Search Results

Search found 14961 results on 599 pages for 'mac clients'.

Page 255/599 | < Previous Page | 251 252 253 254 255 256 257 258 259 260 261 262  | Next Page >

  • Is Samba "remote browse sync" possible across OpenVPN tunnel?

    - by John Reynolds
    I'm connecting 2 TomatoUSB (Shibby build on WNR3500L v2) routers with an OpenVPN routed connection: ----------------------- ----------------------- | Router 1, subnet 20 | <--tunnel--> | Router 2, subnet 21 | ----------------------- ----------------------- Router 1 is the OpenVPN server and Router 2 is a client. Clients attached to the routers on both subnets can ping clients on the other subnet, so the tunnel and routing works. I've enabled file sharing on both, in order to get their Samba WINS servers running. Is it possible to get name resolution across the tunnel? I've tried remote browse sync = 192.168.21.1 in /etc/smb.conf on the server side, to no avail. Also tried using the IP adress that the client gets from the OpenVPN address pool (usually 10.8.0.something), but still no joy.

    Read the article

  • Get off greylisting (the reason why our emails bounced back)

    - by user34402
    Hello, I'm system administrator in online store. We send several emails to our clients after purchase: confirmation, invoice and sale notification to our staff. Recently we got most of emails bounced back and some bounces describes a reason as greylisting, others - just general failure. It is ruining our business because clients are calling that they didn't get the emails with confirmation and invoices. How to get off greylisting, and to not be greylisted? What actions should we do? Mailserver is dedicated machine using Mailenable on Win 2003. Thanks.

    Read the article

  • Ubuntu 12.04 Transparent proxy gateway

    - by user146536
    i have a ubuntu server which i want to use as a transparent proxy, (i have no issue setting up squid, just the iptables. The server only has one network interface. The server sits on the same subnet as the router which is the current gateway to the internet for clients, i want to simply set the gateway on the clients pointing at the transparent proxy which in turn forwards the requests to the router and off to the internet. See me diagram, can anybody offer to help with the iptables configuration to achieve this scenario? subnet mask /22 Router(10.4.12.1) Transparent Proxy (eth0, 10.4.12.2) | | +----+----+---------+----+----+ | | | | Comp1(10.4.12.6) Comp2(10.4.12.5) Comp3(10.4.12.4) Comp4(10.4.12.3) Thanks

    Read the article

  • How can I get the current OU with a PowerShell login script?

    - by Frans
    I am setting up a Terminal Server 2008 which will be used by different client organisations, each with multiple individual user accounts. I would like each client organisation to have a drive mapped to \server\clients\ Their OU name is also their client name, so I would like to be able to find their current OU and then use it for the mapping command. The OUs are hierarchicals, so it is the bottom-most OU name I need. Example OU: Dedicated Clients\AjaxCorp Should get a drive mapped to \\server1\shares\AjaxCorp Any suggestions on how I can get the OU? I am sure it must be easy, I just haven't figured it out... I did find information about how to do this with VB script, but as it is a whole new environment I thought it would be nice to use PowerShell instead.

    Read the article

  • Writing to network share failed

    - by Unreason
    I have outlook files stored on a network share and accessed by clients directly. Outlook is version 2003, clients windows XP and server is 2003. The files are quite big at around 3GB. One of the common problem that happens is that I get 'delayed write failed' and this happens only on these PST files. When this happens I have to run scanpst.exe to fix the PST file. I did not find any entries in even logs that I could relate to the issue. What would you suggest to change to fix the issue or where to look to further diagnose it? EDIT: No loss on ping and ping times within normal for LAN.

    Read the article

  • Adding a W2008 Authenticating Server to existing W2003 Domain?

    - by spelk
    I have an existing W2003 Domain, simple setup with one DC and a SQL Server (approx 100 users). There are issues with Windows 7 Clients and login scripts and we're now seeing much greater numbers of Windows 7 users turning up as they upgrade their PC/Laptops. What I want to do, is add another Server with W2008 on it, and authenticate the Windows 7 Clients - but leave the W2003 server running as is - to prevent disruption to the network and the existing WinXP users. Is it possible? Any advice as to how do this, without major disruption to the W2003 network?

    Read the article

  • Can the user take the resource from the iPhone Apps?

    - by Tattat
    I know that the Apple Mac OS .app file is a collection of programs and data. I guest the iPhone is similar in this way. I can unzip a Mac OS .app to find the resource , images using this way. Can the iPhone App do the similar thing? I mean, can the user unzip the iPhone .app to get the resource/ img from that? thz.

    Read the article

  • Multicast File copy with Unicast responses

    - by kirbuchi
    I'm trying to do some multicast big file copies over to remote clients on the other side of a satellite link. The idea is to minimize the amount of traffic going up to the satellite. I tried using uftp without luck. The problem is that, even though we can reach clients via multicast from our central Hub, they aren't able to respond to a multicast address (it's not supported by the return link). As uftp needs to respond to a multicast address in order to report any missing packets I'm out of luck. So does anyone have any recommendations or alternatives I can use to do the trasfers? Any tip or pointer would be appreciated.

    Read the article

  • Restart an in-use NFS server without interruption (within timeout)

    - by zebediah49
    I have a bunch of compute clients working on jobs, saving output data to a NAS machine. All machines are centos 6.2. They mount it via automount NFS, with a timeout of 1200 (default config). The NAS machine needs to be restarted. If I can restart the machine within that 1200s (20 minute) window, will the clients just block on IO until it comes back up? A minor interruption (pause) in service is ok, as long as it doesn't cause the running processes to error out. If necessary I could loop through and SIGSTOP all job processes, restart and resume them -- I just don't want to break the open file handles. How can I run a restart like this without killing processes with open files?

    Read the article

  • OpenVPN on port 53

    - by TossUser
    I have an openvpn server setup on UDP port 53 on a public IP. All the connecting clients gets pushed external DNS servers such as 8.8.8.8 and opendns. Sometimes the resolution stops working on the connected vpn clients and I get strange packets in the openvpn log. Now my question is why is that? When a VPN client, let's say 192.168.1.22 does a DNS query that query should go to 8.8.8.8:53 and then an UDP response packet should be sent back to 192.168.1.22 on a high UDP port. Any ideas? Thanks

    Read the article

  • applescript for sqlite

    - by user1212108
    I have a Windows app called via Shell from MS Word that reads and writes to Sqlite. I'm porting it to Mac. On windows I have a batch file: SQLite3.exe pathtodb\databasename <sqlitecommands.txt This batch calls the Sqlite command line program, attachs the database, and reads the command from sqlitecommands.txt. The sqlitecommands is dynamically modified(by Word VBA) to read (Select) Write (Update) to/from the database. What is the format of an applescript to do the same thing in Mac OSX?

    Read the article

  • Saving Proxy Settings from different networks

    - by elcool
    I go to different clients and they all have their networks with different proxy settings. So I'm always having to change the proxy settings and saving the info in a notebook, and it becomes a pain after a while. So, any good way to save all those proxies and have them recognize the network I'm on and load up? Currently I maintain two: one in IE for clients, and none in Firefox for when I'm at home. And I think the last network I was on asked me to save the proxy and I think it went to system settings. But I don't know much about networking.

    Read the article

  • Personally identifiable information (PII) on shared web hosting

    - by S. Cobbs
    Hey folks, I am providing web hosting services (shared and dedicated) and have had one of my shared hosting clients mention needing an SSL cert for their site where they are collecting insurance quotes in a form, including names and social security numbers. My privacy sense is tingling, and I'm pretty sure it's not legal (in the US) to do this on a shared system, but can't find anything to support my thoughts outside of PCI-DSS, but the customer isn't processing payments through the site so I'm not sure if that applies. I'm reading lots of policy documents where people advise to minimize and manage the PII footprint internally, but as the host I don't want to put all of my customer's clients at possible risk. I'm not looking here for legal advice necessarily, but perhaps someone in a similar position to mine can provide some rule of thumb or point me in the right direction.

    Read the article

  • Windows 8.1 keeps prompting for Network Share Credentials after every log on or restart

    - by Peret del Trunfa
    I have a Network drive Shared in a Workgroup with 3 clients. Two clients with Windows 7 have persistent connections to the Share. No issues with those two. My windows 8.1 client keeps prompting for credentials at every restart / log on. I spent hours looking around for a solution: I have stored cred in cred manager, and tried every possible combination (WORKGROUP\user , COMPUTERNAME\user, user, .. and so on). I have changed NT and NTLM negotiation in policy manager. I've compared the settings under GPO network security with a working win 7 computer, everything is pretty much the same. -I've captured Wireshark to see SMB negotiation process, honestly I see the messages flowing around, and the share sending AUTH DENIED.. which means is how the 8.1 client formats the request.... that makes the share reject it.. Now I still don't really know why. Any ideas would be appreciated.

    Read the article

  • Only 5 simultaneously users with PPTP VPN?

    - by Plastkort
    we have a windows 2008 R2 standard server which job is to accept incoming VPN connections via PPTP. it seems to work fine, but the moment the 6th user try to connect, we get the following error: ERROR_VPN_DISCONNECT 807 The network connection between your computer and the VPN server was interrupted. This can be caused by a problem in the VPN transmission and is commonly the result of internet latency or simply that your VPN server has reached capacity. where do we find out how to increase the amount of simultaneously users?, I read somewhere that we can have over 100 connected clients at the same time, when I created this server, I did the following : Network & sharing - Network adapters - File - new incoming connections now I tried to choose and create users here, but we have a domain controller which seems to override this, so the domain users works after this I was able to connect atleast 5 clients... how and where do I increase the "capacity"?

    Read the article

  • Is it possible to run OSX in a virtual machine?

    - by Frep D-Oronge
    I'd love to be able to try Mac OSX in a VM, preferable on something shiny and new like KVM for linux. I'm a Linux and Windows person, but would like to try out OSX without investing in the expensive hardware or accumulating yet another box to fit somewhere under my desk. (Read: no I don't want to get a Mac Mini) Is this possible? Legal? If so, what are the drawbacks and tricks

    Read the article

  • Monitor torrent user in network [closed]

    - by Usman
    I am using active directory in windows server 2008 R2 having IP address is 10.10.10.10 and my DSL modem Ip is 10.10.10.101. All clients are using 10.10.10.101 default gw to access the Internet. I don't know who is using Torrent in network or downloading something via IDM or something else. I just want to Monitor my clients for who are download via torrent or whatever. Is there anything in Windows Server 2008r2 that would allow me to do this monitoring, or do I need something else?

    Read the article

  • Looking for KVM switch (over IP) with good linux client [closed]

    - by B14D3
    I have some ATEN CN6000 and i1708 KVM boxes and clients for them are made for windows and java. Java clients doesnt work neither on win or linux systems(I can run them with JavaRE but they dont connect to KVM box). Client for CN6000 on windows works quite well but a have huge problems with connect to i1708 with win client. So I'm looking for some good replacement. I'm aiming to KVM with linux client. Whether there are such ? What kind of KVMs you are using and have good opinion about them?

    Read the article

  • Controlling access to my API using SSH public key (not SSL)

    - by tharrison
    I have the challenge of implementing an API to be consumed by relatively non-technical clients -- pasting some sample code into their WordPress or homegrown PHP site is probably as much as we can ask. Asking them to install SSL on their servers ain't happening. So I am seeking a simple yet secure way to authenticate API clients. OAuth is the obvious solution, but I don't think it passes the "simple" test. Adding a client id and hashed secret as a parameter to the requests is closer -- it's not hard to do md5($secret . $client_id) or whatever the php would be. It seems to me that if client requests could use the same approach as SSH public keys (client gives us a key from their server(s) there should be some existing magic to make all of the subsequent transactions transparently work just as regular HTTP API requests. I am still working this out (obviously :-), so if I am being an idiot, it would be nice to know why. Thanks!

    Read the article

  • NFSv4 with idmap

    - by HTF
    The following errors appear on the NFS server, could you please advise how I can fix this? Details: System: CentOS release 6.4, NFS: nfs-utils-1.2.3-36 # cat /etc/idmapd.conf [General] Domain = domain.com [Mapping] Nobody-User = nobody Nobody-Group = nobody [Translation] Method = nsswitch Sep 3 08:25:28 snode1 rpc.idmapd[1382]: nss_getpwnam: name '0' does not map into domain 'domain.com' Sep 3 08:25:29 snode1 rpc.idmapd[1382]: nss_getpwnam: name '500' does not map into domain 'domain.com' EDIT: 03 Sep 2013 10:41 Please note that I'm using NFSv4 and these errors appear on NFS server only (not NFS clients). Server: # cat /etc/sysconfig/nfs MOUNTD_NFS_V2="no" MOUNTD_NFS_V3="no" ... RPCNFSDARGS="-N 2 -N 3" Clients: # cat /etc/fstab server:/ /data nfs4 defaults,hard,intr,timeo=15,_netdev,noatime,nodiratime,nosuid 0 0

    Read the article

  • WIndows Hosted Network

    - by Nandakumar V
    I have created a hosted network in my windows7 system. The netsh wlan show hostednetwork command gives the output Hosted network settings ----------------------- Mode : Allowed SSID name : "rambo" Max number of clients : 100 Authentication : WPA2-Personal Cipher : CCMP Hosted network status --------------------- Status : Started BSSID : xx:xx:xx:xx:xx:xx Radio type : 802.11n Channel : 11 Number of clients : 1 xx:xx:xx:xx:xx:xx Authenticated But I have forgot the password for this connection and after some googling I found the command netsh wlan refresh hostednetwork YourNewNetworkPassword. But on executing this command it get the error C:\Users\user>netsh wlan refresh hostednetwork rambo123 Invalid value "rambo123" for command option "data". Usage: refresh hostednetwork [data=]key I have no idea what is wrong with this command.

    Read the article

< Previous Page | 251 252 253 254 255 256 257 258 259 260 261 262  | Next Page >