Search Results

Search found 15595 results on 624 pages for 'ip forward'.

Page 197/624 | < Previous Page | 193 194 195 196 197 198 199 200 201 202 203 204  | Next Page >

  • iCloud stuff stops working while connected to OpenVPN [closed]

    - by Taco Bob
    I have a fairly simple OpenVPN setup on an OpenVZ VPS with Ubuntu 11.10. Client is the Viscosity client on Mac OS X 10.8.2, and after some testing, we can rule out the client as being part of the problem. Everything has been working fine except for Apple's iCloud stuff. Web surfing, email, FTP, NNTP, and Skype are all working as expected. It's ONLY the iCloud services that cease to function. If I connect to the VPN, iCloud stuff stops working. I no longer get anything in Messages, Calendar items don't get updated, and Notifications stop working. If I disconnect, the iCloud stuff all starts working. Connect again, iCloud stops working. Here's the server.conf: status openvpn-status.log log /var/log/openvpn.log verb 4 port 1194 proto udp dev tun ca /etc/openvpn/ca.crt cert /etc/openvpn/server.crt key /etc/openvpn/server.key dh /etc/openvpn/dh1024.pem server 10.9.8.0 255.255.255.0 ifconfig-pool-persist ipp.txt push "redirect-gateway def1" push “dhcp-option DNS 10.9.8.1? keepalive 10 120 duplicate-cn cipher BF-CBC comp-lzo user nobody group nogroup persist-key persist-tun tun-mtu 1500 mssfix 1400 I'm using iptables in a script, and it's also fairly simplistic. iptables -F iptables -t nat -F iptables -t mangle -F iptables -A FORWARD -i tun0 -o venet0 -j ACCEPT iptables -A FORWARD -i venet0 -o tun0 -j ACCEPT iptables -A INPUT -p tcp --dport 22 -j ACCEPT iptables -A INPUT -p tcp --dport 1194 -j ACCEPT iptables -A INPUT -p udp --dport 1194 -j ACCEPT iptables -t nat -A POSTROUTING -s 10.9.8.0/24 -j SNAT --to-source <server's public ip> echo 1 > /proc/sys/net/ipv4/ip_forward I tried forwarding ports as well, with no success. iptables -A FORWARD -p tcp -d 10.9.8.0/24 --dport 5222:5230 -j ACCEPT iptables -t nat -A PREROUTING -p tcp --dport 5222:5230 -j DNAT --to-destination 10.9.8.6 I am also sometimes behind a double-NAT situation that I have no control over. Client -> work VPN -> my OpenVPN box -> Internet. Client -> Airport Express -> ISP (which is doing NAT) -> my OpenVPN box -> Internet. Those two situations are just the fact of life where I am, and I cannot change them. I do have full control over my client and the OpenVPN server. I am completely out of ideas. I have posted a similar query at the OpenVPN forums, but it hasn't posted yet and seems to be in their moderation queue still. Tried on freenode irc channels, but nobody is awake, so here I am. I have Googled extensively for this, and can find nothing that is related. Help me get iCloud stuff working again!

    Read the article

  • Xdebug and a few remote_hosts

    - by hsz
    Hello ! I've got an apache server and I configured on it Xdebug. I set as xdebug.remote_host my IP address so it looks like: xdebug.remote_host=192.168.0.101 But I would like other computers also would be able to use Xdebug - how to set a few IP addresses from LAN ?

    Read the article

  • LAN connection problem

    - by Pradi
    how to connect to different system within the lan? im getting messages back when pinged with host ip address and also for default gateway. But messages pinged to another ip address with in my lan are not comming back? please help me out.

    Read the article

  • Windows Server 2003 Router with PortForwarding

    - by jM2.me
    Hello, I am owning a small company and we have purchased a server to setup few server applications on it as well as other software. We would like to setup our network in following way Internet<-WindowsServer2003 as router<-Switch<-Office Computers Server has two nic interfaces and we have 24ports 1GB network switch connected to one nic and internet connection to another nic. Our ISP is Frontier and we have Fios 25/25. We get network cable out of ONT box directly connected to our server. There are no modems/routers. Setting up DHCP on windows 2003 is easy job but we would like to have the ability to port forward some ports from office computers. I have some knowledge in networking but not as much. How could I setup FHCP server on win2k3 with the ability to port forward some ports to office computers? Thank you for your time

    Read the article

  • 500 error but no info about the link GET / HTTP/1.1" 500 "-"

    - by Athanatos
    I am getting the following 500 in my access logs in rare occasions IP - - [05/Nov/2013:14:44:52 -0600] "-GET / HTTP/1.1" 500 "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" IP - - [05/Nov/2013:14:44:52 -0600] "GET / HTTP/1.1" 500 - "-" "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)" However I cant see what page is throwing it so I was wondering how can I go about troubleshooting and find the page. Thanks

    Read the article

  • Port Forwarding: Why do my local sites on 80 work but not those on 8080?

    - by Chadworthington
    I setup my router to forward port 80 to the PC hosting my web site. As a result, I am able to access this url (Don't bother clicking on it, it's just an example): http://my.url.com/ When i click on this link, it works: http://localhost:8080/tfs/web/ I also forward port 8080 to the same web server box But when I try to access this url I get the eror "Page Cannot be displayed:" http://my.url.com:8080/tfs/web/ I fwded port 8080 the same way I fwded port 80. I also turned off Windows Firewall, in case it was blocking port 8080. Any theories why port 80 works but 8080 does not?

    Read the article

  • Forwarding email in a specific folder only

    - by Ian
    I ran across a post on Super User that addressed a question about Outlook email forwarding. One user provided a script to utilize. Sub AutoForwardAllSentItems(Item As Outlook.MailItem) Dim strMsg As String Dim myFwd As Outlook.MailItem Set myFwd = Item.Forward myFwd.Recipients.Add "[email protected]" myFwd.Send Set myFwd = Nothing End Sub This worked good for me, but how would it work if I want to just automatically forward email in a specific folder only? The folder already has email auto directed to it upon receipt. Any ideas?

    Read the article

  • setting up delegate or smtp forwarding

    - by cotiso
    for work we have a remote dedicated server to run our webservice that also runs our email services, at home(comcast residential internet) i cannot send mail using the dedicated server's SMTP, comcast spits back a error saying i can only use their SMTP server for sending mail at work(comcast business internet) we can use our dedicated server for sending mail with no problem so i set up a box at work to forward smtp traffic, i'm new to all this networking stuff by the way i used delegate to forward smtp traffic, can someone point me in the right direction on how to use this program(delegate) to fix our issue the delegate command i used to test is : delegated -P25 SERVER="smtp://dedicated.server.com:25" PERMIT=":::" -v i also opened up port 25 on the router so it points to my boxes ip are there any other ways to fool comcast into thinking im using my works ip to send mail, my coworkers and i are unable to send mail from home for some time now thanks

    Read the article

  • Ubuntu Server UFW NAT Issues

    - by William Fleming
    *nat :POSTROUTING ACCEPT [0:0] -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE -A ufw-before-input -i tun0 -j ACCEPT -A ufw-before-output -i tun0 -j ACCEPT -A ufw-before-forward -s 10.8.0.0/24 -j ACCEPT -A ufw-before-forward -d 10.8.0.0/24 -j ACCEPT This input into my before.rules file stops me being able to ping the outside world. Before its fine i can ping google.co.uk after cant get out. Is there something wrong in my syntax here or what is the issue...? Im just trying to NAT my VPN so i can get internet access. Any thoughts would be greatly appreciated. Thanks William

    Read the article

  • Understand Sql Server connectionstring for asp.net

    - by Eatdoku
    Hi, I am trying to understand the differences between the following 2 connectionstrings. one uses servername\instancename and the other one uses the server ip address. Can I specify port number for "serverName\instanceName". I know you can specify port number for ip address, something like '10.0.0.1,xxx'. thanks, Server=myServerName\theInstanceName;Database=myDataBase;Trusted_Connection=True; Server=myServerAddress;Database=myDataBase;Trusted_Connection=True;

    Read the article

  • Java Socket Programming

    - by Bapi
    Java Socket Program did not work for WAN I have written a TCP IP socket program which works fine in my LAN. One of my friend is at bangalore He ran the server and I ran the client with the host name of my friend's IP. In this case my socket program did not work.

    Read the article

  • fetch value of ipaddress

    - by neha soni
    i want to get ipaddress of mycomputer in a variable this statement prints ipaddress of my computer but i want to assign it in a varible how can i fetch the value of ipaddress from inet_ntoa(inaddrr(ifr_addr.sa_data)) into an variable ip of char* type . printf("IP Address: %s\n", inet_ntoa(inaddrr(ifr_addr.sa_data)));

    Read the article

  • Automatically allowing SSH into a machine behind a UPNP router?

    - by GJ
    Hi I have a MacBook connecting to the Internet from behind various routers from time to time (home, office, etc). All of the routers support UPNP. I need to allow a co-worker to SSH into the machine, without configuring each router each time to forward port 22 to the MacBook. Is there any way to get the MacBook to use UPNP (or some other method) to automatically configure any supporting router that it is behind to forward port 22 to itself? That would allow the co-worker to SSH into the MacBook but just knowing its external IP, which is easy.

    Read the article

  • iptables & allowed port refusing connection

    - by marfarma
    Can you see what I'm doing wrong? On Ubuntu Server 9.1, I'm attempting to allow traffic on port 1143 for a non-privileged IMAP host. Connection is refused when testing with telnet example.com 1143 but connection is allowed testing with telnet example.com 80 from my pc to remote internet hosted server. Both rules appear identical and are located near each other with no rules rejecting connections intervening in the rules file. I can't figure it out. iptables -L returns this: Chain INPUT (policy ACCEPT) target prot opt source destination ACCEPT all -- anywhere anywhere REJECT all -- anywhere 127.0.0.0/8 reject-with icmp-port-unreachable ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED ACCEPT tcp -- anywhere anywhere tcp dpt:www ACCEPT tcp -- anywhere anywhere tcp dpt:https ACCEPT tcp -- anywhere anywhere tcp dpt:http-alt ACCEPT tcp -- anywhere anywhere tcp dpt:7070 ACCEPT tcp -- anywhere anywhere tcp dpt:1143 ACCEPT tcp -- anywhere anywhere state NEW tcp dpt:ssh ACCEPT icmp -- anywhere anywhere icmp echo-request LOG all -- anywhere anywhere limit: avg 5/min burst 5 LOG level debug prefix `iptables denied: ' REJECT all -- anywhere anywhere reject-with icmp-port-unreachable Chain FORWARD (policy ACCEPT) target prot opt source destination REJECT all -- anywhere anywhere reject-with icmp-port-unreachable Chain OUTPUT (policy ACCEPT) target prot opt source destination ACCEPT all -- anywhere anywhere and my rules file contains this: # Generated by iptables-save v1.4.4 on Wed May 26 19:08:34 2010 *nat :PREROUTING ACCEPT [3556:217296] :POSTROUTING ACCEPT [6909:414847] :OUTPUT ACCEPT [6909:414847] -A PREROUTING -p tcp -m tcp --dport 80 -j REDIRECT --to-ports 8080 -A PREROUTING -p tcp -m tcp --dport 80 -j REDIRECT --to-ports 8080 COMMIT # Completed on Wed May 26 19:08:34 2010 # Generated by iptables-save v1.4.4 on Wed May 26 19:08:34 2010 *filter :INPUT ACCEPT [1:52] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [1:212] -A INPUT -i lo -j ACCEPT -A INPUT -d 127.0.0.0/8 ! -i lo -j REJECT --reject-with icmp-port-unreachable -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT -A INPUT -p tcp -m tcp --dport 443 -j ACCEPT -A INPUT -p tcp -m tcp --dport 8080 -j ACCEPT -A INPUT -p tcp -m tcp --dport 7070 -j ACCEPT -A INPUT -p tcp -m tcp --dport 1143 -j ACCEPT -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT -A INPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT -A INPUT -m limit --limit 5/min -j LOG --log-prefix "iptables denied: " --log-level 7 -A INPUT -j REJECT --reject-with icmp-port-unreachable -A FORWARD -j REJECT --reject-with icmp-port-unreachable -A OUTPUT -j ACCEPT COMMIT # Completed on Wed May 26 19:08:34 2010

    Read the article

  • TCP/UDP and ethernet MTU Fragmentation

    - by Fantastic Fourier
    I've read various sites and tutorials online but I am still confused. If the message is bigger than IP MTU, then send() returns the byte sent. What happens to the rest of the message? Am I to call send() again and attempt to send rest of the message? Or is that something IP layer should take care of automatically?

    Read the article

  • run tomcat server on lan

    - by pravin
    I am running a server on Windows XP SP2 computer . Lets call it computer_1. The ip address of computer is 192.168.1.2 Now I have another computer ( computer_2) on the lan with ip address 192.168.1.3 I want to access the site on computer_1 from computer_2. comupter_2 can ping computer_1 (ping 192.168.1.2 works) But when I type http://192.168.1.2 in the browser of computer_2, nothing happens. I want to access the site on comupter_1 from computer_2 Please help.

    Read the article

  • Howto monitor traffic between IIS and MSSQL

    - by kockiren
    Hello @all, i try to check how much traffic flows between MSSQL Server and IIS Server in different Locations. There are 1 ipcop in every Location and i download the tcpdump file from one Firewall and search for DST=ipmssql and SRC=ipIIS but i did not find the ip from the Database Server. But there are traffic between both. Any suggestions why i did not find the IP Adress from the MSSQL Server? Is this an configuration failure in IPCop or is the Traffic between ISS and MSSQL so strange :-) Regards Rene

    Read the article

  • Iptables based router inside KVM virtual machine

    - by Anton
    I have KVM virtual machine (CentOS 6.2 x64), it has 2 NIC: eth0 - real external IP 1.2.3.4 (simplified example instead of real one) eth1 - local internal IP 172.16.0.1 Now I'm trying to make port mapping 1.2.3.4:80 = 172.16.0.2:80 Current iptables rules: # Generated by iptables-save v1.4.7 on Fri Jun 29 17:53:36 2012 *nat :OUTPUT ACCEPT [0:0] :PREROUTING ACCEPT [0:0] :POSTROUTING ACCEPT [0:0] -A POSTROUTING -o eth0 -j MASQUERADE -A PREROUTING -p tcp -m tcp -d 1.2.3.4 --dport 80 -j DNAT --to-destination 172.16.0.2:80 COMMIT # Completed on Fri Jun 29 17:53:36 2012 # Generated by iptables-save v1.4.7 on Fri Jun 29 17:53:36 2012 *mangle :PREROUTING ACCEPT [0:0] :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] :POSTROUTING ACCEPT [0:0] COMMIT # Completed on Fri Jun 29 17:53:36 2012 # Generated by iptables-save v1.4.7 on Fri Jun 29 17:53:36 2012 *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] COMMIT # Completed on Fri Jun 29 17:53:36 2012 But there is nothing works, I mean it does not forwards that port. Similar configuration without virtualization seems to be working. What am I missing? Thanks!

    Read the article

  • Serving wildcard subdomains from the mulitple servers.

    - by user489176
    I have a web application to which I want users to login only through their unique sub-domain (the sub-domain will be chosen at signup). So that I can scale the application across a number of servers, what would be the best way to set up Apache to always serve the same subdomains from the same server? For instance: matt.yyy.com, helen.yyy.com, terry.yyy.com are always served from server with ip of xxx.xxx.xxx.xxx suzi.yyy.com, fred.yyy.com, tom.yyy.com are always served from server with ip of xxx.xxx.xxx.xxx

    Read the article

  • does the concept of flow apply to tcp as well as udp?

    - by liv2hak
    I have a very large network trace file which contains both tcp and udp packets.I want to find out the flows in the trace file.For that I have a hash function which takes in source ip address,destination ip address,source port,destination port and protocol.In case of TCP I can understand that the flow means all the packets which have the same 5 parameters same.But what does it mean in case of UDP.how does the concept of flow apply in case of UDP.? I am a novice in packet processing.

    Read the article

  • Remap Apple MacBook Eject key in Windows?

    - by user1238528
    I have a MacBook with Windows 7 on it as my daily driver. My MacBook has a nearly useless Eject key, but I wish it was a forward delete key. KeyRemap4Macboook works great in OS X. Is there any software that is equivalent in Windows? I have tried KeyTweaks and HotKeys and neither of them will recognize the Eject key. I looked it up and I think it is key 161. Is there any way to make the key into a more useful forward delete? Could I just go into the registry and do it that way?

    Read the article

< Previous Page | 193 194 195 196 197 198 199 200 201 202 203 204  | Next Page >