Search Results

Search found 249 results on 10 pages for 'dmz'.

Page 7/10 | < Previous Page | 3 4 5 6 7 8 9 10  | Next Page >

  • data replication from a production web server back to the staging web server

    - by Dennis Smith
    Have two web servers, development/staging and production. Code and some documentation is moved from the staging area to production either through on-demand jobs or nightly via a global replication job. The production server of course sits isolated in a DMZ. There is some content that gets uploaded to the live server that needs to be replicated back to staging. Our security team is locking the network down (and they should) and restricting access to the live server. Best suggestions for replication of "live" data back to "stage" and backing up the live server also.

    Read the article

  • Exchange mail users cannot send to certain lists

    - by blsub6
    First of all, everyone's on Exchange 2010 using OWA I have a dynamic distribution list that contains all users in my domain called 'staff'. I can send to this list, other people can send to this list, but I have one user that cannot send to this list. Sending to this list gives the user an email back with the error: Delivery has failed to these recipients or groups: Staff The e-mail address you entered couldn't be found. Please check the recipient's e-mail address and try to resend the message. If the problem continues, please contact your helpdesk. and then a bunch of diagnostic information that I don't want to paste here because I don't want to have to censor all of the sensitive information contained (lazy) Can you guys throw me some possible reasons why this would happen? If there are an innumerable number of reasons, where should I start to troubleshoot this? EDIT One Exchange server inside the network that acts as a transport server, client access server and mailbox server and one Edge Transport server in the DMZ.

    Read the article

  • Linksys WRT54GS V6 Router Blinking Power Light

    - by Frank
    I have a Linksys WRT54GS V6 Router in my possession got it at my local goodwill for 5$. Upon start up the Power LED starts flashing like crazy and at the same time the Ethernet ports all light up once then turn off (DMZ and WLAN never turn on). I can ping the router only by setting a static IP on my Pc. I can also successfully push a file (official Linksys OS and DD-wrt) into it via TFTP but this currently does nothing (no 192.1681.1 Access). Any ideas as to what may be wrong? I think its pretty obvious that it's bricked but.. I keep hearing a whole lot of "if it pings it's fixable" on the internet.

    Read the article

  • How to copy only VM changes in VMware to another physical machine

    - by Paul
    How can I use VMware Workstation to copy only changes to a VM to another physical machine, rather than recopying the entire VM every time? Can I just copy the snapshot files, if the second physical machine starts from a pristine copy of the VM? Would it be best to create a linked clone against the original VM, and then copy the linked clone directory each time? Does that even work? (I'm assuming I'll have to change the path in the VM's metadata file, since the paths will be different. I'm assuming I can't clone a linked clone w/o cloning the base.) Background: I and another developer with VMware Workstation are using VM's for systems development. I have to work from a home desktop. Transporting a multi-gigabyte VM either direction takes several hours at best. Downloading it is easiest, but that takes an hour to get it on a DMZ machine for download and then many hours to actually download.

    Read the article

  • VoIP on Netgear DGN 2000 and Lynksys PAP2

    - by David Brown
    I have a VoIP service running perfectly for outgoing calls but I cannot receive incoming calls. I have a Netgear DGN 2000 modem router on 192.168.0.1 and a Lynksys Phone Adapter PAP2 on 192.168.0.2. I have created 3 new custom services: Service Table Service Name Ports tlenfon(TCP) 5060 tlenfon2(UDP) 15000 tlenfon3(UDP) 35000 I have reserved the address 192.168.0.2 for the PAP 2 I have forwarded the ports for each service to the PAP2 Service Name Action LAN Server IP address WAN Users Log tlenfon ALLOW always 192.168.0.2 Any Always tlenfon2 ALLOW always 192.168.0.2 Any Always tlenfon3 ALLOW always 192.168.0.2 Any Always I have checked the Default DMZ and specified 192.168.0.2 What have I missed?

    Read the article

  • Usage of two Routers on LAN

    - by brusilva
    I've currently own a Linksys E4200 and a Thomson 546v6. Because I have an IPTV service I must set the Thomson as the main router connected to the phone line so that I can distribute the video signal for 2 specific ports and the other two for LAN Access. The problem is that the Thomson doesn't like port forwards, it usually doesnt work and since I have a good router (linksys) currently only working as Access Point I would like to use it as a router itself. I don't want to do a NAT beyond NAT so my question is should I connect the E4200 and to thomson and set the E4200 as a DMZ machine and then control all trafic on the E4200 itself or is there any other option that could suit my needs better?

    Read the article

  • Shared block device file system (cluster file system without networking)

    - by fungs
    Is there any file system that can be mounted multiple times and supports concurrent file access for Linux? Basically I want something like a cluster file system but without the need to have a running network for a distributed lock manager. That can be very handy in connection with virtual machines that can share data with the host or another VM without the need to create a network link. This I want to avoid to keep the network architecture secure (virtual machine in DMZ) but share large files. No need to scale it up, just two machines that mount the same block device. Shouldn't it be possible to have file locking information right on the disk?

    Read the article

  • Plesk 10 port 8443 connection timeout

    - by GriffinHeart
    I've installed plesk 10 on centOS and after installing to access the cp you need to go https::8443 I'm not being able to, and would like to find out why i can ssh to the server and i can, from the server telnet, to those ports. from another machine i can ping it but when i try to telnet or go to that address i get connection timeout, happens with port 80 and 8443 from my netstat netstat -nlp | grep 8443 tcp 0 0 :::8443 :::* LISTEN 25205/sw-cp-serverd How do i find out whats causing the problem? I also have a router but firewall is at the minimum and the server configured as DMZ, also tried to redirect 8443 to 8443 of the server.

    Read the article

  • Port Forwarding on Actiontec GT704-WG Router Issues

    - by adamweeks
    I am trying to setup a server at customer's location that has the Actiontec GT704-WG DSL router. The port forwarding it not working at all. Here's the details: Server: OpenSuse Linux box with a static IP address of 192.168.1.200 Application running accepting connections on port 8060 Firewall disabled Local connections (within the network) working properly Router: Updated to latest firmware available DHCP range set to 192.168.1.69-192.168.1.199 to not have any conflicts with the server Firewall set to "off" Rule set in the "Applications" setting to forward 8060 TCP and UDP to 192.168.1.200 machine (I've tried using the "TCP,UDP" option as well as both individual options) I've also tried just simply putting the server in the DMZ to see if I could connect to anything, but still nothing. Looking for any clues before I call and waste hours explaining the issue to tech support.

    Read the article

  • DSL-504T as dumb ADSL modem

    - by petebob796
    I am trying to setup an existing DSL-504T ADSL router to work as a dumb modem for a DIR-825 wifi router. I am assuming I should try and move as much of the control to the DIR-825 as possible. It's a PPPoA connection so I don't think I can use bridge mode. Does anyone have any guidance on this? Should I have 2 subnets? Should I set the DIR-825 as the DMZ on the DSL-504T? Do I need to keep NAT and firewall enabled on DSL-504T? Basically I have it working but want to know if I have set it up correctly as I really want the QoS to work on the DIR-825.

    Read the article

  • Plesk 10 port 8443 connection timeout

    - by GriffinHeart
    I've installed plesk 10 on centOS and after installing to access the cp you need to go https::8443 I'm not being able to, and would like to find out why i can ssh to the server and i can, from the server telnet, to those ports. from another machine i can ping it but when i try to telnet or go to that address i get connection timeout, happens with port 80 and 8443 from my netstat netstat -nlp | grep 8443 tcp 0 0 :::8443 :::* LISTEN 25205/sw-cp-serverd How do i find out whats causing the problem? I also have a router but firewall is at the minimum and the server configured as DMZ, also tried to redirect 8443 to 8443 of the server.

    Read the article

  • Unable to FTP, any ideas?

    - by Nick
    I'm using Windows Server 2003. I have the FTP services installed, router set to DMZ, and currently Anonymous logins allowed. (I know, security risk, but there's nothing important on there and not worried at the moment) So here's the thing... I can ftp to my computer, list directory, get files etc, BUT only if I'm using the command prompt. If I try to log in using IE or any FTP client it's just timing out. I've tried: username@ipaddress ipaddress username:password@ipaddress and not able to get any of them to work. Anyone have any ideas? Thanks!!!

    Read the article

  • Problem connecting to Ubuntu Server in same local network.

    - by frbry
    I have my LAN set up as below: 192.168.2.1: ADSL Router (DHCP Range: 192.168.2.2-192.168.2.250) 192.168.2.254: Wireless Access Point 192.168.2.253: Ubuntu Server (Static IP) 192.168.2.2: My Laptop (Connects to Internet via the Wireless AP) NAT in router is active and set up to transfer requests made over port 80 to 192.168.2.253. Router's firewall is inactive. No IPs in DMZ. My friends get Apache's It Works page when they try to enter http://my_external_ip. But I get Router's configuration page instead of that. What should I check or do? Thanks.

    Read the article

  • How to access an node of an LAN via WAN?

    - by gilzero
    Lets say I have a router that is connected to the Internet. An WAN IP address is given by ISP. It is using PPPoE ADSL, the IP address is not static, every time it connected, assigned a different IP address. There is an web server 192.168.0.100 running in the LAN. I heard something like DMZ + DynDNS can do the job? But not sure what these are and how they work. Any there way(s) to access the local node 192.168.0.100 via WAN, so that I can reach that node even I am not home. Thanks for any advice.

    Read the article

  • Apache mod_setenvif Server_Addr

    - by user18330
    I have an Apache server in a DMZ, reachaable on the LAN from 192.168.1.1, public 123.456.789.123. I'm trying to get it to require authentication if the inbound hits are coming from the public side. This doesn't seem to work: SetEnvIf SERVER_ADDR 123.456.789.123 local_nic=1 <Location /junk> Order Deny,Allow AuthName "Access required" AuthType Basic AuthUserFile /etc/httpd/conf/htpasswd Require valid-user </Location> What am I doing wrong? Sorry, HTML tags were wiping out my Apache directives.

    Read the article

  • No blocked ports on internal interface of ASA

    - by blsub6
    I have a cisco ASA 5505 with three interfaces: Internal (100), DMZ (50) and External (0). The internal has a IPSEC VPN tunnel to my internal network I couldn't log in to my domain because of all of the port restrictions and such. I tried monitoring the traffic through the interface, seeing what it's blocking and then unblocking those ports but even then it didn't work completely correctly I finally just added a rule to permit any ip traffic from any network to any network on the internal interface and, of course, it worked fine But is that good security practice? Should I be blocking ports on an interface that's internal and over a VPN with the highest security level?

    Read the article

  • Which linux x86 hardware keystore?

    - by byeo
    I'm terminating SSL/TLS in my DMZ and I have to assume that machine will be hacked. At which point my certificates are compromised. Previously I've used nCipher hardware keystore/accelerator to solve this issue. These cards won't reveal the private key even to root. The card performs the encryption and decryption onboard and is hardened against physical attack. The only way to get at the keys is by attaching a smart card reader to the card itself. I'm having trouble finding information about something to recreate this approach. Is this the domain of specialist switches and firewalls these days? This old page references some of the old hardware: http://www.kegel.com/ssl/hw.html#cards

    Read the article

  • Windows 7 RDP Problem - connecting to external zone with computer names

    - by alex
    I recently installed Windows 7, all is well so far, apart from using RDP to access computers outside my domain. We use a datacenter, outside of our domain. I was using Windows Vista before (not sure if this is relevant) - I could RDP no problem to the machines (using their machine names - Web10 for example) I have changed my IP address to be the same as it was when i was using vista We use a draytek firewall - we use DMZ Host to map my IP to an external ip- which is allowed to access the datacenter I've disabled windows firewall When i try to connect in Remote Desktop client, using Web10, I can't connect, however, if I enter the actual IP address, i can. I have run out of ideas... any help is appreciated!

    Read the article

  • Internal Outlook clients prompted for OWA login when only accessing local internal Exchange server?

    - by TallGuy
    Hope someone can help with this one. Scenario is an internal Exchange 2003 server. OWA front end server in the DMZ. OWA logins work fine, with SSL configured. Over the last week (3 times so far) when an internal person opens their Outlook and then tries to open an email with JPG attachments they are prompted for the webmail login. Why? Even if they enter their valid webmail OWA login it fails and reprompts once for each attachment. Once they get through the multiple login prompts, they can double-click to open the attachments, but they are all blank. Any ideas on what could cause this? Why would someone accessing an email from an internal Outlook client get prompted for details of the OWA/webmail server login?

    Read the article

  • how to set up domain name, bad request invalid hostname

    - by user45645
    assume i have a domain name which will be forwarded to my public ip (web server) automatically. in IIS 6, ip is public ip port is 6666, advanced - host value is www.hello.com firewall is open for 6666(web server port) and 53(DNS port), DMZ of router is my physical address in DNS, i have already had a zone called oldhello.com. And i expect a new domain name. So i have addded a new zone called hello.com and checked SOA server (P) is one.hello.local. then added a new host called one, full name is one.hello.com, ip address 192.168.7.3(my address in router) and then add a alias(CNAME) www, full name is www.hello.com, FQDN i choose the host i added before (one.hello.com) i expected that when i type the public ip in browser, can it be changed to domain name automatically. if not set host value www.hello.com, use public ip i can see the web however, after set up host value www.hello.com, browser show bad request invalid hostname

    Read the article

  • New Secure Website with Apache Reverse Proxy

    - by jtnire
    I wish to set up a new website that will be accessed by users using HTTPS. I think it is good practise to put the "real" web server in a seperate subnet, and then install an Apache Reverse Proxy in a DMZ. My question is, where should I put the SSL cert(s)? Should I a) Use a self-signed cert on the "real" web server, and a proper cert on the reverse proxy? b) Use 2 real certs on both the "real" web server and the reverse proxy? c) Don't use any cert on the "real" web server, and use a proper cert on the reverse proxy? I'd like to use a) or c), if possible. I also don't want anyone's browser complaining of a self-signed cert. Thanks

    Read the article

  • reverse-proxy web access on a server where only SSH is allowed

    - by Kaii
    Every once in a while i have to connect to a server where access is highly restricted. Only inbound SSH is allowed by the DMZ firewall - outbound HTTP connections are blocked. I'm looking for a good way to tunnel web access through my SSH session, so i can install updates and software via yum / apt-get. What do you do in such a situation? SSH has the -D <port> SOCKS proxy option. But unfortunately it is one-way only from client to server and there is no reverse option.

    Read the article

  • Networking issues with WNR3500L

    - by ageis23
    When I try connecting to my wireless network it attempts to connect then gives up. There's something strange going on with the mac's. The eternet switch and all the vlan interfaces have a mac 00:FF:FF:FF:FF:FF. config 'switch' 'eth0' option 'vlan0' '2 3 4 8*' option 'vlan1' '0 8' option 'vlan2' '1 8' config 'interface' 'loopback' option 'ifname' 'lo' option 'proto' 'static' option 'ipaddr' '127.0.0.1' option 'netmask' '255.0.0.0' config 'interface' 'lan' option 'type' 'bridge' option 'ifname' 'eth0.1' option 'proto' 'static' option 'netmask' '255.255.255.0' option 'ipaddr' '192.168.2.1' option 'ip6addr' '' option 'gateway' '192.168.1.253' option 'ip6gw' '' option 'dns' '' config 'interface' 'wan' option 'ifname' 'eth0' option 'proto' 'dhcp' option 'ipaddr' '192.168.1.8' option 'ip6addr' '' option 'netmask' '255.255.255.0' option 'gateway' '192.168.1.253' option 'ip6gw' '' option 'dns' '192.168.1.253' config 'interface' 'dmz' option 'ifname' 'eth0.2' option 'proto' 'static' option 'ipaddr' '192.168.0.1' option 'netmask' '255.255.255.0' Any help on this will be greatly appreciated! When I try setting the mac using macaddr it does nothing. It works perfectly fine when I turn the authentication off.

    Read the article

  • Cant connect to home server

    - by user52141
    Trying to figure out what I might be doing wrong. I installed XAMPP - and everything looks fine. If I go to localhost everything comes right up. But when I go to my IP address, I just get a message that the browser could not connect to it. I go into my router and set up port forwarding for port 80 etc, and I even tried putting the server as a DMZ - still nothing. I turned the firewall off to see if that was interfering in some way, then uninstalled it completely for good measure, made no difference. I'm out of ideas.. oh, and yes I have a static IP address.

    Read the article

  • Why would one server be sending DUP ACK packets to one PC, which is responding with HTTP RST packets?

    - by IronicMuffin
    I'm not a network profressional, so please excuse any wrong language. I was debugging why my DNS traffic was a constant 160Kbps on our corporate network. I opened up a wireshark trace, and I see one PC of a coworker broadcasting HTTP [RST] packets to one of our DMZ servers at the rate of 1000 a second. He restarted his machine, and as soon as it went offline, the server started broadcasting [DUP] [ACK] packets, until he came back online. It then resumed the HTTP [RST] packets. Apparently this server has been doing this kind of behavior since it went live. I believe it did this with a printer and an access point as well. Can anyone explain why this behavior is occurring? Any solutions? The initial research was done because there have been "bandwidth issues" and I wonder if this is contributing.

    Read the article

< Previous Page | 3 4 5 6 7 8 9 10  | Next Page >