Can remote developers connect to a CF host

Our LAN has a small server with CF and a SQL Server database
and our Flex projects are set to ColdFusion Flash Remoting Service.
The server has a fixed IP, but at the moment this is only linked to
inetpub.
We now have a developer with Flex Builder on his own computer
who is remote from the LAN.
Is there any way he can connect to our LAN so that he can
test and debug his code using the CF service and database on the
LAN?
Doug

There are many remote access apps for the various connection protocols; VNC, RDP, Citrix, LogMeIn,etc.   Which you use depends on what you're connecting to.
They work more or less like you would use whatever you're using now.  The main difference is that the iPad doesn't have a mouse so fine cursor control is a bit more challenging.  But otherwise, yes it is possible.

Similar Messages

  • Dreamweaver can no longer connect to my sftp host

    I have been using Dreamweaver to connect an upload files to a GoDaddy server using sftp. One day last month, this stopped working. I get the error "An FTP error occurred - cannot make connection to host. FileZilla connects to my host with the same connections. I also downloaded the latest Dreamweaver from Creative Cloud and it connects no problem. I need to get Dreamweaver 5.5 to connect as the new version with the trial ran out.
    I have tried uninstalling and re-installing, using the AdobeCreativeCloud Cleaner Tool, using Revo uninstaller. When I re-install Dreamweaver 5.5, the site settings pop up again, so my thoughts are even in the uninstall, files remain that have some incorrect setting for this server. As a result, I renamed the configuration folder, reset the cache. No change. I cannot connect to this GoDaddy host and no matter what I do, Site Settings still hold details for my login.
    How can I completely wipe this installation and all settings so that whatever is stuck in the background clears?
    Or, can you suggest an alternative method? I read that it is possible that GoDaddy changed the IP address of their SSH server and that some folder or file called ssh_settings may have to be reset.

    I did that several times to no avail. But now, Dreamweaver will not install. Here are the details from the log:
    Exit Code: 6
    Please see specific errors and warnings below for troubleshooting. For example,  ERROR: DF012, DW063 ... WARNING: DW036 ...
    -------------------------------------- Summary --------------------------------------
    - 0 fatal error(s), 4 error(s), 1 warning(s)
    ----------- Payload: {0215A652-E081-4B09-9333-DC85AAB67FFA} Adobe Dreamweaver CS5.5 11.5.0.0 -----------
    ERROR: DF012: Unable to locate file at "C:\Program Files (x86)\Common Files\Adobe\Installers\adobeTemp\{0215A652-E081-4B09-9333-DC85AAB67FFA}\_9_a32edd88f7bfea 33d642e9b384fcce2b"(Seq 9)
    ERROR: DW063: Command ARKMoveFileCommand failed.(Seq 9)
    WARNING: DW036: Payload cannot be installed due to dependent operation failure
    ERROR: DW050: The following payload errors were found during install:
    ERROR: DW050:  - Adobe Dreamweaver CS5.5: Failed due to Language Pack installation failure
    ERROR: DW050:  - Adobe Dreamweaver CS5.5_AdobeDreamweaver11.5en_USLanguagePack: Install failed

  • How does the remote object connect to the correct host

    i have had a small doubt on how the remote reference manages to find the correct host to call the subsequent methods after a sucessful lookup.
    given a rebind or bind to the registry, the registry only stores the alias and the remote reference, now imagine a client calling a lookup on the registry would only get the remote reference, and not in which machine the remote object is found.
    what i wanted to know is how does the client or atleast the remote reference returned by the registry correctly connects to the machine where the remote object is located. i dont think its stored in the stub bcos the stub is a complie time stuff.
    i would be pleased to have a comprehensive answer for this.

    The membership in the group communication framework is always accurate and upto date.Up to date to the moment when you check. Not up to date to the moment when you make the RMI call.
    i could basically chk if this ip is available in the membership list.Complete waste of time. It doesn't matter what you check ahead of time, you are still trying to predict the future.
    And you still have to deal with ConnectException etc from the actual remote method call. And the way you will deal with that in your situation is exactly the same as what you were going to do if your ahead-of-time check failed.
    So just catch the exception(s) and deal with the problem there.

  • Remote Desktop Connection on PowerBook, not x86 iMac

    My office uses SBS2003 with VPN enabled.
    Without VPN, on my PowerBook & the intel-iMac, I can "Remote Desktop Connection" into the server, then subsequently into a workstation through the server.
    With the VPN connected, I can use RDC to connect directly to my workstation (say, unit01).
    With VPN connected, the iMac can't connect directly to the workstation, yet it can still go through the server to the workstation as usual.
    I'm suspecting this is an issue with Rosetta emulating Microsoft's Remote Desktop Connection and not allowing the domain name to be recognized through the VPN.
    Both computers are using the exact same settings for the VPN and attempting to use RDC exactly the same.

    i've been using just the netbios name, simply because it works on my powerbook. I still don't understand why it wouldn't work on this intel-mac.
    I was mainly following this guide:
    http://www.smallbizserver.net/Default.aspx?tabid=266&articleType=ArticleView&art icleId=84

  • Can 1 instance of Windows 8.1 ENTERPRISE host multiple Remote Desktop connections?

    I am shopping for the components for building a machine with fair, high-performance hardware. I have Windows 8.1 Professional. I wanted to know if either Windows 8.1 Professional or Windows 8.1 Enterprise can support multiple remote connections
    from users outside the local network. For example, my brother is based in San Diego, CA and has an underpowered laptop. Is there any way to make a remote connection over that much distance, from San Diego to Northern Virginia, from a RDP client running Windows
    8.1 Professional to a RDP "server" Windows 8.1 Professional/Enterprise machine, and run a modern, single- or multiplayer- game over smoothly that connection? At the very least, is it possible to run common
    apps (e.g. Microsoft Office 2013 IE 11, Adobe Acrobat XI) smoothly on a Windows 8.1 Pro RDP client connected to a Windows 8.1 RDP "server" located 2250+ miles away?
    Would upgrading my installation from Professional to Enterprise improve the responsiveness and display quality for my remote users?
    I know Windows Server R2 2012 has features specific for handling remote connections, but I am trying to keep a Windows 8.1 user experience. Still, if anyone can show some evidence that Windows Server 2012 R2 Remote Desktop Services (RDS)  improves display
    and responsiveness over long-distances for remote (RDS) connections, then I will shop for Windows Server 2012 R2 Standard instead. The huge drawback of Windows Server 2012 R2 Standard CALs is the enormous cost to enable 3-5
    remote connections for family, non-commercial use.
    Has anyone attempted to host long-distance remote access, non-commercially, for 3-5 connections? Has it worked well? What, in general, is required?
    T. Webster

    Hi,
    It depends on the quality of the network connection to run the software smoothly throuth RDP.  And I don't think the quality would be better if you upgrade to Windows 8.1 Enterprise.
    Windows 8.1 allow only one session of RDP, the Remote Desktop Server in Windows other than the Windows Server edition has a limitation to allow only one concurrent user per session by default, i.e. if someone remotely connects to the computer over RDP then
    whoever was logged in at that moment will be automatically logged off, even if that user is physically present at the computer. This is by design.
    Regarding more information about RDP, please take a look at the following articles:
    Remote Desktop app help
    Remote Desktop Connection: frequently asked questions
    Best regards
    Michael Shao
    TechNet Community Support

  • Remote Desktop Connection Manager can only open 6 sessions at a time on Server 2012

    I am only able to open, and view thumbnails, for a maximum of 6 RDP sessions on my Server 2012 box at a time in Remote Desktop Connection Manager (RDCM). If I add more sessions I just get a variety of connection errors for the additional sessions. If I activate
    a 7th session one of the existing 6 sessions goes off-line with a connection error message. Sometimes the error says 3334, sometimes the error says 0x8345000E, and sometimes it just says there is a connection error.
    I have checked Group Policy on the server to ensure I don't have any settings restricting the number of RDP sessions.
    In fact, I will often have 30 or 40 RDP simultaneous sessions opened, I am just not able to view them all in RDCM. I have seen reviews of RDCM with screenshots showing dozens of thumbnails so it seems to be something that's possible to do.
    Are there any settings I should make on the server to allow RDCM to connect to more than 6 simultaneous RDP sessions?
    Just to be clear, all these RDP sessions are running on the same server. Also, I am just using the trial license for Server 2012 and Remote Desktop Services right now. I don't think that should have an impact, but I wanted to be thorough.

    Thanks Jakub for "corflags" info.
    Unfortunatelly it doesn't work because running mRemoteNG.exe process in 64bit can't load MSTSC ActiveX component (referenced assemblies) because original files were assembled from 32bit dll [mstscax.dll]?
    Error message when making RDP connection:
    Could not load file or assembly 'Interop.MSTSCLib, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null' or one of its dependencies. An attempt was made to load a program with an incorrect format.
    I was able to create new AxInterop.MSTSCLib.dll and Interop.MSTSCLib.dll assemblies from 64bit dll version and now it works with "AnyCPU":-)
    http://www.filedropper.com/axinteropmstsclib-mremoteng
    Using AxImp.exe and TlbImp.exe didn't worked for me because it creates assemblies in wrong namespace "MSTSCLib" instead of "Interop.MSTSCLib" (AxImp.exe) and TlbImp.exe for changing namespace generated many "marshaled errors"
    so final .dll wasn't working.
    Adding MSTSCAX.dll reference in Visual Studio directly created correct and functional assemblies. Who don't know how to create 64bit compatible assemblies or don't have Visual Studio, feel free to check linked file.
    Hope it helps
    P.S. Sorry for possible technical misinterpretation, I am not programmer so creating new assemblies was trial-error process...

  • VPN Client can't reach router or hosts, but can reach other connected sites.

    We have a VPN client configuration on a 2901 router. The client passes authentication and connects fine. When connected, cannot reach the 2901 or any devices directly behind it, BUT can reach routers and hosts that are connected to the same 2901 through site to site connections.
    Few notes:
    I have added some lines excluding NAT in a few different ways, but does not resolve.
    I have switched the RAP rool from 10.96.20.x to 172.21.20.x and can then connect to the local host. Appears to be a routing issue to the 10.x network, but I can't seem to find the solution.
    Any help would be greatly appreciated. Here is the config:
    boot-start-marker
    boot system flash
    boot system flash:c2900-universalk9-mz.SPA.153-2.T.bin
    no ip domain lookup
    ip inspect log drop-pkt
    ip inspect name FIREWALL tcp
    ip inspect name FIREWALL udp
    ip inspect name FIREWALL ftp
    ip inspect name FIREWALL fragment maximum 256 timeout 1
    ip inspect name FIREWALL ntp
    ip inspect name FIREWALL pptp
    ip inspect name FIREWALL dns
    ip inspect name FIREWALL l2tp
    ip inspect name FIREWALL pop3
    ip inspect name FIREWALL icmp router-traffic
    no ipv6 cef
    crypto isakmp policy 1
    encr aes
    authentication pre-share
    group 2
    crypto isakmp policy 5
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp policy 95
    authentication pre-share
    group 2
    crypto isakmp policy 99
    hash md5
    authentication pre-share
    group 2
    crypto isakmp policy 110
    hash md5
    authentication pre-share
    crypto isakmp client configuration group VPN-RAS
    key *********
    dns 10.96.17.2 10.1.200.50
    wins 10.96.17.2 10.1.200.50
    domain mine.com
    pool RAPOOL
    acl SPLIT
    save-password
    split-dns mind.com
    netmask 255.255.255.0
    crypto isakmp profile USERS
       match identity group VPN-RAS
       client authentication list DOMAIN
       isakmp authorization list VPN-RAS
       client configuration address respond
       keepalive 300 retry 5
    crypto ipsec transform-set AES128 esp-aes esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set 3DES esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set DES esp-des esp-md5-hmac
    mode tunnel
    crypto ipsec transform-set 3DES-MD5 esp-3des esp-md5-hmac
    mode tunnel
    crypto ipsec transform-set DES-SHA esp-des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    mode tunnel
    crypto dynamic-map dynmap 1
    set transform-set AES128
    set isakmp-profile USERS
    crypto map COMPANY_VPN 10 ipsec-isakmp
    set peer *******
    set transform-set 3DES-MD5
    match address PA-VPN
    qos pre-classify
    crypto map COMPANY_VPN 50 ipsec-isakmp
    set peer ******
    set transform-set AES128
    match address VPN
    qos pre-classify
    crypto map COMPANY_VPN 999 ipsec-isakmp dynamic dynmap
    interface Embedded-Service-Engine0/0
    no ip address
    shutdown
    interface GigabitEthernet0/0
    ip address 37.222.111.224 255.255.255.248
    ip access-group INBOUND in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip verify unicast reverse-path
    ip flow ingress
    ip flow egress
    ip nat outside
    ip inspect FIREWALL out
    ip virtual-reassembly in
    duplex auto
    speed auto
    no cdp enable
    no mop enabled
    crypto map COMPANY_VPN
    interface GigabitEthernet0/1
    no ip address
    ip flow ingress
    duplex auto
    speed auto
    interface GigabitEthernet0/1.17
    description LAN
    encapsulation dot1Q 17
    ip address 10.96.17.253 255.255.255.0
    ip access-group OUTBOUND in
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    standby 0 ip 10.96.17.254
    standby 0 priority 110
    standby 0 preempt
    standby 0 track 1 decrement 20
    interface GigabitEthernet0/1.27
    description VOICE
    encapsulation dot1Q 27
    ip address 192.168.17.254 255.255.255.0
    ip access-group OUTBOUND in
    ip helper-address 10.96.17.2
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    h323-gateway voip bind srcaddr 192.168.17.254
    ip local pool RAPOOL 10.96.20.50 10.96.20.150
    ip forward-protocol nd
    ip nat inside source route-map NAT-POOL interface GigabitEthernet0/0 overload
    ip route 0.0.0.0 0.0.0.0 37.222.111.223
    ip route 10.96.16.0 255.255.255.0 10.96.17.250
    ip route 172.22.1.0 255.255.255.0 10.96.17.250
    ip route 172.22.2.0 255.255.255.0 10.96.17.250
    ip route 172.22.3.0 255.255.255.0 10.96.17.250
    ip route 192.168.16.0 255.255.255.0 10.96.17.250
    ip access-list extended DMZ
    deny   ip any 10.0.0.0 0.255.255.255
    deny   ip any 192.168.0.0 0.0.255.255
    permit ip any any
    ip access-list extended GUEST
    deny   ip any 10.0.0.0 0.255.255.255
    deny   ip any 192.168.0.0 0.0.255.255
    permit ip any any
    ip access-list extended INBOUND
    deny   ip 80.25.124.0 0.0.0.255 any
    deny   ip 10.0.0.0 0.255.255.255 any
    deny   ip 172.16.0.0 0.15.255.255 any
    permit udp host 173.239.147.114 any eq isakmp
    permit esp host 173.239.147.114 any
    deny   ip 192.168.0.0 0.0.255.255 any
    permit udp any host 37.222.111.224 eq isakmp
    permit udp any host 37.222.111.224 eq non500-isakmp
    permit esp any host 37.222.111.224
    ip access-list extended NAT
    deny   ip 10.96.20.0 0.0.0.255 any
    deny   ip any 10.96.20.0 0.0.0.255
    permit ip 192.168.0.0 0.0.255.255 any
    permit ip 10.0.0.0 0.255.255.255 any
    ip access-list extended NONAT
    permit ip any 192.168.0.0 0.0.255.255
    permit ip any 10.0.0.0 0.255.255.255
    ip access-list extended OUTBOUND
    deny   udp any host 22.55.77.106 eq isakmp
    deny   udp any host 22.55.77.106 eq non500-isakmp
    deny   esp any host 22.55.77.106
    permit ip any any
    ip access-list extended PA-VPN
    permit ip 10.0.0.0 0.255.255.255 10.96.18.0 0.0.0.255
    permit ip 10.0.0.0 0.255.255.255 192.168.18.0 0.0.0.255
    permit ip 192.168.0.0 0.0.255.255 10.96.18.0 0.0.0.255
    permit ip 192.168.0.0 0.0.255.255 192.168.18.0 0.0.0.255
    ip access-list extended SPLIT
    permit ip 10.0.0.0 0.255.255.255 any
    permit ip 192.168.0.0 0.0.255.255 any
    ip access-list extended VPN
    permit ip 10.96.16.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.96.17.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.96.18.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.96.0.0 0.0.255.255 192.168.0.0 0.0.255.255
    permit ip 10.96.0.0 0.0.255.255 10.0.0.0 0.255.255.255
    permit ip 192.168.16.0 0.0.0.255 192.168.0.0 0.0.255.255
    permit ip 192.168.17.0 0.0.0.255 192.168.0.0 0.0.255.255
    permit ip 192.168.18.0 0.0.0.255 192.168.0.0 0.0.255.255
    permit ip 192.168.17.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 192.168.18.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 172.22.0.0 0.0.255.255 10.0.0.0 0.255.255.255
    permit ip 172.22.0.0 0.0.255.255 192.168.0.0 0.0.255.255
    route-map NAT-POOL deny 5
    match ip address NONAT
    route-map NAT-POOL permit 10
    match ip address NAT

    We have a VPN client configuration on a 2901 router. The client passes authentication and connects fine. When connected, cannot reach the 2901 or any devices directly behind it, BUT can reach routers and hosts that are connected to the same 2901 through site to site connections.
    Few notes:
    I have added some lines excluding NAT in a few different ways, but does not resolve.
    I have switched the RAP rool from 10.96.20.x to 172.21.20.x and can then connect to the local host. Appears to be a routing issue to the 10.x network, but I can't seem to find the solution.
    Any help would be greatly appreciated. Here is the config:
    boot-start-marker
    boot system flash
    boot system flash:c2900-universalk9-mz.SPA.153-2.T.bin
    no ip domain lookup
    ip inspect log drop-pkt
    ip inspect name FIREWALL tcp
    ip inspect name FIREWALL udp
    ip inspect name FIREWALL ftp
    ip inspect name FIREWALL fragment maximum 256 timeout 1
    ip inspect name FIREWALL ntp
    ip inspect name FIREWALL pptp
    ip inspect name FIREWALL dns
    ip inspect name FIREWALL l2tp
    ip inspect name FIREWALL pop3
    ip inspect name FIREWALL icmp router-traffic
    no ipv6 cef
    crypto isakmp policy 1
    encr aes
    authentication pre-share
    group 2
    crypto isakmp policy 5
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 10
    encr 3des
    hash md5
    authentication pre-share
    group 2
    crypto isakmp policy 95
    authentication pre-share
    group 2
    crypto isakmp policy 99
    hash md5
    authentication pre-share
    group 2
    crypto isakmp policy 110
    hash md5
    authentication pre-share
    crypto isakmp client configuration group VPN-RAS
    key *********
    dns 10.96.17.2 10.1.200.50
    wins 10.96.17.2 10.1.200.50
    domain mine.com
    pool RAPOOL
    acl SPLIT
    save-password
    split-dns mind.com
    netmask 255.255.255.0
    crypto isakmp profile USERS
       match identity group VPN-RAS
       client authentication list DOMAIN
       isakmp authorization list VPN-RAS
       client configuration address respond
       keepalive 300 retry 5
    crypto ipsec transform-set AES128 esp-aes esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set 3DES esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set DES esp-des esp-md5-hmac
    mode tunnel
    crypto ipsec transform-set 3DES-MD5 esp-3des esp-md5-hmac
    mode tunnel
    crypto ipsec transform-set DES-SHA esp-des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    mode tunnel
    crypto dynamic-map dynmap 1
    set transform-set AES128
    set isakmp-profile USERS
    crypto map COMPANY_VPN 10 ipsec-isakmp
    set peer *******
    set transform-set 3DES-MD5
    match address PA-VPN
    qos pre-classify
    crypto map COMPANY_VPN 50 ipsec-isakmp
    set peer ******
    set transform-set AES128
    match address VPN
    qos pre-classify
    crypto map COMPANY_VPN 999 ipsec-isakmp dynamic dynmap
    interface Embedded-Service-Engine0/0
    no ip address
    shutdown
    interface GigabitEthernet0/0
    ip address 37.222.111.224 255.255.255.248
    ip access-group INBOUND in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip verify unicast reverse-path
    ip flow ingress
    ip flow egress
    ip nat outside
    ip inspect FIREWALL out
    ip virtual-reassembly in
    duplex auto
    speed auto
    no cdp enable
    no mop enabled
    crypto map COMPANY_VPN
    interface GigabitEthernet0/1
    no ip address
    ip flow ingress
    duplex auto
    speed auto
    interface GigabitEthernet0/1.17
    description LAN
    encapsulation dot1Q 17
    ip address 10.96.17.253 255.255.255.0
    ip access-group OUTBOUND in
    ip flow ingress
    ip flow egress
    ip nat inside
    ip virtual-reassembly in
    standby 0 ip 10.96.17.254
    standby 0 priority 110
    standby 0 preempt
    standby 0 track 1 decrement 20
    interface GigabitEthernet0/1.27
    description VOICE
    encapsulation dot1Q 27
    ip address 192.168.17.254 255.255.255.0
    ip access-group OUTBOUND in
    ip helper-address 10.96.17.2
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    h323-gateway voip bind srcaddr 192.168.17.254
    ip local pool RAPOOL 10.96.20.50 10.96.20.150
    ip forward-protocol nd
    ip nat inside source route-map NAT-POOL interface GigabitEthernet0/0 overload
    ip route 0.0.0.0 0.0.0.0 37.222.111.223
    ip route 10.96.16.0 255.255.255.0 10.96.17.250
    ip route 172.22.1.0 255.255.255.0 10.96.17.250
    ip route 172.22.2.0 255.255.255.0 10.96.17.250
    ip route 172.22.3.0 255.255.255.0 10.96.17.250
    ip route 192.168.16.0 255.255.255.0 10.96.17.250
    ip access-list extended DMZ
    deny   ip any 10.0.0.0 0.255.255.255
    deny   ip any 192.168.0.0 0.0.255.255
    permit ip any any
    ip access-list extended GUEST
    deny   ip any 10.0.0.0 0.255.255.255
    deny   ip any 192.168.0.0 0.0.255.255
    permit ip any any
    ip access-list extended INBOUND
    deny   ip 80.25.124.0 0.0.0.255 any
    deny   ip 10.0.0.0 0.255.255.255 any
    deny   ip 172.16.0.0 0.15.255.255 any
    permit udp host 173.239.147.114 any eq isakmp
    permit esp host 173.239.147.114 any
    deny   ip 192.168.0.0 0.0.255.255 any
    permit udp any host 37.222.111.224 eq isakmp
    permit udp any host 37.222.111.224 eq non500-isakmp
    permit esp any host 37.222.111.224
    ip access-list extended NAT
    deny   ip 10.96.20.0 0.0.0.255 any
    deny   ip any 10.96.20.0 0.0.0.255
    permit ip 192.168.0.0 0.0.255.255 any
    permit ip 10.0.0.0 0.255.255.255 any
    ip access-list extended NONAT
    permit ip any 192.168.0.0 0.0.255.255
    permit ip any 10.0.0.0 0.255.255.255
    ip access-list extended OUTBOUND
    deny   udp any host 22.55.77.106 eq isakmp
    deny   udp any host 22.55.77.106 eq non500-isakmp
    deny   esp any host 22.55.77.106
    permit ip any any
    ip access-list extended PA-VPN
    permit ip 10.0.0.0 0.255.255.255 10.96.18.0 0.0.0.255
    permit ip 10.0.0.0 0.255.255.255 192.168.18.0 0.0.0.255
    permit ip 192.168.0.0 0.0.255.255 10.96.18.0 0.0.0.255
    permit ip 192.168.0.0 0.0.255.255 192.168.18.0 0.0.0.255
    ip access-list extended SPLIT
    permit ip 10.0.0.0 0.255.255.255 any
    permit ip 192.168.0.0 0.0.255.255 any
    ip access-list extended VPN
    permit ip 10.96.16.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.96.17.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.96.18.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 10.96.0.0 0.0.255.255 192.168.0.0 0.0.255.255
    permit ip 10.96.0.0 0.0.255.255 10.0.0.0 0.255.255.255
    permit ip 192.168.16.0 0.0.0.255 192.168.0.0 0.0.255.255
    permit ip 192.168.17.0 0.0.0.255 192.168.0.0 0.0.255.255
    permit ip 192.168.18.0 0.0.0.255 192.168.0.0 0.0.255.255
    permit ip 192.168.17.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 192.168.18.0 0.0.0.255 10.0.0.0 0.255.255.255
    permit ip 172.22.0.0 0.0.255.255 10.0.0.0 0.255.255.255
    permit ip 172.22.0.0 0.0.255.255 192.168.0.0 0.0.255.255
    route-map NAT-POOL deny 5
    match ip address NONAT
    route-map NAT-POOL permit 10
    match ip address NAT

  • Can 2 Macs connect with ethernet cable to share DVD for remote install?

    Can I simply connect a Mac Mini Server and MacBook together with an ethernet cable?
    I want to reinstall Mac OS X Server on the DVDless Mac Mini. There is no separate AirPort device.
    So do I just connect the two machines with an ethernet cable, start the remote install program on the MacBook, then restart the Mac Mini with the Option key pressed?
    Thanks.

    According to page 57 of the Getting Started 10.6 server manual, you can use a Mac with a DVD drive operating in target disk mode for this. I see no mention of using Ethernet so I assume it is not supported. Even if it was, it would be extremely slow compared to using FireWire target disk mode.

  • How can I disable remote access connection window ?

    When I try to connect (via TCP/IP) with a VI in another PC (in my local network) it appears the remote access connection window.
    How can I disable this (programmatically if possible) ?
    A big thanks for your answers.
    Linus

    Randy,
    attached the image of the Remote Access Connection Window that appears when I connect to the VI.
    It is the Operating System (Windows) classical panel for Remote Access connections using a modem.
    Many thanks.
    Linus
    Attachments:
    Remote_Access.jpg ‏22 KB

  • Remote desktop connection manager on windows 8.1, can't connect to windows server 2012 R2, Socket closed

    remote desktop connection manager on windows 8.1, can't connect to windows server 2012 R2, Socket closed each time i try to open remote connection to the server,
    does remote desktop connection manager V2.2 not compatible with windows 8.1, and if so, is there are any other compatible versions
    or what's the problem,
    Mahmoud Sabry IT System Engineer

    this issue maybe will be fix by latest version, we still waiting for it
    maybe your issue can be fix using this methods
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/61f218a5-5ef8-49da-a035-90cdd64fc9a0/problem-with-remote-desktop-connection-manager-error-3334?forum=winserverTS
    http://shawn.meunier.com/?p=1#comment-43

  • Remote Desktop Connection Times Out With "Can't Connect" From One Specific Computer Only

    This is an odd one... I manage several servers from this computer. This particular server, 2012 Essentials, won't allow for remote desktop connections to either the server or attached workstations. I can get into the server's remote web page but when I
    attempt a remote desktop connection, it hangs on "Initiating remote connection..." and then times out with the error response that remote desktop can't connect. But... if I attempt the same connections from any other computer, I am able to get in
    and utilize remote desktop. Does this mean that there is a certificate issue with the computer unable to connect and if so, how does one remedy this? Or is it some other issue? I've attempted everything within my technical ability to no avail. Any suggestions
    are greatly appreciated.

    Hi,
    Before going further, would you please let me know the RDC version that used in the problematic computer? Was it the same with other computers?
    Please temporarily disable firewall and then check if this issue can be solved. Based on your current description, it’s hard to say the root reason of this issue.
    So, I suggest that you should check relevant log files and get some clues. It will help us to narrow down and solve your issue.
    Hope this helps.
    Best regards,
    Justin Gu

  • I have a time capsule connected directly to fiber connection. I have connected a windows server directly to TC and configured it for remote desktop connection. From my interanet I can access srvr but not from my home. What config I need on TC?

    I have a time capsule directly connected to fibre optic point out. All pcs and macs are connected wirelessly to the internet. I have connected a windows server pc to TC. When configured for Remote desktop connection, I can access windows server from within interanet but don't know how to access it from internet. I guess I need to change some settings in TC to get some ip adress for the remote desktop connection from my home. Anyone who can help me out? Appreciate it.
    Narmin

    I am a little lost now.. I have read again your title and your first post.. and they seem inconsistent.
    In the title you state.
    From my interanet I can access srvr but not from my home.
    Interanet is not a word I know.. I assumed intranet...are you talking about internet or intranet? And just to be clear say WAN or LAN.. !! Is your home part of the interanet??
    In the first post you state,
    I can access windows server from within interanet but don't know how to access it from internet.
    Now this is more normal.. the issue is not in the home at all, it is accessible from there but fails from internet. If this is correct, then you can do a few obvious things to determine where the problem is.
    But first I need to know are you actually testing from a different internet connection to your home lan.. you are not just trying the public IP from inside the LAN as that will fail due to the TC not doing NAT Loopback.
    I am also assuming the TC is the only router in the network, and has the public IP on the WAN interface.
    And I am also assuming you have turned on the ping responder and you can actually ping your public ip from the internet and get a response. This helps no end in figuring out where there are issues. Strange but I have no idea if there is a ping responder in the TC WAN so you might need to forward that as well. Also if you have a dynamic public ip address are you using dyndns or no-ip or some other service to connect.
    1. Test bypassing the TC.. plug the internet connection straight into the windows server,, and test if you have access. If yes, the TC is the problem.. if not, your setup on the windows server is wrong.. look at firewall in particular.
    2. Assuming from test 1 the TC is the problem, Post the screen shots of the port forwarding setup for us to look at.. that is by far the easiest way to check it out.
    There are lots of references to port forwarding in the TC.. eg
    http://must-know-mac.blogspot.com/2008/07/how-to-port-forward-time-capsule.html
    The things that generally go wrong are firewall on the computer that is accepting the port.
    The ISP doesn't allow connections on a particular port. (not likely in your case)
    The router is behind another router.. double NAT will kill any port forward.
    Upnp has already allocated a port.. not an issue as TC doesn't use upnp although a reboot of everything after you set port forwards is well worth it.. amazing how things don't stick properly without a reboot.
    IP on the receiving device is not static and so changes.
    Not enough or right type of ports are opened. This is always messier than it looks as one port is often not enough for two way communications.

  • Can't connect to windows 7 machine using microsoft remote desktop connection

    I am unable to connect from my home network to the Windows 7 Professional machine at my office, using either Microsoft Remote Desktop Connection (2.1.1) for Mac or the open source CoRD program.
    When connected to the office network (which is running MS Small Business Server 2011 Standard) both CoRD and MS RDC will connect to my desktop machine just fine! (My MacBook Pro runs Mountain Lion.)
    From my home network, MS RDC will complain that it cannot find the Windows computer if I just use the Windows computer name. If I use the Windows machine's iPV4 address, it works on it for a minute and then tosses up this error message:
    Using the IP address of the Windows machine, CoRD just grinds away for a minute or so and then times out.
    I should add that using Internet Exporer under Parallels from home, I can get a little closer to success (after fidding around with ActiveX controls for a bit). I will get to the Windows login screen, but then I am told that my user password is wrong (which makes no sense at all)!
    Okay, geniuses, have at it, and thanks in advance!!

    The genius for Microsoft products an be found onthe Microsoft forums for their Mac software:
    http://answers.microsoft.com/en-us/mac

  • TS1741 i lost my appletv remote & can no longer connect to it with my iphone app. is there any way that i can reconnect with my iphone app without having to buy a new remote?

    i lost my appletv remote & can no longer connect to it with my iphone app. is there any way that i can reconnect with my iphone app without having to buy a new remote?

    Doubtful - why did the Remote app lose connection?

  • Can no longer connect to remote server via VPN

    I recently installed OS 10.5.8, and have found that I can no longer connect to my server at work. The VPN itself (via PPTP) works fine, it's just that when I try to connect to the remote server (via Connect to Server) I get a dialogue saying 'A volume failed to mount.' A further dialogue says 'Sorry, the operation could not be completed because an unexpected error occurred. (Error code -6602)'
    Has anyone found a way around this, please? I'm disabled and I need to be able to work from home – without the connection I'm stuffed! Obviously I've tried rebooting the machine etc, but nothing seems to help.
    Thank you for any assistance you can give.
    Kitty.

    For some random reason this connection has begun working again – please ignore the question!

Maybe you are looking for

  • Migration Assistant with Thunderbolt to Firewire Adapter?

    Hey gang- Finally retiring my mid-2007 iMac with a new Late-2013 iMac.   Yayyyy! I've always been happy with Migration Assistant, but wanted to ask the experts if Migration Assistant will work with the Apple Thunderbolt to Firewire Adapter.   I'm pla

  • In Firefox v4.0.1, custom toolbars disappear from the toolbar menu when I open a "New Window".

    1. I created a new toolbar in Customize... / Add New Toolbar. It's on the list of toolbars and opens up '''most times''' I start Firefox, but not ''always''. I have tested it and it is completely random. 2. Same type of problem as 1., but '''''everyt

  • Resetting or Moving a HP LaserJet P1102W printer

    Moving or Relocating an HP Laserjet P1102w printer, resetting the wireless to defaults things you need... a. Smart Start software from HP (may not need) b. usb cord for connectivity to printer c.  some time steps.... 1.  Reset the Printers wireless b

  • How to mass change posting date of parked logistics invoice verifications

    I was wondering if someone can help... We are looking if there is a standard SAP program available to mass change the posting date (to a new date in a new period) for a number of parked logistics invoice verification documents. Example: Invoices are

  • WRT54G Scheduled access restrictions

    Sorry if it's a duplicate but I didn't find an answer. I have WRT54G  Firmware 1.02.8; PCs- windows different versions. I want to block some sites on weekdays 3-8 pm. I setup policy 1 "Allow all" which allows full access alwais, for everybody then Po