ping myself with my given ipv6 IP. Internet access. The following is not possible: Noone can ping me (request timeout) with computername/ipv4/ipv6. I cannot ping myself with my given ipv4 IP or 127.0.0.1 (request timeout). Tried to enable/disable TCP/IPv4. Same issue. Turned off windows firewall. Added an inbound rule to allow icmp (just in case). Same same.. Is there someone out there that has any idea what the issue could be? Any help would be most appreciated!

    Read the article

  • SSH Server Timeout on port 22 but not on higher port

    - by mikelberger
    If I run an SSH server on my Windows 2008 server box on the default port 22 I always get Operation Timed Out on the client. If I run it on another port (say 2222) it works fine. I've opened up the firewall. Netstat shows that the server is listening on the correct port. I have used two different Windows SSH servers (freeSSHd and WinSSHD) and they both have the same result. What else could be causing the difference between running the SSH server on port 22 versus port 2222?

    Read the article

  • Routing between two subnets. (Need Solution)

    - by rehanplus
    Need help according to scenario given: Client end PCs: 400 + Network : Server 1 (Linux) : 192.168.2.0/24 (For Application, Internet not working) GW: 192.168.2.1 Clients: 192.168.2.1 - 254 Server 2 (Linux) : 192.168.3.0/24 (For Internet users) GW: 192.168.3.1 Clients: 192.168.3.2 - 254 Server 2 is connected to DSL Broadband. Server 1 and Server 2 both are on same physical network i.e. Same switches. Current issue: i have to deploy a file and print server but this server will be accessed by both (192.168.2.x and 192.168.3.x) one same workgroup. as both subnets are on same switched network. Limitations: Currently there is no hardware routers and firewall. Need to complete this task with Linux / Windows / AD. Tested / Worked so far: Configured one PC with two NIC's With the IPS: NIC 1 : 192.168.3.2 GW: 192.168.3.1 Subnet: 255.255.255.0 NIC 2 : 192.168.2.2 GW: Empty Subnet: 255.255.255.0 Kindly provide any solution what should i do to get sharing enable on both Subnets. Thank you All

    Read the article

  • cisco asa query dns external

    - by Alpacino
    my lab network asa firewall below 10.10.10.20 -- ASA --- 192.168.1.10 -- website external my client 10.10.10.20 want to access website external and i create nat nat (inside,outside) static 192.168.1.10 and access list access-list outside-acl extended permit tcp any host 10.10.10.20 eq www access-list outside-acl extended permit tcp any host 10.10.10.20 eq domain access-list inside-acl extended permit tcp 10.10.10.0 255.255.255.0 any eq www access-list inside-acl extended permit tcp 10.10.10.0 255.255.255.0 any eq domain access-group outside-acl in interface outside access-group inside-acl in interface inside when i access to website with domain name it can't access but i access website with ip address it work please help me to solve problem thank you

    Read the article

  • Can only connect to IIS site through localhost

    - by Rembrandt Q. Einstein
    I'm building a web service for my company's iPhone application, and everything's been working smoothly by running tests through localhost on the development machine. I'm now in the phase where I need to test connections from other computers within the network, and any connection other than localhost gives me a 404. My internal IP, 127.0.0.1, and computername all get 404 when connecting from any computer, either the one the site's hosted on or any others on the network. Telnet can get through to port 80, and I've temporarily disabled all firewalls on this machine (I do not have control over the external firewall, but I'm only testing connections within the network) Does anyone have a clue why this is happening? I was able to connect to the web service from other computers when hosted on a Mac via Apache, but because I'm now using a SQL Server connection I'm restricted to using IIS for Windows Authentication. Googling only provided answers related to firewalls, and mine is disabled note: I cannot use Anonymous Authentication, but even in testing that it did not affect the issue.

    Read the article

  • Windows 7 with two network cards doesn't route traffic

    - by Tomek
    I have simple task to do: I have wni7 with two nics.I want to connect another comp(osx) to win7 through second nic to connect it to internet. I already changed the registry. Win7 interface with 192.168.2.1 has no gateway set (no point to do that) OSX interface with 192.168.2.2 has gateway set to 192.168.2.1 I do not add any routes on win7, every thing seems to be already there network on second nic is detected as "undefined network" (probably effect of no gateway) i can achieve any connectivity to internet from OSX only by enabling network connection sharing on nic with 192.168.2.1, but it enables NAT and I'm interested only in pure routing without nat(it's a setup for some research). firewall is off. It seems to me that win7 refuses to forward packets for some reason. Perhaps "undefined network" and NLA service is to blame, although i couldn't find any info about that. Below ascii schematics of my setup: internet<--router(192.168.1.1)<--(192.168.1.1) WIN7 (192.168.2.1)<--(192.168.2.2)OSX Thanks

    Read the article

  • Web server suddenly stopped working

    - by wezten
    I have a web server, which was working fine. It also was an FTP server and a Windows Remote Desktop server, all working fine. Someone called our ISP to increase the internet speed, and suddenly nothing works - I can connect with Teamviewer, but HTTP, FTP & RD doesn't work. Disabled firewall. Ran Wireshark - the packets don't come through at all. Set the webserver to port 20111, in case the ISP is blocking port 80, and again, the packets didn't come through at all. (localhost:20111 works fine) Port forwarding is set up for ports 80, 21, 3389 & 20111 to 10.0.0.32 (which is the correct address - checked with ipconfig). Restarted router and computer. I would be very grateful for any help.

    Read the article

  • Direct Access on Server 2012

    - by francisswest
    Scenario: Windows Server 2012 with the Remote Access role installed. IP set to static, registered DNS. 3 domain controllers, all running Server 2003 (I suspect this may be the issue) Done so far: DNS registered, firewall turned off after IPsec was applied. Able to ping all 3 DC's with no issues Problem: Going through the DA wizard generates this error. I am logged in as a domain admin, verified that I can ping the DC, verified IPsec allows me to contact it. Since this version hasnt been readily deployed yet, there isnt much help available online from what I can find. Any assistance ayone could provide would be greatly appreciated. I am still new to the server world as far as things are considered. I would fit, user wise, between Superuser.com and serverfault.com (junior admin) Thanks to anyone who may be able to assist!

    Read the article

  • cisco vpn client randomly disconnects with pfSense

    - by Andre
    My network has two gateways, one is a pfSense box that everyone uses. The other one is a TP-Link firewall essentially for tests. Some machines inside my network need to access a VPN through the Cisco VPN client. If one of those machines is using the pfSense box as the gateway, I experience random connection drops on the VPN. If I am using the TP-Link gateway that doesn't happen. I've tried changing the MTU in the pfSense box and that improved things a little bit but didn't really solve the problem. I also followed the guidelines for traffic shaping in pfSense and the connections still drop quite often. Ideas?

    Read the article

  • how to set up domain name, bad request invalid hostname

    - by user45645
    assume i have a domain name which will be forwarded to my public ip (web server) automatically. in IIS 6, ip is public ip port is 6666, advanced - host value is www.hello.com firewall is open for 6666(web server port) and 53(DNS port), DMZ of router is my physical address in DNS, i have already had a zone called oldhello.com. And i expect a new domain name. So i have addded a new zone called hello.com and checked SOA server (P) is one.hello.local. then added a new host called one, full name is one.hello.com, ip address 192.168.7.3(my address in router) and then add a alias(CNAME) www, full name is www.hello.com, FQDN i choose the host i added before (one.hello.com) i expected that when i type the public ip in browser, can it be changed to domain name automatically. if not set host value www.hello.com, use public ip i can see the web however, after set up host value www.hello.com, browser show bad request invalid hostname

    Read the article

  • allow spoofing when using tun

    - by Johnny
    I have a working openvpn setup with a server and a number of clients. How would i go around allowing IP spoofing through the openvpn server? (to demonstrate security concepts)? A normal ping from client to server goes through all right: root@client: hping3 10.8.0.1 HPING 10.8.0.1 (tun0 10.8.0.1): NO FLAGS are set, 40 headers + 0 data bytes len=40 ip=10.8.0.1 ttl=64 DF id=0 sport=0 flags=RA seq=0 win=0 rtt=124.7 ms root@server:/etc/openvpn# tcpdump -n -i tun0 tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on tun0, link-type RAW (Raw IP), capture size 65535 bytes 10:17:51.734167 IP 10.8.0.6.2146 > 10.8.0.1.0: Flags [], win 512, length 0 But when spoofing a packet, it does not arrive at the openvpn server: root@client: hping3 -a 10.0.8.120 10.8.0.1 HPING 10.8.0.1 (tun0 10.8.0.1): NO FLAGS are set, 40 headers + 0 data bytes root@server:/etc/openvpn# tcpdump -n -i tun0 tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on tun0, link-type RAW (Raw IP), capture size 65535 bytes My current config files server.conf local X.Y.Z.P port 80 proto tcp dev tun ca ca.crt cert server.crt key server.key # This file should be kept secret dh dh1024.pem server 10.8.0.0 255.255.255.0 push "redirect-gateway def1 bypass-dhcp" keepalive 10 120 comp-lzo persist-key persist-tun persist-local-ip status openvpn-status.log verb 3 client.conf client dev tun proto tcp remote MYHOST..amazonaws.com 80 resolv-retry infinite nobind persist-key persist-tun ca ca.crt cert client.crt key client.key ns-cert-type server comp-lzo verb 3

    Read the article

  • Windows 8.1 VPN Connection Crash

    - by Anthony Russell
    I am attempting to connect to a VPN that I have used for quite some time. I followed these instructions to setup my VPN on both my desktop and my surface pro Both my desktop and surface pro have all of the current updates for Windows 8.1. However, my surface pro connects to the VPN without issue and my desktop crashes when I attempt to do ANYTHING VPN related. If I Attempt to connect to a VPN it freezes and crashes without error as soon as I hit connect Attempt to remove a VPN it freezes and crashes without error as soon as I hit remove Attempt to connect to a newly created VPN it freezes and crashes without error as soon as I hit connect I have tried disabling all Windows Firewall proticols. I have tried disabling the Windows Defender antimalware shenanigans I have no other antimalware, virus or firewalls on this machine. I am at a loss on how to fix this so any insight is appreciated.

    Read the article

  • Internet wireless connected with limited access, windows vista

    - by Wawa wiya
    Hello I had some malware in my computer so I did a bit of manual work to remove it including resetting TCP/IP. Now the malware is gone. I can see my home wireless network and I can get connected to it but when connected I get the Internet wireless connected with limited access message. When I go to the IE I cannot browse. When I tried to ping 192.168.1.1 I got an Error Code 1231 Unconnected Network Problem. I have deactivated my Windows firewall as I thought it could be hyperactive security. Still no luck. I have Norton but it is not active, I have also Avast and AVG installed but they are not active. Any ideas?

    Read the article

  • Question regarding IPv6 - Solicited-Node Address with a Link local scope

    - by Pulse
    Situation: A small LAN comprising a Windows 7 Ultimate x54 PC, 2 XP Pro x86 PCs and an Asus router.The Win 7 box has IPv6 enabled. There are no other IPv6 enabled devices on the LAN. In my firewall I see numerous requests originating from the Win 7 PC, which are for the Multicast address ff02::1:ff.... which is a Solicited-Node address query and has a scope of 2 which equates to the local link. As far as I knew local link addresses are filtered by routers, hence local link. Given that situation I'm wondering why I'm seeing these queries being generated to various addresses? Any ideas? Thanks.

    Read the article

  • TCP/IP communication between Hyper-V host and guests

    - by Tedd Hansen
    This may be a simple one. :) I have a simple Hyper-V setup with a few guest os running. The host has 1 physical network adapter with a static IP assigned to it. The guests have network adapters assigned to "Internet" (Hyper-V network) which is bound to the physical host network adapter (Hyper-V "External" connection type). I am not able to communicate (ping or anything else) between guests and host. I've checked firewall and it seems fine (ports open from anywhere still don't work). I'm trying to communicate with the hosts IP assigned to the same physical interface that the guests are sharing. Guests can communicate between them just fine. I can't seem to find any relevant setting (I might just be missing it). So my questions: How do I fix it so host and guests can communicate?

    Read the article

  • What is the best way to auto failover to backup WAN link for web server

    - by user66735
    Hi Iam looking for the best way to ensure my server ( application ) remains available for all my users (on web/LAN/WAN ), when my primary ISP link fails. My server is behind a firewall on which both my primary & secondary links land. I have already assigned multiple IPs (both ISP's static IP) to the 'A' record ( host.example.com ) in the DNS. However in a round robin scenario is there a way I can ensure that my web user will not see a "cannot dislay web page" error ever ?? What are the better methods to achieve this??

    Read the article

  • Can't set up Usermin correctly to allow users to login outside of local network, what am I missing?

    - by thecraic
    I'm fairly new at creating a server, but the biggest problem I am currently having at the moment is getting Usermin set up to be accessible from outside the LAN. I talked to other people that use it and was told that all I need to do is type the url:20000 to access the login screen, but that doesn't work. I have also tried the ip:20000 and that doesn't lead to anything. Instead I get the error message: Error - Bad Request This web server is running in SSL mode. Try the URL https://hostname:10000/ instead. (where hostname is my server's hostname) I know it must be a configuration issue, but I have checked all my settings and as far as I can tell I don't have the ports blocked anywhere. I have the correct ports forwarded on my router and my server firewall doesn't have the port block either. Is there anything I am missing? Any help would be appreciated and I will add more information upon request. Thank You.

    Read the article

< Previous Page | 101 102 103 104 105 106 107 108 109 110 111 112  | Next Page >