Search Results

Search found 22600 results on 904 pages for 'remote connection'.

Page 159/904 | < Previous Page | 155 156 157 158 159 160 161 162 163 164 165 166  | Next Page >

  • How to configure remote access to multiple subnets behind a SonicWALL NSA 2400

    - by Kyle Noland
    I have a client that uses a SonicWALL NSA 2400 as their firewall. I need to setup a second LAN subnet for a handful of PC. Management has decided that there should be a second subnet even though intend to allow access across the two subnets - I know... I'm having trouble getting communication across the 2 subnets. I can ping each gateway, but I cannot ping or seem to route traffic fron subnet A to subnet B. Here is my current setup: X0 Interface: LAN zone with IP addres 192.168.1.1 X1 Interface: WAN zone with WAN IP address X2 Interface: LAN zone with IP address 192.168.75.1 I have configured ARP and routes for the secondar subnet (X2) according to this SonicWALL KB article: http://www.sonicwall.com/downloads/supporting_multiple_firewalled_subnets_on_sonicos_enhanced.pdf using "Example 1". At this point I don't minding if I have to throw the SonicWALL GVC software VPN client into the mix to make it work. It feel like I have an Access Rule issue, but for testing I made LAN LAN, WAN LAN and VPN LAN rules wide open with the same results.

    Read the article

  • Web application and remote storage of files

    - by Matt
    Hi have a web application that can store lots and lots of files on the server. i.e. users upload data to it. The files are stored below a particular storage path. The web host will be an IBM xseries 345. However, the disks are really expensive so we would like to put the files onto a less expensive server. Now here is the question. Should I use an NFS mount on the IBM server of a path on the storage server? Or should I write some scripts to upload the files to the storage server instead. Both the storage server and the web host are on the same network. Only the web server is visible to the world. Is NFS performance suitable for an expected low to moderately loaded server?

    Read the article

  • Kaspersky AV is slowing down my connection significantly

    - by KeyStroke
    Hi, I'm using Kaspersky AV 2010, and I've noticed recently in Firefox (DownThemAll download manager) that my download speed has been significantly reduced after installing Kaspersky (from 450 kb/s to 30 kb/s!!). I can solve the issue temporarily by pausing protection and then resuming it again. But it's getting frustrating since I have to do this every few hours. Also another issue I have with the AV (which could be related) is that it forces all network traffic to go through it! (Nod32 didnt do that). Any idea what could be causing this? Your help is much appreciated

    Read the article

  • IIS6 Virtual Directory 500 Error on Remote Share

    - by David Boike
    We have our servers at the server farm in a domain. Let's call it LIVE. Our developer computers live in a completely separate corporate domain, miles and miles away. Let's call it CORP. We have a large central storage unit (unix) that houses images and other media needed by many webservers in the server farm. The IIS application pools run as (let's say) LIVE\MediaUser and use those credentials to connect to a central storage share as a virtual directory, retrieve the images, and serve them as if they were local on each server. The problem is in development. On my development machine. I log in as CORP\MyName. My IIS 6 application pool runs as Network Service. I can't run it as a user from the LIVE domain because my machine isn't (and can not be) joined to that domain. I try to create a virtual directory, point it to the same network directory, click Connect As, uncheck the "Always use the authenticated user's credentials when validating access to the network directory" checkbox so that I can enter the login info, enter the credentails for LIVE\MediaUser, click OK, verify the password, etc. This doesn't work. I get "HTTP Error 500 - Internal server error" from IIS. The IIS log file reports sc-status = 500, sc-substatus = 16, and sc-win32-status = 1326. The documentation says this means "UNC authorization credentials are incorrect" and the Win32 status means "Logon failure: unknown user name or bad password." This would be all and good if it were anywhere close to accurate. I double- and trouble-checked it. Tried multiple known good logins. The IIS manager allows me to view the file tree in its window, it's only the browser that kicks me out. I even tried going to the virtual directory's Directory Security tab, and under Authentication and Access Control, I tried using the same LIVE domain username for the anonymous access credential. No luck. I'm not trying to run any ASP, ASP.NET, or other dynamic anything out of the virtual directory. I just want IIS to be able to load static images, css, and js files. If anyone has some bright ideas I would be most appreciative!

    Read the article

  • Debian/Ubuntu - No network connection

    - by leviathanus
    I have a very weird situation on my Ubuntu 12.04 LTS Server. I can not access (ping) my gateway, although I believe my config is ok - I attach the outputs. Any hints where to look? (I changed the beginning of the IP to something different, just obfuscation) ping 5.9.10.129 PING 5.9.10.129 (5.9.10.129) 56(84) bytes of data. From 5.9.10.129 (5.9.10.129) icmp_seq=2 Destination Host Unreachable From 5.9.10.129 (5.9.10.129) icmp_seq=3 Destination Host Unreachable From 5.9.10.129 (5.9.10.129) icmp_seq=4 Destination Host Unreachable uname -r 3.2.0-29-generic ifconfig eth0 eth0 Link encap:Ethernet HWaddr 3c:97:0e:0e:54:d7 inet addr:5.9.10.142 Bcast:5.9.10.159 Mask:255.255.255.224 inet6 addr: fe80::8e70:5aff:feda:c4ac/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:1216 errors:0 dropped:0 overruns:0 frame:0 TX packets:490 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:107470 (107.4 KB) TX bytes:34344 (34.3 KB) Interrupt:17 Memory:d2500000-d2520000 ip route default via 5.9.10.129 dev eth0 metric 100 5.9.10.128/27 via 5.9.10.129 dev eth0 5.9.10.128/27 dev eth0 proto kernel scope link src 5.9.10.142 route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 5.9.10.129 0.0.0.0 UG 1000 0 0 eth0 5.9.10.128 5.9.10.129 255.255.255.224 UG 0 0 0 eth0 5.9.10.128 0.0.0.0 255.255.255.224 U 0 0 0 eth0 iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination UPD: Eric, this is how routing information looks on a working server: 0.0.0.0 78.47.198.49 0.0.0.0 UG 100 0 0 eth0 78.47.198.48 78.47.198.49 255.255.255.240 UG 0 0 0 eth0 78.47.198.48 0.0.0.0 255.255.255.240 U 0 0 0 eth0 As I understand it, Hetzner tries to ensure security by this, so I can not take over an IP by changing my MAC. But this is another server, which has another netmask (255.255.255.240) UPD2: BatchyX, on the working server: 78.47.198.49 dev eth0 src 78.47.198.60 cache on the broken: 5.9.10.129 dev eth0 src 5.9.10.142 cache

    Read the article

  • SSH into remote server using Public-private keys

    - by maria
    Hi, I have recently setup ssh on two linux machines (lets call them server-a, client-b). I have generated two ssh auth files on client-b machine using ssh key gen and can see both public and private files in .ssh dir. I have named them 'example' and 'example.pub'. Then I have added example.pub to sever-a's auth file. When I try to ssh into server-a it still requests a password authentication where as I want a password less login (private key on client-b is setup without password). When I try to ssh with '-v' .. get the following output: debug1: Next authentication method: publickey debug1: Trying private key: /Users/abc/.ssh/identity debug1: Offering public key: /Users/abc/.ssh/id_rsa debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,keyboard-interactive debug1: Offering public key: /Users/abc/.ssh/id_dsa debug2: we sent a publickey packet, wait for reply debug1: Authentications that can continue: publickey,keyboard-interactive debug2: we did not send a packet, disable method debug1: Next authentication method: keyboard-interactive debug2: userauth_kbdint debug2: we sent a keyboard-interactive packet, wait for reply debug2: input_userauth_info_req debug2: input_userauth_info_req: num_prompts 1 Password: Please help.

    Read the article

  • Cannot connect to windows server by name over vpn connection

    - by ErocM
    I have a rented dedicated windows server on a public ip that is acting as a SQL Server and VPN server. I need to connect to this server via computer name to get replication in place. I cannot use an ip address due to this issue: So, due to this, we are going the VPN route. That is my primary issue: After I am connected to this server's vpn, I can connect to SQL Server using the ip address but I cannot connect by the computer's name as you can see below... Right now, there is no hardware firewall on it since I had it removed to test this issue. I am running Windows 2008 Enterprise Server as the VPN server. I am not sure if the route print will help any from the workstation trying to connect but here is the info: IPv4 Route Table Active Routes: Network Destination Netmask Gateway Interface Metric 10.0.0.0 255.0.0.0 10.0.0.1 10.0.0.2 21 10.0.0.2 255.255.255.255 On-link 10.0.0.2 276 Any other info needed? Thanks for the help! ========= CLARIFICATION ON A FEW THINGS #1 ========= This is the server's info: This is the workstation that is trying to connect: I connect to the server via "Control Panel\Network and Internet\Network and Sharing Center\Connect or Disconnect" You can see here that I am connected: ========= CLARIFICATION ON A FEW THINGS #2 ========= I've tried to connect directly to the Sql Server as I did above but with the computers name and I couldn't get to it. Here I am trying to net view it from the workstation and it couldn't find it:

    Read the article

  • How to share a VPN connection in a VMWare Guest VM with the Host

    - by Jonathan
    The need - This question is relevant for all of those who want to bypass their corporate's annoying VPN, and access their work/corporate network from their private computer, especially if the corporate VPN client software can't run on their private computer. Homework: this question is very similar to this one and this one, which aren't answered :( The challange - Can't run the corporate VPN client from the private computer, so converted the work laptop to a VMWare Virtual Machine. The VPN client is working fine inside the Guest VM, now we want to share it with the Host (the private computer) The specs: * The private computer (Host OS) is Mac OS X Lion 64bit * The corporate laptop (Guest VM) is WinXP 32bit, running in Bridged network mode * The VPN client on the Guest VM is is Checkpoint SecuRemote NGX R60 HFA03 * While the VPN is running in the Guest VM, the Host can still ping the Guest and vice versa

    Read the article

  • Accessing internal server eg 192.168.10.10 without using remote desktop

    - by bergin
    Hi there My boss has an intranet he wants his employees to gain access to from the WWW. Theres a sharepoint server running on 192.168.10.10 and SBS can be seen from a website 81.244.232.22 (some numbers like this). When you access, theres a default internal sharepoint site "companyweb" but we dont want to use that we want the main sharepoint site which has all the business on it. is this possible? Currently we have to connect to a computer, chose the server and then get in that way. Any ideas?

    Read the article

  • Accessing internal server eg 192.168.10.10 without using remote desktop

    - by bergin
    Hi there My boss has an intranet he wants his employees to gain access to from the WWW. Theres a sharepoint server running on 192.168.10.10 and SBS can be seen from a website 81.244.232.22 (some numbers like this). When you access, theres a default internal sharepoint site "companyweb" but we dont want to use that we want the main sharepoint site which has all the business on it. is this possible? Currently we have to connect to a computer, chose the server and then get in that way. Any ideas?

    Read the article

  • Avoiding double NAT with PPPoA connection

    - by user498429
    I've got an ASUS RT-N56U wending its way to me and have been thinking about how to set this up on my home network. I currently have a Netgear DG634g V5 and was hoping to use this device as a modem only, with everything else being done by the router. Problem is, my ISP uses PPPoA and the asus seems only to support PPPoE. I'm aware that a double NAT configuration should be avoided and I've seen some instructions here: http://www.tomshardware.co.uk/forum/33700-17-ultimate-modem-router-setup-thread Specifically, I was going to follow the guidance in the section entitled "Chaining Two Networks Together In a Cascading Fashion (Modem handles PPPoA)". That seems like it could work. However, is this a double NAT configuration or even a good way to do it? Would UPnP still work? The other option, I understand, is to buy the Draytek Vigor 120 but I'd ideally like to avoid the cost of that if its not necessary.

    Read the article

  • Asterisk Connection not working

    - by Tamas Ionut
    I have installed Asterisk on VirtualBox by following the steps from here. Everything went ok until I got to navigate to an IP to configure Asterisk using FreePBX: 10.0.2.15 (Shouldn't be something like 192.168.x.y?? ). However, when I navigated to that url from outside of VirtualBox, that url pointed to nothing. Also I am logged in as root@localhost. Should I be logged in as root@server? I have also validated the installation as described here and everything went well. I am a complete beginner at Asterisk.

    Read the article

  • System fan connection on Mini-ITX server case and motherboard

    - by Robert
    The case: Newegg listing for Chenbro ES34169-BK-120 The motherboard: GIGABYTE GA-D525TUD (Newegg has it as well but I can't post more than one link due to being a new user) As far as the question, the system fan I have no idea how to get these to connect to the motherboard. There are two connectors which then go to extension fan cables. So when you connect these, it should be good, but the extension cables are two connectors that go to the system fans and a female molex connector (if you click the Chenbro listing, look at the 6th picture and you'll see the two connections being made and the molex connector just kind of hanging out in the case). Is there a piece I'm missing to get it to connect to the 3 pin sys_fan section of the board? Thanks,

    Read the article

  • juniper j2300 console connection?

    - by Aceth
    I've been given a Juniper Networks J2300 router, but I've never used a juniper device before and no idea where to begin on how to connect to the console of the device. I have a serial to RJ45 cable but not sure on how to connect to the device. Do I use specific software or just use something like minicom (linux hyperterminal alternative)? I've had a look on the juniper website and couldn't find anything :( Any help would be truly appreciated, cheers

    Read the article

  • Timeout settings for Remote Desktop Sessions to lock

    - by atroon
    Our office uses a Windows 2003 server to provide access to an accounting application. Recently I was asked to increase the amount of time it takes for the session to lock itself and require the entry of the user's password to resume. That seems to be about ten minutes, at present. I am familiar with group policy and have tweaked those settings to scavenge sessions (and thereby licenses) from sessions that have been disconnected (by the user closing the mstsc.exe client or by a network issue). That's simple and straightforward. But I can't find anything in GP to allow a longer time period before the RDP client window goes black and then, when clicked upon, requires a username and password to resume the session. I must admit this would be nice personally as well, since most of my time is spent documenting the application and/or monitoring its database, so I usually have a window open to the terminal server along with the rest of the staff in the accounting center, but I interact with it very little. I usually enter my password 10-15 times per workday, but I'm pretty good at it by now. ;) So, can this timeout period be adjusted, or are we out of luck?

    Read the article

  • Sharepoint database connection issue after upgrade to SQL Server 2008 R2

    - by Neil Hoff
    I took a backup of all our Sharepoint WSS 3.0 databases and restored them to a new Windows 2008 R2 server. The new SQL server has the same name and IP address as the old one. The only difference between the two is the new one has SQL 2008 R2 and the old one has SQL 2005. When I navigate to the sharepoint url I get this error: Cannot connect to the configuration database. I checked the logs at this location: "%commonprogramfiles%/Microsoft Shared/web server extensions/12/Logs" and found this error: System.Data.SqlClient.SqlException: Login failed. The login is from an untrusted domain and cannot be used with Windows authentication. Any ideas?

    Read the article

  • Restrict SSH user to connection from one machine

    - by Jonathan
    During set-up of a home server (running Kubuntu 10.04), I created an admin user for performing administrative tasks that may require an unmounted home. This user has a home directory on the root partition of the box. The machine has an internet-facing SSH server, and I have restricted the set of users that can connect via SSH, but I would like to restrict it further by making admin only accessible from my laptop (or perhaps only from the local 192.168.1.0/24 range). I currently have only an AllowGroups ssh-users with myself and admin as members of the ssh-users group. What I want is something that works like you may expect this setup to work (but it doesn't): $ groups jonathan ... ssh-users $ groups admin ... ssh-restricted-users $ cat /etc/ssh/sshd_config ... AllowGroups ssh-users [email protected].* ... Is there a way to do this? I have also tried this, but it did not work (admin could still log in remotely): AllowUsers [email protected].* * AllowGroups ssh-users with admin a member of ssh-users. I would also be fine with only allowing admin to log in with a key, and disallowing password logins, but I could find no general setting for sshd; there is a setting that requires root logins to use a key, but not for general users.

    Read the article

  • SSL connection error for only one site (of many) on server

    - by Matt Lacey
    I have a server running many websites, each with SSL. One of the sites is now refusing connections over SSL. This was previously working and I'm looking for assistance in determining what has been changed. Here's the situation: http://site1.com/ - works https://site1.com/ - works http://site2.com/ - works https://site2.com/ - Doesn't work (but did previously) Both sites are on the same server (Win Server 2003 SP2 - IIS6) Both sites use certificates from the same authority and are both valid (according to IIS). As far as I can tell, both sites have certificates configured identically in IIS. (Checked by a manual/visual check of properties, side by side) Through use of OpenSSL I can see that there's a "ssl handshake failure" when trying to connect to site2 using https. What could be the cause of this? How can I investigate further? Without SSL connections being available to this site, users are unable to log in or register. :( disclaimer: I'm not a server admin and not responsible for the box. Yes, there are wider issues here but I need to get this working again first.

    Read the article

  • Apache connection intermittantly times out on LAN

    - by jonescb
    I'm using Fedora 12 with Apache 2.2.14, and I was having this error on 2.2.13 as well. Even when I connect to my server over LAN, Firefox will occasionally time out while connecting. I can't figure out what is causing this. The error log isn't showing anything. I even cleaned the error log file, so that if something happened, it'd be a little easier to spot. But I'm still getting time outs, and nothing in the error log. Can anybody help me find what the problem is? Here is my httpd.conf Pastebin It's the default Fedora configuration; I've only changed the ServerName if I remember correctly. I'm pretty sure it's not the Timeout setting, because on LAN it should never time out. I don't believe it's a load issue either, I'm the only one connecting to it. I'm not an Apache expert, so if more information is needed I'll need some instructions on how to get that data.

    Read the article

< Previous Page | 155 156 157 158 159 160 161 162 163 164 165 166  | Next Page >