Search Results

Search found 14062 results on 563 pages for 'domain forwarding'.

Page 8/563 | < Previous Page | 4 5 6 7 8 9 10 11 12 13 14 15  | Next Page >

  • How to enable key forwarding with ssh-agent?

    - by Lamnk
    I've used the ssh-agent from oh-my-zsh to manage my SSH key. So far, so good, i only have to type the passphrase for my private key once when I start my shell and public key authentication works great. The problem is however that key forwarding doesn't work. There are 2 servers A & B which I can use public key to login. When I ssh into A then from there ssh into B, I must provide my password, which should not be the case. A is a CentOS 5.6 box, B is an Ubuntu 11.04 box. I have this on my local .ssh/config: Host * ForwardAgent yes OpenSSH on A is standard openssh 4.3 package provided by CentOS. I also enable ForwardAgent for ssh client on A, but forwarding still doesn't work.

    Read the article

  • Skype Optimization - Port Forwarding on a Router

    - by user19185
    I was watching this Video which talked about using port-forwarding to optimize your LAN for skype calls. According to the video, as explained in the first couple of minutes in the video, the reason you would need optimization is because if the person your call has a firewall setup, your connection has to go-through a third-party computer to connect to them. I believe I stated this correct (maybe not). None the less, my question is this: do both parties on the call need to enable port forwarding to optimize skype, or just one party (person)?

    Read the article

  • AWS forwarding email to a gmail account

    - by user2433617
    So I registered a domain name. I then set up a static webpage using aws (S3 and Rout53). Now what I want to do is forward any email I get from that custom domain name to a personal email address I have set up. I can't seem to figure out how to do this. I have these record sets already: A NS SOA CNAME I believe I have to set up an MX record but not sure how. say I have the custom domain [email protected] and I want to redirect all email to [email protected]. The personal email account is a gmail (google accounts) email address. Thanks.

    Read the article

  • Google Apps email forwarding to a mailbox within the same domain

    - by Anton Gogolev
    It's either me or this feature doesn't work. I have a Google Apps account (non-paid) for example.com set up fine and dandy. Among other addresses, there are support@ and employee@. Now I want to set up Filters such that all mail sent to support@ should be forwarded to employee@. Note that this is not POP3/IMAP forwarding: I really need to do this with filters. The problem is as such: when an email arrives to support@ it is never ever forwarded to an address within the same domain, but is forwarded perfectly fine to some "outside" address (for instance, forwarding to my personal GMail account works flawlessly). How do I set up Filters to forward email propely?

    Read the article

  • Port forwarding no longer works

    - by Auryn
    Prior to testing an OpenVPN installation, I setup a basic VPN server using the software already built into Windows 7. Port forwarding on the Linksys router worked as normal and I was able to connect remotely. After doing an install of OpenVPN Access Server on a spare box running Ubuntu, and adding new ports to be forwarded I was unable to access the VPN from an external source as the required ports all indicated that they were closed. (During testing XRDP and VNCSERVER were also installed to facilitate access to the box) Checking back on the Windows 7 VPN resulted in no access to that vpn setup either. All ports are now reporting a being closed despite being previously open even ports that were being used for other services. Adding and removing port forwarding rules seem to have no effect. At this point, in order to troubleshoot, both the firewall and anti-virus software have been disabled on the Windows 7 machine. Could this be just a router issue? Is there any way out of this without having to reset and reconfigure the router?

    Read the article

  • IIS 7 Website Bindings www.domain.com & domain.com

    - by asn187
    I am currently setting up a domain name on windows server 2008r2 iis7 In the local hosts file I have mapped Domain.com and www.Domain.com to the localhost The iis7 website has the bindings for Domain.com and www.Domain.com However, from the internet the website only loads up when browsing to www.Domain.com Is there something I am missing to make it work on Domain.com

    Read the article

  • ssh port forwarding freezes after 10 simultaneous connections

    - by Marko Kevac
    Hello. I am using port forwarding to utilize proxy server which is on remote machine. Remote machine hostname is remotemachine. Proxy is listening on 8118 port. I am translating this port to local port 5223. ssh -vvv -N remotemachine -L 5223:localhost:8118 Everything is fine if I don't use more than 10 simultaneous connections, when ssh just freezes. It no longer send data trough port forwarding. I.e. ab -c 10 -t 5 -X 'localhost:5223' 'http://www.google.ru/' works, but ab -c 20 -t 5 -X 'localhost:5223' 'http://www.google.ru/' causes ssh to freeze MaxSessions 30 parameter in /etc/ssh/sshd_config didn't helped at all. What can I do to remove this 10 connection limit? Nothing interesting in -vvv output =(

    Read the article

  • SAP PI 7.1 Runtime Workbench error: Domain ??? (domain.null)

    - by Techboy
    Within the Runtime Workbench screen of my SAP PI 7.1 system I have the error: Domain ??? (domain.null) Integration Server Integration Engines Non-Central Adapter Engines J2SE Adapter Tools The SLD CIM instance, class XI Domain shows: CreationClassName: SAP_XIDomain Name: domain.null Caption: Domain null With the associations: XI Contained Integration Repository XI Contained Integration Server XI Contained Integration Server If I do this: Move these associations to the correct SAP_XIDomain Delete the SAP_XIDomain 'Domain null' Restart the SLD Restart the SAP PI system it all appears okay (i.e. the 'Domain null') issue does not appear. The 'Domain null' issue re-appears as soon as I go into the SAP Runtime Workbench. Please can you tell me why it says domain.null and how to resolve it?

    Read the article

  • Port forwarding through a client bridge

    - by Gabe Tanenhaus
    I am having a problem with port forwarding with a client bridge. My main router is a 2wire router from AT&T using their firmware. It is a Router/Modem. In my room, there is a Linksys WRT54GL with DD-WRT on it. I have set up the DD-WRT one as a Client bridge for my PC. I can access the internet on my computer using it but when I try and port forward, the ports stay closed. I am port forwarding on my main router (2wire) and it doesn't work. I have checked online and all I see is that I should only need to forward on the main router since the client bridge has NAT disabled, but it seems to not work that way. Any ideas?

    Read the article

  • Port forwarding not working?

    - by rphello101
    I'm trying to set up an Apache Server to be accessed publicly. I'm using a Netgear R4500 router hooked up to a Motorola SB6121 modem. I can access my server on my computer by typing in my IP address. After following the instructions to forward port 80 so I can access the server from other computers, it does not work (see image). I get "This webpage is not available". I am forwarding to the IP address of my computer. Using this Network Port Scanner Tool, it says "80/tcp filtered http", which, as I understand it, means forwarding did not work correctly. In my Apache httpd file, I have: ServerName 192.168.1.13:80 and Listen 192.168.1.13:80 Anyone know what's wrong or have something I can try? click to enlarge

    Read the article

  • sudo su - username while keeping ssh key forwarding

    - by Florian Schulze
    If I have a server A into which I can login with my ssh key and I have the ability to "sudo su - otheruser", I lose key forwarding, because the env variables are removed and the socket is only readable by my original user. Is there a way I can bridge the key forwarding through the "sudo su - otheruser", so I can do stuff on a server B with my forwarded key (git clone and rsync in my case)? The only way I can think of is adding my key to authorized_keys of otheruser and "ssh otheruser@localhost", but that's cumbersome to do for every user and server combination I may have.

    Read the article

  • mosh-like port forwarding

    - by Marc Merlin
    This is on linux, connecting to linux servers: I love mosh, but it doesn't support port forwarding, and likely won't for a while since it's been almost a year now and it hasn't happened yet. port forwarding over ssh is great, but because my laptop moves between networks several times a day, my ssh sessions die, and so do the port forwards. I could script/hack something to detect hung ssh and reconnect to get my port forwards back, but before I do this, is there another way to do long lasting port forwards when your source IP changes several times daily (because you go on different networks)? I'm thinking an ssh over UDP would do the trick but of course ssh is over TCP.

    Read the article

  • Prevent auto forwarding NDR loops

    - by DemonWareXT
    a week ago we experienced a really sweet problem at a client of ours. They are a school with around 1200 users, and everyone of them has auto forwarding for all mail activated. We use Exchange 2010 Now a few of the users where able to make NDR loops by adding 2 different, wrong, destinations. We had around 80k mails sent within a few hours. Not very practical. My question is, does anyone know a good way to prevent something like this. I have found 2 ways, which both fail for their own reasons We could manage the auto forwarding on the exchange host itself, which should prevent this looping problem someone said. But 1200 Users, not on my watch. There is a Powershell script out in the wild which should work against that, but my employers want something more "professional" Thank you very much for your support Linus

    Read the article

  • Transfer an account from a 'dead' domain

    - by PJC
    So - following from my previous question: How do I stop DFSR replication preventing a Domain Controller from advertising Domain Services?, I lost the FSMO DC, and my only other DC was in an unrecoverable state. I've created a new domain to continue my testing, but now have an issue which I suspect is relevant to any domain suffering a "catastrophe". I have user accounts and client PCs "on the old domain". (Actually 1 client PC and 3 accounts) I can still sign into the client PC as any of those users on the "dead" domain, because that is cached. There are (thankfully) no encrypted files in the "old" domain. What I would now like to do is migrate the full content (files, preferences, etc) from the "dead" domain to the new "live" domain for any/all user accounts, for the "old" PC. Is there anything out there which can assist me in doing so?

    Read the article

  • root domain to www forwarding issue

    - by user182332
    I want to forward my root domain(yourdomain.com) to www.yourdomain.com Should I delete the A record of the root domain and then setup 301 permanent forwarding to www.yourdomain.com? I am hosting my app on heroku. So I don't really have an IP address to setup an A record. The thing is I first deleted the A record of my root domain and then forwarded it. I pinged it and here is the result - ping yourdomain.com ping: cannot resolve yourdomain.com: Unknown host Update and some more information - I am hosting a static website. And managing the DNS on cloudflare.com I added an A record for yourdomain.com - 184.168.221.51 Just an random IP.

    Read the article

  • ubuntu server refusing connections via port forwarding

    - by Matt
    Getting some really weird behavior from our Ubuntu server... it's behind a Verizon router firewall with port forwarding (port 8080 to port 80 on the server), and we've been having issues accessing it via this external IP. From within the network, it appears to respond normally (I can access it via web browser and SSH), but refuses connections through port forwarding (using our static external IP). The strangest thing is that it actually responds to external port-forwarded connections right after being restarted, but quickly lapses back into this pattern of refusing external connections. I'm a bit of a server newbie (I'm actually a programmer in a small startup that just lost their server ops guy, urgh) so this is all trial by fire for me. Does anyone have any advice on what could be going wrong here? Any help would be appreciated, thanks.

    Read the article

  • Unix Shell/SSH config to allow TCP port forwarding without showing a command prompt

    - by Raphael K
    I'm running a Debian Linux. I'd like to have a user account that is able to connect via SSH for TCP-forwarding only, without a command prompt. e.g the following would work (from a remote computer): ssh -D1234 user@myhost but no command prompt would appear. Using a shell like /bin/false or /sbin/nologin is too restrictive as it doesn't even allow the user to log in. A shell that only allows the "exit" or Ctrl+D commands would do the job. I know that something similar is possible to allow only SFTP, but I can't find the equivalent for TCP forwarding. Thanks

    Read the article

  • Remote desktop connection over internet without port forwarding?

    - by hellbell.myopenid.com
    Hello, let's say that we have this situation. I want to remote desktop connection to my friend over the internet, but I don't have premission for port forwarding on the router, and my friend also can't configure his router. So the question is how to connect to computer without port forwarding, I know that is out there some programs like teamviewer, or some else that solve that task, but what I looking for is the some free site that can make "bridge" between are two computer, or is it possible to install on computer some program that simulate virtual router or something like this http://www.youtube.com/watch?v=SIof7kFTgJE .... I need this cause I have my own simple remote desktop connection program, but I can't connect to other computer outside network cause don't have premission to configure router :( any comment, link, advice, or tutorials will be very helpful :)

    Read the article

  • Can't get port forwarding to work on Ubuntu

    - by Znarkus
    I'm using my home server as NAT/router, which works well. But now I'm trying to forward port 3478, which I can't get to work. eth0 = public interface eth1 = private network $ cat /proc/sys/net/ipv4/conf/eth0/forwarding 1 $ cat /proc/sys/net/ipv4/conf/eth1/forwarding 1 Then to forward port 3478 to 10.0.0.7, I read somewhere that I should run iptables -t nat -A PREROUTING -p tcp -i eth0 --dport 3478 -j DNAT --to-destination 10.0.0.7:3478 iptables -A FORWARD -p tcp -d 10.0.0.7 --dport 3478 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT I also ran ufw allow 3478 But testing port 3478 with http://www.canyouseeme.org/ doesn't work. Any idea what I have done wrong?

    Read the article

  • How can I use domain masking without having self referral in Google Analytics

    - by Cdore
    I have one old domain that points to a website's server's ip (let's call it www.oldsite.com). I have a new one, www.newsite.com, that is set up to be forwarded to a specific page on the website. Due to the way the host of newsite.com places the website in a frame, in Google Analystics, the newsite.com is listed as a source rather than the source they were at before hand, causing a self referral. A solution is to edit the code of the iframe as I looked up, but there's no way to really edit the host's masking source code of course. Another solution I did previously was have www.newsite.com point to the address that www.oldsite.come pointed to. It solved the analytics problems, but in exchange, the url masking no longer worked. In the address bar, it came up as www.oldsite.com. Is there a way to make me have url masking and be able to forward to agree with google analytics? The server of the website is hosted on a cloud server, if this is anymore information.

    Read the article

  • Problem adding second domain controller to SBS 2008

    - by Quango
    Have an SBS 2008 server in one location, and want to add a backup domain controller at a different site. The two sites are linked by a VPN. New server is running Server 2008 R2, fully patched. At present it is a member server and the DNS is pointing at the SBS DNS. When I try running DCPROMO to connect the server, the wizard runs fine up to the point where the wizard is 'configuring Active Directory Domain Services' and 'examining forest': "The operation failed because: The wizard could not read operational attributes from the remote Active Directory Domain Controller SERVER.DOMAIN.LOCAL using LDAP. "The specified server cannot perform the requested operation." This error can occur if you have not been granted necessary permissions to read data in the directory. For more information, please see article 936241 in the Microsoft Knowledge Base (http://go.microsoft.com/fwlink/?LinkId=88420)." I was logged on as domain administrator. Interestingly the link is invalid and the KB article does not exist..! Settings: Configure this server as an additional Active Directory domain controller for the domain "[domain]". Site: [site] Additional Options: Read-only domain controller: "No" Global catalog: Yes DNS Server: Yes Update DNS Delegation: No Source domain controller: any writable domain controller Database folder: C:\Windows\NTDS Log file folder: C:\Windows\NTDS SYSVOL folder: C:\Windows\SYSVOL The DNS Server service will be configured on this computer. This computer will be configured to use this DNS server as its preferred DNS server.

    Read the article

  • virtualized windows 2003 domain with CentOS 5.3 and poor connectivity

    - by Chris Gow
    Hi: I have a test lab set up running a virtualized windows 2003 domain on a CentOS 5.3(xen) host and am experiencing connectivity problems with guests running on other hosts that are part of the same domain. Here's the setup: On Computer A I have CentOS 5.3 running as the host and have virtualized windows 2003 servers for a primary domain controller, a backup domain controller and an exchange server. The primary domain controller also acts as a WINS and dns server. The windows domain appears on a separate subnet from my company's corporate network. Connectivity to any of the virtualized guests on Computer A is fine (remote desktop, ping, what have you). I have another host computer (Computer B) that also has a virtualized Windows 2003 server guest that is part of the same domain. However, connectivity to that guest is flaky at best. I continuously get at least 60% packet loss when I try to ping the guest, and due to that flakiness I can not access any of the services that it runs (remote desktop, web). Now here's the interesting part. It seems to affect only machines running on a different computer than the domain controller that are in the same domain. On Computer B there is another Windows 2003 guest that is not part of the test domain and is on my corporate network. There's no connectivity issues with that guest machine. The problem does not seem to be specific to Computer B either. I created a test VM on my local computer within the test domain and it exhibits the same behaviour as the guest in Computer B. A couple of items to note: - Host OS on both Computer A and B are the same CentOS 5.3 64 bit - Guest OS is Windows 2003 64 bit and 32 bit (the guest on Computer B is 32 bit) - Guest OSes are all up to date (as of Monday) - Host OS on Computer A was upgraded from CentOS 5.2 to 5.3 Update: Sorry I did not follow up with the comments from below. Computer A and B have been moved to their own dedicated switch and the problem has gone away. I'm not sure what the underlying problem(s) were though

    Read the article

  • Setup my domain at Whois.com as nameservers for a Dedicated Server with Kloxo

    - by BoDiE2003
    Hello, this is my first time at ServerFault, I'm a stackoverflow user. I'm faceing the next problem and may be its me, but I can't find proper guides to set up a domain and nameservers for a dedicated box. I have a domain, at whois.com, and a Dedicated server at Reliable Hosting Services, the server has 5 IPs, I know that I need 2 of them for the nameservers. Right now, my domain at whois.com is using nsX.whois.com nameservers and it has 2 child nameservers: ns1.mydomain.com & ns2.mydomain.com pointing to those 2 IPs from my Server. Whats next? I still cannot set that domain as my main server domain since it says: To map an IP to a domain, the domain must ping to the same IP, otherwise, the domain will stop working. The domain you are trying to map this IP to, doesn't resolve back to the IP, and so it cannot be set as the default domain for the IP. Well and I'm stuck on those steps, whats next to have my nameservers working and my main domain assigned to my server? Thank you very much and happy new year!!

    Read the article

  • Slow RDP after server joins domain

    - by Chris Grove
    We're having RDP issues with Amazon cloud servers that we recently joined to an Active Directory domain. The setup is: A local office network A virtual private cloud in Amazon An IPSec tunnel between the two networks A number of Windows 2008 R2 servers on both networks An AD domain (call it abc.net), with one domain controller in each network. The domain controllers are both new, fresh installs. Before we had the domain set up we had local accounts for the cloud computers which were used for RDP access. Our idea was to get all of the servers on to the domain so we could use domain logins instead of per-server local logins. Before the cloud servers were in the domain, RDP (from the office network or through a VPN to the cloud) worked great. After we joined the cloud servers to the domain, RDP from the office became very slow - a few minutes to log in, long frequent pauses when the interface is unresponsive, generally just a slow and frustrating experience. This is a problem regardless of whether a domain or local login is used for RDP. Oddly, when outside of the office network and connecting to the cloud directly with the VPN, RDP is still very responsive. Any idea why RDP from office to cloud is suddenly very slow after the cloud servers join the domain? What can I look at in our configuration to address this? Any help is greatly appreciated.

    Read the article

  • virtualized windows 2003 domain with CentOS 5.3 and poor connectivity

    - by Chris Gow
    I have a test lab set up running a virtualized windows 2003 domain on a CentOS 5.3(xen) host and am experiencing connectivity problems with guests running on other hosts that are part of the same domain. Here's the setup: On Computer A I have CentOS 5.3 running as the host and have virtualized windows 2003 servers for a primary domain controller, a backup domain controller and an exchange server. The primary domain controller also acts as a WINS and dns server. The windows domain appears on a separate subnet from my company's corporate network. Connectivity to any of the virtualized guests on Computer A is fine (remote desktop, ping, what have you). I have another host computer (Computer B) that also has a virtualized Windows 2003 server guest that is part of the same domain. However, connectivity to that guest is flaky at best. I continuously get at least 60% packet loss when I try to ping the guest, and due to that flakiness I can not access any of the services that it runs (remote desktop, web). Now here's the interesting part. It seems to affect only machines running on a different computer than the domain controller that are in the same domain. On Computer B there is another Windows 2003 guest that is not part of the test domain and is on my corporate network. There's no connectivity issues with that guest machine. The problem does not seem to be specific to Computer B either. I created a test VM on my local computer within the test domain and it exhibits the same behaviour as the guest in Computer B. A couple of items to note: - Host OS on both Computer A and B are the same CentOS 5.3 64 bit - Guest OS is Windows 2003 64 bit and 32 bit (the guest on Computer B is 32 bit) - Guest OSes are all up to date (as of Monday) - Host OS on Computer A was upgraded from CentOS 5.2 to 5.3 Update: Sorry I did not follow up with the comments from below. Computer A and B have been moved to their own dedicated switch and the problem has gone away. I'm not sure what the underlying problem(s) were though

    Read the article

< Previous Page | 4 5 6 7 8 9 10 11 12 13 14 15  | Next Page >