Search Results

Search found 21501 results on 861 pages for 'slow connection'.

Page 465/861 | < Previous Page | 461 462 463 464 465 466 467 468 469 470 471 472  | Next Page >

  • Windows 7 can't identify network

    - by Carl Hörberg
    I use a Windows 7 machine to share my internet connection, but the one network interface which are connected to my local network is marked as "Unidentified network", the sharing works well anyway but because the interface can't be chosen as Home network i can't use the HomeGroup features etc. Do you know which requirements an interface has meet to identify a network in Windows 7?

    Read the article

  • Windows Firewall + FTP Servier on WS03

    - by kovu
    Hi, my OS is Windows Server 2003. I installed the FTP Service and configure it with the IIS 6.0 Console. When I deactivate my firewall, all its okay, but when not, I can't get a connection. Port 21 tcp + udp, port 22 tcp + udp and the whole FTP-Server Application is set as go trouhgt, but don't work. Of course, the FTP ruins on 21. Any ideas

    Read the article

  • IDE hard drive and a SATA Dock

    - by admintech
    I bought a very nice SATA dock for my computer, plug and play and you just plug the drive into the dock and you can access the data. I have since then found an IDE drive i wish to access, but cant figure out how to do it, as i would guess i need, one cable converting IDE to SATA and one cable to plug it into a SATA power connection. Dock = http://tiny.cc/dc5ie

    Read the article

  • Email client wont connect to SMTP Authentication server

    - by Jason
    Im having trouble installing SMTH Auth for my ubuntu email server. I have followed ubuntu own guide for SMTH AUT (https://help.ubuntu.com/14.04/serverguide/postfix.html). But my email client thunderbird is giving this error " lost connection to SMTP-client 127.0.0.1." I cant add new users to thundbird either because of this connection problem. Do i have to alter any setting on my Thunderbird perhaps since ? I did try to make thunderbird use SSL for imap as well but that neither works. I restarted postfix and dovecot to find errors but both run just fine. Prior to SMTP auth changes thunderbird could connect just fine to my server and send mails. This is my main.cf file in postfix. It looks just like the one on ubuntu guide above. readme_directory = no # TLS parameters #smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache myhostname = mail.mysite.com mydomain = mysite.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = $mydomain mydestination = mysite.com #relayhost = smtp.192.168.10.1.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.10.0/24 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all home_mailbox = Maildir/ mailbox_command = #SMTP AUTH smtpd_sasl_type = dovecot smtpd_recipient_restrictions=permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_security_level = may smtpd_tls_security_level = may smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/ssl/private/smtpd.key smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes This my dovecot configuration at 10-master.conf service imap-login { inet_listener imap { #port = 143 } inet_listener imaps { #port = 993 #ssl = yes } # Number of connections to handle before starting a new process. Typically # the only useful values are 0 (unlimited) or 1. 1 is more secure, but 0 # is faster. <doc/wiki/LoginProcess.txt> #service_count = 1 # Number of processes to always keep waiting for more connections. #process_min_avail = 0 # If you set service_count=0, you probably need to grow this. #vsz_limit = $default_vsz_limit } service pop3-login { inet_listener pop3 { #port = 110 } inet_listener pop3s { #port = 995 #ssl = yes } } service lmtp { unix_listener lmtp { #mode = 0666 } # Create inet listener only if you can't use the above UNIX socket #inet_listener lmtp { # Avoid making LMTP visible for the entire internet #address = #port = #} } service imap { # Most of the memory goes to mmap()ing files. You may need to increase this # limit if you have huge mailboxes. #vsz_limit = $default_vsz_limit # Max. number of IMAP processes (connections) #process_limit = 1024 } service pop3 { # Max. number of POP3 processes (connections) #process_limit = 1024 } service auth { unix_listener auth-userdb { #mode = 0600 #user = #group = } # Postfix smtp-auth unix_listener /var/spool/postfix/private/auth { mode = 0660 user = postfix } } service dict { # If dict proxy is used, mail processes should have access to its socket. # For example: mode=0660, group=vmail and global mail_access_groups=vmail unix_listener dict { #mode = 0600 #user = #group = } } I did add auth_mechanisms = plain login to 10-auth.conf as well.

    Read the article

  • are you supposed to be able to "ping" specific pages of websites, or just the domain name?

    - by Bec
    (sorry, i think my jargon is a bit off there, not sure) I'm trying to work out what's going on with my podcasts not downloading properly, to see whether it was my pod-catching software or the connection i tried doing a ping on the podcast URL e.g. www.abc.net.au/rn/podcast/feeds/ockham.xml and it failed (i got "could not find host"), it works for the first part of it though www.abc.net.au I can get to the xml page in a web browser though, and ping doesn't work on the podcasts which have been downloading right either.

    Read the article

  • Desktop G4: Wireless?

    - by Yar
    I just inherited a G4 Server (I don't know much about it, except that it runs 10.4 and cannot go beyond that). It does not have an Airport connection. How would I figure out what kind of card or network interface I need for Wifi?

    Read the article

  • postfix error fatal:table lookup

    - by samer na
    here the mail.log server localhost: Can't connect to local MySQL server through socket '/var/run/mysqld /mysqld.sock' (2) Mar 23 23:07:19 ubuntu postfix/trivial-rewrite[6417]: fatal: mysql:/etc/postfix/mysql_virtual_alias_maps.cf(0,lock|fold_fix): table lookup problem Mar 23 23:07:20 ubuntu postfix/smtpd[6401]: warning: problem talking to service rewrite: Success Mar 23 23:07:20 ubuntu postfix/cleanup[6296]: warning: problem talking to service rewrite: Connection reset by peer Mar 23 23:07:20 ubuntu postfix/master[6291]: warning: process /usr/lib/postfix/trivial-rewrite pid 6417 exit status 1 Mar 23 23:07:20 ubuntu postfix/master[6291]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling

    Read the article

  • unknown reciever Esmtp

    - by Morteza Soltanabadiyan
    I found this in my log server: sm-mta[11410]: r9BKb6YY021119: to=<[email protected]>, ctladdr=<[email protected]> (33/33), delay=2+07:24:18, xdelay=00:00:01, mailer=esmtp, pri=29911032, relay=mail1.mkuku.com. [58.22.50.83], dsn=4.0.0, stat=Deferred: Connection refused by mail1.mkuku.com. This message is repeated every 10-30 seconds with a different "to" address. What is this? Is my server being used to send spam?

    Read the article

  • postgresql login from remote

    - by Hellnar
    I want to give remote access to my postresql db (8.2) to computers that are at the same lan, at the default config I have added this line to pg_hba.conf where xxx.xx.xx.xx is the ip of the machine that hosts postgresql. This machine is a windows 2k server. # IPv4 local connections: host all all 0.0.0.0/0 password host all all xxx.xx.xx.xx/24 password There no firewall or such blocking the connection between and `listen_addresses = '*' for postgresql.conf .

    Read the article

  • PuTTY: Forcibly terminate an SSH session without closing the window

    - by jjlin
    Is there a way to forcibly terminate an SSH session in PuTTY, short of closing the PuTTY window? For example, in OpenSSH, I can use the ~. escape sequence to kill the connection. This is useful when the SSH session stops responding for some reason, but I don't want to lose any of my current session-specific settings. In that case, I'd like to kill the session and then use Restart Session to reconnect.

    Read the article

  • What brand of wireless router would be compatible with many broadband modems and easy to use?

    - by Junior Mayhé
    Good afternoon I'm having too many intermittent problems with my DLINK DIR 400 router: Wireless connection is lost with no reason. Perhaps the current router is incompatible with this Scientific Atlanta cable modem DPC 2100R2. Scientific Atlanta is a Cisco company, but I'm really worried about this combination DLink - Cisco. Could anyone recommend me a good wireless router for Windows Vista / Windows 7? Thank you

    Read the article

  • KVM-Guest does not boot: qemudParsePCIDeviceStrs

    - by markus
    I have a Server running Ubuntu 10.10 Server-Edition kvm, and libvirt (both ubuntu-native packages) HDD-Partitioning was done with LVM. Then I created some VMs with Virt-Manager and assigned LVM-Volumes to the VMs. Now the VMs do not boot. Virt-Manager shows a CPU-Usage of 100% for this Guest and the VNC-Connection states Booting from Hard Disk The VM-specific logfiles do not show any abnormality only syslog shows a warning warning : qemudParsePCIDeviceStrs:1422 : Unexpected exit status '1', qemu probably failed What can I do to find the error?

    Read the article

  • What are the different ways of remotely connecting to your computer?

    - by Rogue
    I'll be leaving for uni soon and would like to know the different methods of connecting remotely to my home pc. I know about VPN but are there any other ways? Also how secure is each of this method as I wouldn't want snoopers on my home-pc especially when I'm away. Also can i set up a remote connection to start and shut down my computer My operating system is windows, but if linux is more secure i would be willing to switch.

    Read the article

  • Is this iptables NAT exploitable from the external side?

    - by Karma Fusebox
    Could you please have a short look on this simple iptables/NAT-Setup, I believe it has a fairly serious security issue (due to being too simple). On this network there is one internet-connected machine (running Debian Squeeze/2.6.32-5 with iptables 1.4.8) acting as NAT/Gateway for the handful of clients in 192.168/24. The machine has two NICs: eth0: internet-faced eth1: LAN-faced, 192.168.0.1, the default GW for 192.168/24 Routing table is two-NICs-default without manual changes: Destination Gateway Genmask Flags Metric Ref Use Iface 192.168.0.0 0.0.0.0 255.255.255.0 U 0 0 0 eth1 (externalNet) 0.0.0.0 255.255.252.0 U 0 0 0 eth0 0.0.0.0 (externalGW) 0.0.0.0 UG 0 0 0 eth0 The NAT is then enabled only and merely by these actions, there are no more iptables rules: echo 1 > /proc/sys/net/ipv4/ip_forward /sbin/iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE # (all iptables policies are ACCEPT) This does the job, but I miss several things here which I believe could be a security issue: there is no restriction about allowed source interfaces or source networks at all there is no firewalling part such as: (set policies to DROP) /sbin/iptables -A FORWARD -i eth0 -o eth1 -m state --state RELATED,ESTABLISHED -j ACCEPT /sbin/iptables -A FORWARD -i eth1 -o eth0 -j ACCEPT And thus, the questions of my sleepless nights are: Is this NAT-service available to anyone in the world who sets this machine as his default gateway? I'd say yes it is, because there is nothing indicating that an incoming external connection (via eth0) should be handled any different than an incoming internal connection (via eth1) as long as the output-interface is eth0 - and routing-wise that holds true for both external und internal clients that want to access the internet. So if I am right, anyone could use this machine as open proxy by having his packets NATted here. So please tell me if that's right or why it is not. As a "hotfix" I have added a "-s 192.168.0.0/24" option to the NAT-starting command. I would like to know if not using this option was indeed a security issue or just irrelevant thanks to some mechanism I am not aware of. As the policies are all ACCEPT, there is currently no restriction on forwarding eth1 to eth0 (internal to external). But what are the effective implications of currently NOT having the restriction that only RELATED and ESTABLISHED states are forwarded from eth0 to eth1 (external to internal)? In other words, should I rather change the policies to DROP and apply the two "firewalling" rules I mentioned above or is the lack of them not affecting security? Thanks for clarification!

    Read the article

  • Sharing a USB wireless-g adaptor between two computers

    - by cornjuliox
    I've got two computers here that need to connect via wireless-g usb adapter to the same network for internet access but only one USB adapter. Both PCs are using Windows XP, and I have no crossover cables. I've got both computers wired up to a router, and the PC with the active internet connection has ICS enabled, but the second PC gets no internet. Any ideas?

    Read the article

  • How to get an unprivileged public status page showing in OpenWrt 12.09 or newer?

    - by lkraav
    For the use case where the WAN connection goes down, but employees can still access wifi, I'd like them to be able to check on some sort of a public router status page in their problem reports. This may have been available on DD-WRT at one point (or still is), I can't 100% recall anymore. Going through all LuCI's screens with a fine-toothed comb and googling a fair amount isn't producing results. Anyone have a solution?

    Read the article

  • Configuring an EH-WIC Card on Cisco 1941 Router

    - by Olanrewaju T
    I have a Cisco 1941 Router that has just two ports for Gigabit connection but wanted more so I got a four port Cisco EH-WIC Card and connected it to it. I have been trying to assign IP address to the port GigabitEtnernet 0/0/0 because I have a cable already connected to it whose device I want it facing the router directly because I dont want to NAT its address. I want to assign the physical address on the port. Kinldy help if you understand what I am saying. Regards

    Read the article

  • How to open port 25 on the server

    - by liuxingruo
    I'm using centOS. I want to implement a smtp mail server, and I have installed postfix and dovecot(both have been set correctly). I tried to telnet the 25 port, but it returns Unable to connect to remote host: Connection refused So, How can I open the 25 port? Thanks!

    Read the article

  • how to acces host services in virtual box with out additional networking

    - by jspeshu
    i have ubuntu 10.04 and virtual box running win xp now i want to test my page layout in ie so i want to access apache from with in my virtual box how can i set up this with out additional networking on the host (i.e. i want to have some kind'a peer to peer connection between the host and the guest) EDIT: auto eth0 iface eth0 inet static address 192.168.0.100 netmask 255.255.255.0 network 192.168.0.0 broadcast 192.168.0.255 gateway 192.168.0.1 and for the win xp i gave a static ip address 192.168.0.200 netmask 255.255.255.0 gateway 192.168.0.1

    Read the article

  • How to transfer files from windows 7 pc to vista

    - by Samuel C
    Tried using direct connection using Ethernet cable and using windows easy transfer, but no luck, also tried using ad-hoc, home group, and connecting through a router both wired and wireless but no luck, im getting a little frustrated as I need to transfer these files because im selling one of them this afternoon! All I need to do is transfer some documents and files. The windows 7 pc recognizes the vista pc but vista cant recognize the win 7.

    Read the article

  • PHP ftp_connect

    - by Dude Lebowski
    I try to use the php ftp_connect fucntion on my dedicated server and I'm unable to establish a connection: $conn_id = ftp_connect($ftp_server, 21) or die("Unable to connect to $ftp_server") ; I'm sure the function is available as I test with : function_exists('ftp_connect') and it returns true When I ftp the server through the shell I can reach it so I guess it's not a firewall issue. Am I missing something else ? Thanks for your precious advices

    Read the article

  • Connecting to a remote mysql server from a windows machine (XP)

    - by Samuel Martin
    I am trying to connect to mysql server which is installed on my home pc from another pc. I allowed all connection in mysql configuration. There's no firewall blocking on the pc I am trying to connect from. I used the command- mysql -h Some.Host.IP -u SomeUser -p SomePassword I am getting- ERROR 2003 (HY000): Can't connect to MySQL server on 'Some.Host.IP' (10060) I can connect through php!! What's the problem? How do I solve it?

    Read the article

< Previous Page | 461 462 463 464 465 466 467 468 469 470 471 472  | Next Page >