Remote VPN logIn using Mac

I was looking for a software package for my MacBook Pro capable of remotely logging into a Windows XP system (place of work)to check email and access to server directories while traveling. I'm the one step child (artist) in the org with a Mac and the IT guys are "working on the problem" so...
Any help would be appreciated.
Thanks

If your work computer runs XP Professional, the best way is to use Remote Desktop Connection.
Here's a guide on setting RDC up on your host (work) computer:
http://www.microsoft.com/windowsxp/using/mobility/getstarted/remoteintro.mspx
And here's the link to download the RDC client for OS X:
http://www.microsoft.com/mac/downloads.aspx?pid=download&location=/mac/download/ misc/rdcupdate103.xml&secid=80&ssid=10&flgnosysreq=True
Keep in mind your IT department will have to set up a tunnel from the firewall to your desktop's RDC port for this to work.

Similar Messages

  • Can no longer login using .Mac id - please help

    I can no longer use my .Mac username to login to the support forums and post -everytime I do it asks me to create an alias and then fails asking me to logout of my current login before creating an alias !@##$%%%
    It also fails to display my current username in the part of the screen that should show it....
    How can I get the techs to scrub the database so that I can login as myself and post questions ??

    Hi Andrew!
    Sign out of  Discussions.
    Delete the Apple Cookies.
    Clear the Cache in the browser.
    Quit the browser.
    Try to sign in with the old account.
    If that doesn't work, try this procedure.
    Delete the browser's Apple Cookies, and clear the browser Cache.
    Go to the Sign In Page.
    Do not enter an Apple ID or Password.
    Click on the Click Here link.
    On the page that opens, do not enter an Apple ID, but click on the "Forget your Apple ID link.
    Enter the required information, and click Continue.
    ali b

  • 2 tier security for remote vpn ?

    Hi,
    I have a cisco PIX 501 in which remote VPN is configured for our company. Currently, for the remote users, the authentication is just a vpn groupname and a password. All the users use the same credentials for logging in. Can I have separate remote vpn users using their own login crentials with a single vpngroup?

    You can achive this via the x-auth feature, please check out the following links:
    PIX 6.x:
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_tech_note09186a008010a206.shtml
    7.x and later
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a008060f25c.shtml
    Regards
    Farrukh

  • How to set up VPN using MAC OSX 10.4.11, Please help I need someone to help me set up VPN using regular DSL connection on my home so someone can help me troubleshoot my XSAN system remotely. THANKS

    Hello,
    I'm having trouble setting up a VPN using MAC OSX 10.4.11 Server. I have and XSAN system and one of my volumes has been down for quite a while now. There is a very kind MAC IT professional that is willing to help be troubleshoot my system but he needs to be able to access my system remotely. I am able to connect the MDC to DSL but I haven't been able to set up the VPN. Please help, this is an emergency. Thanks!
    Marco

    have you forwared the ports on your router? Why not let him in via teamviewer? its free and mac compatable

  • How to enable Remote Management on multiple Macs using Workgroup Manager?

    Hi
    I want to use workgroup manager to enable remote management on multiple macs I manage.
    How can I do that?
    Regards,
    Omer Barel

    The only way I know to enable remote managment remotely is by running kickstart.
    http://support.apple.com/kb/HT2370
    If you are already using a login script you could run kickstart from there.
    We clone our Macs with remote management turned on.
    Otherwise, lace up your sneakers.   

  • Remote restart for a Mac using FileVault 2 encryption?

    Does anyone know of a way to perform a remote restart for a Mac using FileVault 2 encryption?  I have some remote Macs for which I'd like to enable full disk encryption with FileVault, but would prefer not to make a physical trip to those machines whenever they need a reboot.  I strongly suspect the answer to this question is "No", without some form of IP KVM, but I figured I'd double-check.  If anyone knows of any reasonably priced Mac-compatible KVMs that would be great too.  Thanks.

    Does anyone have an answer?

  • Can I use my old Apple remote on my new Mac

    I just replaced my old iMac with a new 27" one.    My old Mac had one of those old Apple remote controls that used a magnet to attach to the side of my machine.     Can I use it on my new computer?
    The only thing I did was pause & restart my iTunes.

    If you want to control your new iMac remotely and you own a mobile iDevice, there are remote apps you can use on both your iMac and iDevice.
    These apps work over Wifi and/or Bluetooth.
    Apple has its own remote app simply called Remote.
    Another, which I use and is very comprehensive remote app, is called Rowmote Pro by a developer called Regular & Rhythm.
    If you want complete and total remote control access to your Mac, look at Splashtop Remote.
    There is also a dedicated WifI and/or Bluetooth remote for Macs and iDevices by a company called Satechi.
    Found here.
    http://www.amazon.com/Satechi-MediaRemote-Bluetooth-Multi-Media-Control/dp/B0082 4948U/ref=sr_1_1?ie=UTF8&qid=1391729056&sr=8-1&keywords=Satechi+remote

  • How do I use an apple tv remote to control my mac

    I am having a macbook pro with retina. How do I use an apple tv remote to control my mac?Is there a way. For eg. if I want to control the volume using the remote how do I do?

    No, the iPad has no IR receiver. (I think you mean "Airplay" and not "Airdrop", by the way.)

  • How to restart base station from airport utility? I used to be able to do it remotely  I currently use a Mac Pro 10.8.4 and have a time machine for wireless 6.3 (630.34). Sometimes I cannot connect to the internet and use network preferences to diagnose t

    How to restart base station from airport utility? I used to be able to do it remotely
    I currently use a Mac Pro 10.8.4 and have a time machine for wireless 6.3 (630.34). Sometimes I cannot connect to the internet and use network preferences to diagnose the issue. This results in being told to restart the wireless. The airport utility includes the drop down option of restarting but is not clickable so I can't choose it.
    With my prior macbook and same time capsule, etc  if i had problems connecting to the internet I would run network diagnostics to help out. This included clicking on the airport utility ---> base station --> restart. This worked most of the time.
    Bottom line, is there something I am missing in not being able to restart the wi-fi remotely? ]
    Thanks in advance

    You are likely forgetting a step.
    Open AirPort Utility
    Click on the Time Capsule icon
    Click Edit in the small window that appears
    Now click the Base Station menu.....top of the screen....not the Base Station "tab" in the center of the screen
    Click Restart

  • HT4798 I need help resetting my password. I haven't used my Mac book pro in over little over two months. I just got the hard drive changed on it. My problem is that I can't login because I forgot the new password. It's also not letting me login using my a

    I recently had my a new hard drive installed. I didn't have any Internet until today so I wasn't able to set up wifi on it. I just got an Internet service today and now I cannot login to my Mac book. I can't remember the master password and its not letting me login using the apple id

    See
    http://osxdaily.com/2011/08/24/reset-mac-os-x-10-7-lion-password/ and
    http://osxdaily.com/2011/09/19/change-password-mac-os-x-10-7-lion-without-knowin g-current-password/

  • Remote Login Using SM51 Fails

    Hi All,
    We had a cluster, 4 physical servers / 14 SAP Instances / HP-UX - Oracle 10G / 46C -> Upgrading to ECC 6 EHP 3.
    Basically we have a general RFC problem in the system. You can reproduce it simply in transaction sm51: In most of the instances whenever you try to change to an instance that has the same instance number than the one you are logged on at this moment, you will come back to this instance, e.g.:
    you are logged on at host1_SID_01, start sm51 and try to change to the instances:
    host2_SID_01,
    host3_SID_01 or
    host4_SID_01
    (or you try to display the system log or other). You will see (System - Status) that you don't change to these instances but will stay on host1_SID_01.
    We found the SAP Note 662895 - Remote login using SM51 Fails.  In this note they refer to the error:  "Transaction termination 14 025".
    We look at the SM21 it reports the following error: *Transaction termination 00 152 ( ) *
    I would appreciate some tips about this problem.
    Best Regards,
    Erick ILarraza

    Hi Martin,
    Thanks a lot for your reply.
    Yes, the parameter is set.
    ParameterName  SAPLOCALHOSTFULL
                                                                                    Short description(Engl)     missing                                                              
    Appl. area                       General system                                                       
    ParameterTyp                  Host name                                                            
    Changes allowed             Change permitted                                                     
    Valid for oper. system      All operating systems                                                
    DynamicallySwitchable   (Not Checked)                                                                        
    Same on all servers        (Not Checked)                                                                               
    Dflt value                        host1                                                             
    ProfileVal                       host1
    Current value                  host1                       
    Where host1 is the host where you did login. It don't care about the SAP instance:
    host1_SID_01,  host1_SID_02, host1_SID_03, host1_SID_04. All this give the value host1.
    Best Regards,
    Erick Ilarraza

  • Can Remote Desktop be used to install Adobe CS to 30 Macs?

    I have a school who recently purchased Apple Remote Desktop. They also just bought the latest Adobe CS package. Their 30 Macs already have an older version of Photoshop and InDesign on them.
    Can Apple Remote Desktop be used to upgrade/install this package and remove the old version? If so, is this the best way to accomplish this task?
    They also have a Tiger Server (where students home directories reside) and the clients which are almost all Panther are scheduled to be upgraded to Tiger (through the use of an Image) on September 30.
    Problem is the teacher wants the latest Adobe products tomorrow! I may have oversold Apple Remote Desktop as she expects we can easily perform this upgrade with this product.

    Here's the real deal from Adobe's site:
    http://www.adobe.com/support/techdocs/331297.html
    It explains how to do an install from the command line that will install the Suite silently, and with the options you choose, you just have to copy the appropriate files, and create a .xml file to control it.
    You then push the file to the machines that need to install it and then send the Unix command to run it on them all.
    This is going into my Rollout plan for the next time, instead of doing it the slow way (Copy the installers all at once and start them one by one on each machine).
    Come to think about it, you could probably mount a remote volume, and then order the machines to run the installer from there (Only if you have a seriously robust network for the machines).
    Hope this helps anyone else that's not on a deadline that's already passed.

  • Where can I find a "Legacy JAVA SE 6" download? This allows me to use Harmony Remote software on my MAC.

    Where can I find a "Legacy JAVA SE 6" download? This allows me to use Harmony Remote software on my MAC.

    Java for OS X 2014-001
    For how to uninstall the current version and install 6
    http://www.youtube.com/watch?v=6g401fnOnro
    http://www.youtube.com/watch?v=ZNFu4Ewryf0

  • AFP MAC client login using Random Number Exchange

    Hi,
    How do I login using "Random Number Exchange" using AFP Mac client.
    I can login using "Two way Random Number" but don't see any option
    for login using Random Number Exchange.
    Thanks for your help in advance.
    Regards,

    I suggest you post this in the server forum
    http://discussions.apple.com/category.jspa?categoryID=96

  • Installing a VPN Server in Mac OS X

    Has anyone tried to install a VPN server successfully in mac os x?
    I was able to get webmin installed successfully, and I know on my linux distros webmin automatically detects if a VPN server is installed (such as poptop) or at least if the option is there, but in mac os x (not the server version) there is nothing listed.
    Anyone know of any other VPN servers that could be installed in mac os x, or even anything for BSD that could be compiled from source?

    I run the server on PowerPC and use clients on both PowerPC and Intel. Admittedly, my wife has run off the the MBP so my use on the Intel is limited these days.
    If you want to route onto the network, you'll have to create routes after the TUN/TAP interface is up. The OS X FAQs on OpenVPN detail various ways to do this.
    # Sample OpenVPN 2.0 config file for #
    # multi-client server. #
    # This file is for the server side #
    # of a many-clients <-> one-server #
    # OpenVPN configuration. #
    # OpenVPN also supports #
    # single-machine <-> single-machine #
    # configurations (See the Examples page #
    # on the web site for more info). #
    # This config should work on Windows #
    # or Linux/BSD systems. Remember on #
    # Windows to quote pathnames and use #
    # double backslashes, e.g.: #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    # Comments are preceded with '#' or ';' #
    # Which local IP address should OpenVPN
    # listen on? (optional)
    ;local 192.168.2.253
    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one. You will need to
    # open up this port on your firewall.
    port 443
    # TCP or UDP server?
    ;proto tcp
    proto tcp
    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap
    dev tun
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one. On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap
    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key). Each client
    # and the server must have their own cert and
    # key file. The server and all clients will
    # use the same ca file.
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys. Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca /etc/openvpn/key/ca.crt
    cert /etc/openvpn/key/server.crt
    key /etc/openvpn/key/server.key
    # Diffie hellman parameters.
    # Generate your own with:
    # openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys.
    dh /etc/openvpn/key/dh1024.pem
    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 169.254.1.0 255.255.255.0
    # Maintain a record of client <-> virtual IP address
    # associations in this file. If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt
    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface. Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0. Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients. Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
    ;server-bridge 192.168.2.1 255.255.255.0 192.168.2.240 192.168.2.245
    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server. Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    push "route 10.0.0.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"
    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).
    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    # iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN. This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.
    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    # ifconfig-push 10.9.0.1 10.9.0.2
    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients. There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    # group, and firewall the TUN/TAP interface
    # for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    # modify the firewall in response to access
    # from different clients. See man
    # page for more info on learn-address script.
    ;learn-address ./script
    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # the TUN/TAP interface to the internet in
    # order for this to work properly).
    # CAVEAT: May break client's network config if
    # client's local DHCP server packets get routed
    # through the tunnel. Solution: make sure
    # client's local DHCP server is reachable via
    # a more specific route than the default route
    # of 0.0.0.0/0.0.0.0.
    ;push "redirect-gateway"
    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses. CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    ;push "dhcp-option DNS 10.8.0.1"
    ;push "dhcp-option WINS 10.8.0.1"
    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    ;client-to-client
    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names. This is recommended
    # only for testing purposes. For production use,
    # each client should have its own certificate/key
    # pair.
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn
    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120
    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    # Generate with:
    # openvpn --genkey --secret ta.key
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    ;tls-auth ta.key 0 # This file is secret
    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC # Blowfish (default)
    ;cipher AES-128-CBC # AES
    ;cipher DES-EDE3-CBC # Triple-DES
    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo
    # The maximum number of concurrently connected
    # clients we want to allow.
    ;max-clients 100
    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    # You can uncomment this out on
    # non-Windows systems.
    ;user nobody
    ;group nobody
    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun
    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status /var/log/openvpn-status.log
    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it. Use one
    # or the other (but not both).
    ;log openvpn.log
    ;log-append openvpn.log
    # Set the appropriate level of log
    # file verbosity.
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3
    # Silence repeating messages. At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20

Maybe you are looking for

  • Restricting access to a  cube while it is being maintained

    Hi, We are trying to restrict access via discoverer/excel add in to a CUBE while cube is being maintained. We were able to achieve this by revoking privileges to certain roles before the start of the cube build. I would like to know if there is any b

  • IPhone 4 randomly restating after updating to iOS 6.0.1

    When I updated to iOS 6.0.1, from iOS 6.0, my iPhone 4 started to reboot randomly. I have tried a restore, and I am not willing to start as a new iPhone either. It doesn't reboot often, just randomly, and when it does it takes 5-10 seconds to restart

  • Keyword "enum" used in package definition of pre 1.5 library

    Hello, I want to use a "old" library which defines a package org.pokersource.enum When I try to use it with java 1.5 the word "enum" is rejected because it is reserved now. Is there any simple way to use this old library with java 1.5? Thank you.

  • Standard prgram and the standard form for the AR Bill of Exchange

    I need to configure AR Program for Bank bills and Bill of Exchange. This configuration is for France. Can you let me knoe the standard prgram and the standard form for the same. Regards, Senthil

  • Iweb problems with blackberry

    I recently created a website with iweb and it has uploaded fine on browsers however for some reason it isn't working properly on blackberry phones. Can anyone help with this? Thanks!