Search Results

Search found 6753 results on 271 pages for 'forward declaration'.

Page 138/271 | < Previous Page | 134 135 136 137 138 139 140 141 142 143 144 145  | Next Page >

  • Installing Ubuntu on an External Drive

    - by Dom
    I am trying to install ububtu on an external drive. I am a programmer who wants to start using Linux. I downloaded the usb installer from the ubuntu website and followed all the steps. But when I get to the part where I have to setup the partitioning, it says an error when moving forward "No root file system is defined". I've been doing some research and I think that I have to partition the external drive but do not know how to do so. The problem is that I only want 20gb used from that external drive and let the rest be used for storage. I am also a musician and use Pro tools so I would like to keep all my files there, but I dont want ubuntu on my main hardrive since the external one is portable. I'd appreciate it also if you could provide me the steps.

    Read the article

  • How do I change the domain name of my AD DS? [closed]

    - by Gaate
    I recently set up a server with AD DC and used a mydomain.local address for it. I now would like to be able to access the server through remote desktop from outside my local network. So I have purchased a domain name that I have set up with my router for DDNS and forwarded to the IP of my server. I was wondering a few things. A) Is there a way I can forward the DDNS to point to my current AD DC x.local address so I wouldn't have to change the domain to log in from outside of local network? B) If there is not a way to do what I mentioned above, what is the easiest way to change the Domain Name (mydomain.local) in my AD DC? Should I completely remove it or is there a way to change it? I am using windows server 2012.

    Read the article

  • Get SMTP to work

    - by user664408
    We upgraded to exchange 2010 and this broke an old java based script that connected and sent out e-mail messages. Many hours later we still can't get exchange to work like exchange 2003 did. That hope was abandoned and we decided to create a linux postfix server to forward the e-mail from the old system to exchange, eliminating exchange on the java side. This still doesn't work with similar errors. I need help figuring out what is different between exchange 2003 with SSL and authentication and the new servers, both linux and exchange 2010. My guess is both have TLS and for some reason the java code won't revert back to the older version of SSL, instead it just fails. Can someone help me either setup exchange 2010 to work like 2003 used to, OR to setup postfix to mandate it use SSL 2.0 instead of TLS? unfortunately no one knows anything about the Java code and they can't decompile it apparently. Any help is appreciated.

    Read the article

  • LAN full of public ipv4 addresses - How to filter it?

    - by sparc86
    The answer to my question maybe is not that hard but anyways, I do not know what to do. So, I just got in a new job in a Univerisity and I found out that the network (the LAN) is full of public IP addresses. Seriously, the whole LAN (probably more than 150 hosts) has it' own internet IP address and I don't know how to manage it. I have a very good experience using iptables (Linux firewall) in a NAT'ed environment. But then how should I proceed in an environment where all my LAN is working with a bunch of public IP addresses? Should I just use the "forward" rules and ignore the NAT rules or is there any other issue in such environment which I should take care? Can I add a firewall between the router and the LAN in order to produce packet filtering for these public IP addresses in my LAN or will this just not work? Thanks!

    Read the article

  • Iptable Rule to redirect all traffic requesting a specific domain

    - by user548971
    I'm on a simple linux proxy. I'd like to add iptable rules to drop all requests for a specific domain. I figured I run a dig command to get the ip addresses for the domain and then add an iptable rule for each one. It seems, however, that it doesn't work to bind to more than one ip address. So, it seems I need to add ip ranges like this... iptables -I FORWARD -p tcp -m iprange --dst-range 66.220.144.0-66.220.159.255 --dport 443 -j DROP That seems to work. However, it has proven pretty problematic to parse the output of dig and correctly create the appropriate iptable rules. Is there a better way? Thanks! EV

    Read the article

  • How to route traffic via another machine before the default gateway

    - by Rich
    At the moment I have a router on 192.168.0.1, a Linux box on 192.168.0.2 and desktop clients from 192.168.0.3. Everything works with 192.168.0.1 as the default gateway. I'd like to send the traffic from the desktop clients via the Linux box before it goes out through the router so I can sniff the traffic (some of these are wireless connections). Can I set the default gateway to 192.168.0.2 on the desktop clients and then perhaps add some iptables rules to forward this traffic through 192.168.0.1? Quite happy to change the client desktops to another subnet if that makes it easier. Thanks in advance.

    Read the article

  • Masquerade traffic from certain source IP to VPN connection

    - by Shuo Ran
    Network Setup: 10.0.0.1 Router: to internet 10.0.0.70 Server: Ubuntu based server,default gateway is 10.0.0.1 10.0.0.51 PC I created a PPTP connection(interface: ppp0) on Server to a machine on the internet, what I want to do is route all the traffic from certain IP address(10.0.0.51) through the PPTP connection and then to the internet. What I did are: Set the gateway on PC(10.0.0.51) as 10.0.0.70 Enabled ipv4 forward on 10,0,0,70 Add the masquerade rule to iptable: iptables -t nat -A POSTROUTING -o ppp0 -s 10.0.0.51 -j MASQUERADE After that, it seems none of the traffic from 10.0.0.51 be redirected to ppp0, instead these traffic are still going through 10.0.0.1 directly. Any thoughts on it?

    Read the article

  • Set generic iptables rules?

    - by tftd
    This may be a really dumb question but how can you open a port on multiple interfaces without defining the interfaces? For example how do I open port 22 on all interfaces? On my machine I have some interfaces that are dynamic and may or may not be available so I have to set "generic" rules. This code is not working for me but I can't figure out why: # My default policy is to drop the input. # The other policies are required like that. $IPTABLES -P INPUT DROP $IPTABLES -P OUTPUT ACCEPT $IPTABLES -P FORWARD ACCEPT $IPTABLES -t nat -P POSTROUTING ACCEPT $IPTABLES -t nat -P PREROUTING ACCEPT $IPTABLES -t mangle -P OUTPUT ACCEPT $IPTABLES -t mangle -P PREROUTING ACCEPT #Open port 22 on all interfaces ? $IPTABLES -A INPUT -p tcp --dport 22 -j ACCEPT So apparently there's something wrong with the last line... but I can't see it?

    Read the article

  • Search Replace extended in a html file

    - by Fake4d
    i have a little question. I have a big html file and want to replace lots of things inside a lot of times. The only problem i cant solve is a replace with a variable. Example: <image src="start_files\0002.jpg" style="width:216pt; height:162"> should be transformed in <a href="start_files\0002.jpg" target="_blank"><image src="start_files\0002.jpg" style="width:216pt; height:162"></a> do you have an idea how to do it? I have a windows system with Notepad2 and Notepad++ and i could install a new tool if needed. (like Windows SED). The best solution would be a batch solution where i can add other transformations. Hope you have got good ideas! Thanks forward, Fake4d

    Read the article

  • How to redirect a specific url through a proxy for multiple services?

    - by CrystalFire
    I have a website hosted on 000webhost.com for free. I am unable to connect directly to the site because Comcast has blocked a portion of 000webhost's servers for free accounts due to other people hosting malicious content. In order to maintain my website, I cannot use my computer to directly connect to the server. I am wondering if there is a way by which I can specifically forward attempts to access the server through a proxy, transparently. The current system that I am on is Windows, but I also have systems running Mac OSX and Linux, so solutions for any system could be fine. I've found answers which work for http, but I'm looking for a solution which will let me use all the other functions as well, such as ftp and ssh.

    Read the article

  • Configure firewalld for OpenVPN (server-bridge) in Fedora 20

    - by rsc1975
    I've installed an OpenVPN server (server-bridge) on Fedora 20, but I cannot get it to work. I'm almost sure that It's a firewall issue. I'm trying to connect from an OSX client, but I can connect (just connect to VPN server, without access to anything) before the bridge is configured in server, however once I configure the bridge interface (using this script), then I cannot connect anymore. I've configured it as server-bridge, following these HOW-TOs from Fedora and OpenVPN Ethernet-Bridge. The firewall config is explained using iptables: iptables -A INPUT -i tap0 -j ACCEPT iptables -A INPUT -i br0 -j ACCEPT iptables -A FORWARD -i br0 -j ACCEPT However, in Fedora 20, by default, It's installed firewalld, so, Can anyone tell me the equivalent commands using firewall-cmd ? I read the firewalld guide, but It's not clear to me how to achieve it (I'm a developer, no SysAdmin). I know that I can install iptables, but I want it to work with firewalld.

    Read the article

  • IIS is not accepting connections after WIndows system update

    - by user78102
    I've been running a web site for the past year on Windows Home Server 2008 R2. After the March 2012 system updates, the site is no longer accessible to clients. They see this error: website is online but isn't accepting connections. Ping tests to the FQDN of the server are successful and NSLOOKUP returns the correct result. The Internet connection tests out good from the server. I have not changed my internet connection (Comcast Business Internet) or my router configuration (I forward incoming requests from the outside to port 80 of the local IP address of the server). I have tried: Disabling the Windows Firewall. Rebuilding the OS and configuration. I still have the problem. How can I resolve this?

    Read the article

  • Preventing an Apache 2 Server from Logging Sensitive Data

    - by jstr
    Apache 2 by default logs the entire request URI including query string of every request. What is a straight forward way to prevent an Apache 2 web server from logging sensitive data, for example passwords, credit card numbers, etc., but still log the rest of the request? I would like to log all log-in attempts including the attempted username as Apache does by default, and prevent Apache from logging the password directly. I have looked through the Apache 2 documentation and there doesn't appear to be an easy way to do this other than completely preventing logging of these requests (using SetEnvIf). How can I accomplish this?

    Read the article

  • redirecting arbitrary tcp/udp in kvm

    - by jbfink
    I've got a server with KVM on it, and multiple guest VMs. I'd like a way to redirect traffic from the host server to the VMs. Like, say, forward all traffic on port 2222 on the host to 22 on a guest VM for ssh. This would have to be done either through virt-manager or libvirt XML config files -- I've found multiple references to doing it through qemu (like http://forums.fedoraforum.org/showthread.php?t=237969) but absolutely nothing that I can see related to either libvirt or virt-manager. Do you know how I can do this?

    Read the article

  • Allowing ssh in iptables

    - by sat
    I am doing iptables firewall configuration. Actually, I need to allow ssh connection only from particular IP. But, It is blocking the ssh connection. I used the below commands. sat:~# iptables -F sat:~# iptables -A INPUT -p tcp -s src_ip_address -d my_ip_address --dport 22 -m state --state NEW,ESTABLISHED -j ACCEPT sat:~# iptables -A INPUT -j DROP sat:~# iptables -nL Chain INPUT (policy ACCEPT) target prot opt source destination ACCEPT tcp -- src_ip_address my_ip_address tcp dpt:22 state NEW,ESTABLISHED DROP all -- 0.0.0.0/0 0.0.0.0/0 Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination If I try to connect from src_ip_address to my_ip_address, it is blocking the connection. Even, It is blocking from my_ip_address to src_ip_address . I haven't put any rules for OUTPUT chain. What is wrong with my commands? How to allow ssh in iptables?

    Read the article

  • Making application listen to port

    - by dplanet
    I am running an Ubuntu guest machine through my Windows 7 host machine (with Virtualbox), and on the Ubuntu system running an application that uses port 6969. Through configuring the Virtualbox port forwarding settings I have made it possible that I can go to 127.0.0.1:6969 in my browser and see the application's default page. However, I'm wondering how I can port forward from my Windows 7 machine to the whole network. My local network (IPv4) address is 192.168.0.5. I want to be able to go to 192.168.0.5:6969 from any computer on the network and see the application. I've searched Google but can only seem to find solutions in Linux, not Windows. How can I do this?

    Read the article

  • My raspberry pi server hostname doesn't work?

    - by xSpartanCx
    The people over on the rPi forums don't have any answers for me... I've got a raspberry pi running raspbian server edition. My problem is that the only way I can ssh into it with putty is through the static ip. My router doesn't recognize the hostname; it shows the mac address as the name. This causes the pi not to show my apache2 website online (I think). The only way I've gotten it to work is using my other linux server to forward using virtual hosts, and that has to use the ip address, too. However, now that I have my other server off, the website doesn't work.

    Read the article

  • Forwarding audio like X in SSH

    - by Akilan
    While it is possible to use X applications remotely by using -X switch in ssh, the sound is being played in remote machine's speaker only. For example if I view a film in VLC/Totem only video is visible and I can't hear the audio. Is there a way to forward audio too? [without digging through Pulse-audio's setup, I mean; Like how ssh understands X forwarding by itself.] I have tried this only in Ubuntu (in various Ubuntu versions from 9.10 through 10.10), if that helps.

    Read the article

  • unable to ping machine on WLAN

    - by N.M.
    I've started accepting remote desktop connections on one of my machines. If i connect the machine to my router using an Ethernet cable i am able to ping it and connect to it remotely (using RDP). However, if i connect the machine using wireless network i am unable to ping it (or access it using RDP). Although i can live with connecting that machine using an Ethernet cable i just wanted to know the reason why it doesn't work using wireless. Is the router not able to forward packets to that host if its connected using wireless? If yes, any solutions?

    Read the article

  • remoting to pc's already setup with pocketcloud

    - by KiloJKilo
    I use pocketcloud to remote desktop into my PCs on my home network. I would like to remote desktop with windows on my laptop via windows 7, but I'm not really sure how to, without breaking pocketcloud's connection. Does pocketcloud change my router's port forward to each machine as needed? Is there a way I can piggyback on the pocketcloud app? It appears to use 3389 but nothing is routed on that port in my router. Any ideas on how to accomplish this?

    Read the article

  • Virtual IP, and Reverse Proxying Ports (Making up terms)

    - by macintosh264
    So here is the exact situation that I have I have 2 game servers in my house. One on port 25565, and the second on 25567. I have only one IP in my house I need to get a "virtual IP" for the second server. Some way of giving the computer that runs these game servers a second IP (linux) I need the Virtual IP to receive connections on 25565 and forward the data to 25567. Although if linux recognizes the second IP in networking I assume I can bind to the second IP on port 25565

    Read the article

  • Route SOAP request through external server

    - by sanbornm
    I need to integrate with a SOAP Web Service that requires that the requests come from a whitelisted IP address. As I often do development from all over the place it is quite annoying to ask for a new whitelisted IP each time. I have a remote server that is whitelisted. How can I route my SOAP request (I can change the endpoint in the WSDL) to my remote machine and have that forwarded to the Web Service? My remote server is used for other things so it needs to only forward a specific port, not all traffic. Oh, and the Web Service expects SSL.

    Read the article

  • What are the minimal iptables rules to surf the internet?

    - by alexx0186
    I am trying to set minimal rules to my Linux iptables rules file to just be able to surf the internet. Here what I did: * filter -A OUTPUT -p tcp --dport 80 -j ACCEPT -A OUTPUT -p tcp --dport 443 -j ACCEPT -A OUTPUT -p udp --dport 53 -j ACCEPT COMMIT With just those rules, I can't surf the web. I noticed that when I put -A INPUT -j ACCEPT, it works but I don't understand why. So what Input/output port do I need to surf the internet? Thanks a lot. Regards EDIT: It still doesn't work and my rules as as follows: # generated by iptables-save filter :INPUT DROP [10:648] :FORWARD DROP [0:0] :OUTPUT ACCEPT [10:648] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPTED COMMIT

    Read the article

  • Server over VPN?

    - by zib_redlektab
    I don't know that much about VPN, so it could be that this is utterly impossible. Here's hoping, though. I would like to forward a port from my router to a machine connected to the network via VPN. That way, I could run a simple server on my laptop, and it would continue to work at the same address no matter where I am. The trick is that I don't want people connecting to the server to have to join the VPN. It should be completely transparent to the end-user. If it's not possible with VPN, is there some other technology that would make this possible? Basically just forwarding a port to a remote machine, one without a static IP.

    Read the article

  • My server hostname doesn't work? [on hold]

    - by xSpartanCx
    I've got a raspberry pi running raspbian server edition. It's a modified debian that runs well on the rPi. My problem is that the only way I can ssh into it with putty is through the static ip. My router doesn't recognize the hostname; it shows the mac address as the name. This causes the pi not to show my website online (I think). The only way I've gotten it to work is using my other linux server to forward using virtual hosts, and that has to use the ip address, too. However, now that I have my other server off, the website doesn't work and I can't ssh (or find it anywhere on the network) using the hostname.

    Read the article

< Previous Page | 134 135 136 137 138 139 140 141 142 143 144 145  | Next Page >