Please help! My Domain Controller Windows 2000 server is runing VPN authentication. Every 7 days, I have to restart the server otherwise it will be frozen. Any thought on this?
Thanks,
MARCS41 is totally right! DO THAT FIRST. The rest is not that complex. I personally ran in the same situation and luckily I did have the policy but user did not read carefully and so the case dropped.
Seems like WDOELLEFELD and CLAUDEK suggested. You're either reaching 16GB limit and/or running out of space on your C drive for system file. I assume you store your DB in different drive rather than C.
I would check space first before consider corrupt file. TIDYTRAX is right too, but check the...
Hi,
Could any one help on how to default a conference room to be a resource so then when you book an appointment the room will automaticly comes as resources rather attendee?
Thanks,
In my inbox, when I tried to delete an e-mail the following message came up: "The item could not be deleted. It was either moved or already deleted, or access was denied." Any body has the same problem? Please advice.
Thanks,
I did an off line back up of the information store priv1.edb and priv1.stm to another local drive of the Exchange server. When I go to the properties of the Production mailbox database and try to change the location to the back up location, it said that the location is already have the file. It...
Hello All,
I need to restore a single mailbox on an alternative server.I followed the steps in Microsoft documents and created another server (SRV2) on its own forest and domain. I have only one DLT tape backup runing on the Production Exchange server (SRV1). When I do a restore from SRV1...
Hello All,
I just installed the Win 2000 server sercurity update and restarted the server after that the information stores will not mount. I tried to run the ESEUTIL to fix the database but then it came up with following error message
"Operation terminated with error -550...
Well, I got it run now. I added the "established" option at the end of the access-list statement and this will allow all processes initiated from inside the Host router (Telnet). One small problem is that it's so slow getting respond back while trying to Telnet to a server siting at the remote...
Thanks for the respond. As mentioned, I like to allow few identified ports coming back from remote to host. You're right, it's acting almost like a Firewall. And it's working with this senario. But I cannot make it run is a traffic initated from host (i.e. Telnet). Please help.
Could someone please help? I need to allow all traffic from Router A (host) to router B (remote) but just like a certain port coming back from remote B to host A. Following is my configuration:
At the Host
access-list 101 permit tcp any any eq 1448
int s1
ip access-group 101 in
With this...
This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
By continuing to use this site, you are consenting to our use of cookies.