Search Results

Search found 25123 results on 1005 pages for 'domain model'.

Page 103/1005 | < Previous Page | 99 100 101 102 103 104 105 106 107 108 109 110  | Next Page >

  • Try exchange in real domain

    - by AndreaCi
    We (as a company) 'd like to try exchange server to replace our mail server. I downloaded the demo version from Microsoft website, but during the installation it wants administrator access to domain to edit the Active Directory database structure. The test will last for (at least) a month to see if it will bring real advantages to our management systems. Here is my question: Is it "dangerous"? If I uninstall the exchange server everything will be reverted to previous state? I'm kind of "scared" about the changes he may apply to our domain controllers.

    Read the article

  • Ubuntu web site hosting & free ,tk domain

    - by user5819
    Hello, I am sort of new to web hosting so sorry if I ask bad questions. I have a pc that runs ubuntu I instaled apache and now I host a web site, but I need a domain name so I found out .tk is free. The site works when typing 192.168.1.x in the browser(x= a number) but in dot.tk when I register in ip it whats one that look like 79.117.x.x so thats where I get stuck, I think I managed to make my ip address static but it still looks like 192.168.1.x and I can't put that in because it says: " This IP address is not valid". Why must it have the ip address that looks like 79.117.x.x and won't work with the internal static one and how can I do to host my site with a .tk domain name ? PS: I'm using a cisco router that's connected with computer via a cable.

    Read the article

  • Redirecting subsite on same domain to other IIS using HTTPS

    - by Alberto
    I've seen many similar questions (and answers) on this subject, but none seem to be on exactly the same situation I am facing. Which is weird since I don't think it is that special, so forgive me if I haven't searched enough. Anyway. I have two websites which are on two IIS7, one facing WAN and one in the LAN. The WAN facing is already HTTPS-only. I want to add the second website, but on the same HTTPS domain and SSL certificate, so that it becomes a subsite like: https://www.domain.com/subsite How can I do a redirect or rewrite on the first IIS to the second one to make this work? I don't think there is a standard IIS feature that can do this. ISA server is not an option currently. But maybe another extension to IIS exists? Done this numerous times on Apache, and am about to ditch IIS for Apache.

    Read the article

  • How to use private DNS to map private IP with "non registred" domain name

    - by PapelPincel
    I would like to use a private DNS (Route53 in our case) in order to map hosts to EC2 instance private IP addresse. The hosted zone we are using for testing is not declared in any registrar (company-test.com.). There are different servers (Nagios, Puppet, ActiveMQ ...) all hosted in ec2, that means their IP can change over time (restart, new instance launch...). That would be great if I can use DNS instead of clients' /etc/hosts for mapping private IP/internal domain name... The ActiveMQ server url is activemq.company-test.com and it maps to (A record) private IP address of the AMQ server. This url is only reachable by other ec2 owned by the same aws account. My question is how to configure ec2 instances so they could reach the ActiveMQ server WITHOUT having to buy a new domain company-test.com ?

    Read the article

  • Preparing computers for remote MSI installation in NT4 domain

    - by user40177
    We recently purchased EMCO Remote Installer to deploy MSI packages we're creating. We are still (unfortunately) in an NT4 domain, and when I try to deploy a package using domain's administrator credentials I'm getting "access denied". Under the "requirements for remote computers" section on the EMCO website (http://www.emco.is/products/remote-installer/requirements.php), it says that it requires remote machines to have: * Started services: Computer Browser, Remote Registry * File and Printer sharing enabled * Windows Installer 3.1 * TCP ports opened: 135, 139, 445 * UDP ports opened: 137, 138 Is there any way of scripting these changes? If so, could someone get me started? I have about 200 machines I need to get this working with. Thanks for all your help!!

    Read the article

  • Forwarding emails from a domain

    - by Euwyn
    I generally use Google Apps to handle email domains. I'm unfortunately stuck in an infinite loop with Google [1] for one the domains I recently picked up. Right now I use Zerigo's awesome DNS services. How can I get [email protected] forwarded to my Gmail account? Better yet if this is a free/cheap solution and can work with multiple aliases going to different real email addresses ([email protected] - [email protected], [email protected] - [email protected]) [1] Long story. I alternate between "Sorry, you've reached a login page for a domain that isn't using Google Apps." and "This domain has already been registered with Google Apps." Seems like many others are having this issue and Google isn't doing anything about it.

    Read the article

  • Sometimes my urls get masked with the IP address instead of the domain

    - by user64631
    I have a server with one A record that points to my IP address. I have nginx with gunicorn as a prefork which goes to my django application For most of my pages, the URL is always my domain name in the url bar. However if I go to mydomain.com/admin the url magically transforms into x.x.x.x/admin in the url bar of my browser. I thought that was weird but I ignored it figuring it only happened for admin so it wasnt that big of a deal. Then I installed django-registration. So when I go to mydomain.com/accounts/register the url is still mydomain.com/accounts/register in the url bar. but when I submit a form, the POST request goes to x.x.x.x/accounts/register which creates a cross domain error. So I decided that it wasnt isolated to the admin and I really need to fix what is going on. I have no idea what is going on and am completely lost.

    Read the article

  • Domain and TS migration

    - by Windex
    The migration steps outlined by Microsoft in the ts migration seem to deal with moving TS to a different server on the same domain and call for adding the licensing service to another system, move the licenses and then put TS on whatever server you want. However with migrating the domain as well I don't have any place to move the TS server to. So my thought was to simply re-activate my licenses on the new server using the same method as a new TS setup. My question is essentially will this work the way I think it will or will the MS activation clearing house deny the new server? Is there a procedure to follow that "deactivates" the licenses on a server so that the clearing house knows there are some free? (FWIW I can look up the license information through the eopen website and have access to the original license doc.)

    Read the article

  • Amazon SES domain verification TXT DNS record

    - by Skittles
    I currently am trying to get my domain verified on Amazon's SES and running int a problem that google searches are not helping me get any closer to solving. According to SES, I have to create a TXT record in my DNS for the domain I'm trying to verify. Amazon gives you the following (value changed for security purposes); TYPE: TXT NAME: _amazonses.somedomain.com VALUE: M2sXTycXkgZXXuMuWI8TczngaPIDDMToPefzGhZ3uYA= I have tried numerous entries in my registrar's DNS manager, but SES still fails to find what it's looking for. I am not a DNS guru, so, I have tried to construct the TXT record from very sparse examples, at best, to try to get this right. My present TXT record is this; "v=DKIM1 s=_domainkey d=_amazonses.somedomain.com p=M2sXTycXkgZXXuMuWI8TczngaPIDDMToPefzGhZ3uYA=" Am I doing something incorrect? Thanks

    Read the article

  • Email solution for new domain [on hold]

    - by user196286
    I registered my domain at NameCheap, and have it hosted now at AWS Route 53. However, I'm at a loss for how now to set up sending transactional email. I hear Amazon SES is a good solution, but that requires me to verify my e-mail. I don't have email set up (no e-mail addresses at my domain nor a email client to receive the email verification). As an added wrinkle, I have my sitename.com bucket redirecting to www.sitename.com, and I'm hosting my site on Route 53 using www.sitename.com. However, does this screw things up if I need to switch my MX records since perhaps the 'www' throws things off (would it point to mail.www.sitename.com)?

    Read the article

  • domain MX record not found while installing Zimbra

    - by user1347219
    I am getting this error: DNS ERROR resolving MX for localhost.localdomain It is suggested that the domain name have an MX record configured in DNS Re-Enter domain name? [Yes] named file: $ttl 38400 localhost.localdomain. IN SOA centoslpt.localhost.localdomain. test.localhost.localdomain. ( 1357549995 10800 3600 604800 38400 ) localhost.localdomain. IN NS centoslpt.localhost.localdomain. centoslpt.localhost.localdomain. IN A 192.168.1.15 mail.localhost.localdomain. IN MX 10 192.168.1.15 why is MX record not detected pls, I am using BIND and webmin.

    Read the article

  • Installing Domain Controller on Hyper-V Host

    - by MichaelGG
    Given a resource limited setup consisting of 2 host machines (HyperV-01 and HyperV-02), is it OK to put the domain controllers in parent partition, instead of their own VM? The main reason is that if the DCs go into a child partition, starting from cold on both machines could lead to a bit of an issue, as there'd be no DCs around until well after both parents have booted. I'm guessing this might cause undesirable effects. Am I correct to be worried about joining the host systems to a domain that's only on VMs? The biggest drawback I've heard so far is that if AD gets heavily used, its resources could cut into HyperV's. I'm not concerned about that for this deployment. Any other suggestions? (Besides finding a 3rd machine and running AD on it.)

    Read the article

  • Enabling the telnet client for all Windows 7 PCs on a domain

    - by ICTdesk.net
    The telnet client is disabled by default in Windows 7. I would like to enable the telnet client for all Windows 7 PCs in our domain. I know how to enable it manually: Start Control Panel Programs And Features Turn Windows features on or off Check Telnet Client Hit OK How can I do this for all Windows 7 PCs in the domain? All the Windows 7 PCs are in a separate OU. Can this be enabled by a registry setting that I can apply to all Windows 7 PCs? Can it be done by a Group Policy?

    Read the article

  • Exim force TLS for specific destination domain

    - by helpmhost
    Hi, I need to configure Exim to require TLS when sending emails to a specific domain. I know that I can use hosts_require_tls = host in the smtp transport. But it sounds like that requires that I set the host of the receiving mail server. I would instead like to specify the domain. Also, if I use this, will all other hosts/domains work without TLS? Just want to confirm before I implement. Thanks.

    Read the article

  • Forward emails from specific domain in Exchange

    - by neildeadman
    Our Exchange server handles emails for @ourdomain.com (for example). We have multiple clients that will send emails to our [email protected] email address and we want to configure server-side rules that will forward emails from each client's domain to a different email address within our exchange server. For example: [email protected] sends an email to [email protected] and we forward it to [email protected] [email protected] sends an email to [email protected] and we forward it to [email protected] ...and so on. It would be nice if we can additionally stop the email arriving in the [email protected] mailbox, but that is not a specific requirement. We have a rule setup in Outlook that sort of works, but it doesn't do all from a domain only specific email addresses. It does work when Outlook is not running which is a start. I realise it would be easier to give each client a partiuclar email address and have them email straight to that rather than all use the same, but this is what I have been asked to setup.... :S

    Read the article

  • Samba Server as domain controller

    - by garden air
    I am using centos 6.2 on my system. I want to make samba server as PDC to join the clients computers operating systems i.e xp,windows 7 and share their files & directories.Currently I have 200 PC running both windows xp and win 7. The question I want to as is does samba 3.5.10 has a capacity to join 200 computers as a domain controller & authenticate the users ? thanks garden Thanks for your guidence.Well at the moment I am using CentOS 6.2 and samba is installed using yum command. It is amazing that I can join samba as a domain comtroller of 200 clients machines. By the way what is samba maximum limit for joining number of clients PC's.

    Read the article

  • Outlook Prompting for password from Exchange server in domain environment

    - by jherlitz
    We are running exchange 2007 in a domain environment. We have mostly outlook 2003 clients, but in process of upgrading to outlook 07 over the next couple of weeks. Some users (both 03 & 07) are constantly getting prompted to enter their credentials. The 07 client I was working on this morning states "needs password" in the bottom right corner. It is also speratic, as it will work fine most days but not some other days. The user I was working with this morning, has been working fine. Now it just started up today. I have been googling this, and have found lot's of information, but nothing that has helped yet. A lot of the information out there is for outlook users using a external email account. Being they already logged into the domain, these users should not be prompted for their credentials. Any advice out there?

    Read the article

  • Proxying fake domain to a localhost port

    - by Trevor Burnham
    I'd like to do much the same thing described at Redirect Domain Name to Localhost for web app development purposes, but with the twist that I'd like requests to fakedomain.com:80 to be routed to localhost:8080, say, so that I don't have to actually use my development machine's port 80. I'd welcome answers that take the form of: Small changes to configuration files like /etc/hosts, and/or An easy-to-configure proxy server I could run Note: Pow takes the approach of setting a firewall rule to forward all incoming traffic on port 80 to port 20559. That may be an acceptable solution, but ideally, I'd like to forward only a specific domain + port combination.

    Read the article

  • 27 days after domain transfer name servers not propogated

    - by Thom Seddon
    We recently bought the domain: embarrassingnightclubphotos.com 7 days after accepting the transfer the domain finally transferred to our registrar and we immediately changed the name servers from ns*.netregistry.net to amy.ns.cloudflare.com and cody.ns.cloudflare.com 20 days after changing the name servers, the majority of tests show that both old and new nameservers are still being reported: http://intodns.com/embarrassingnightclubphotos.com http://www.whatsmydns.net/#NS/embarrassingnightclubphotos.com We are now ready to launch the new site but this issue is plagueing us as a high proportion of the traffic is still receiving the old nameserves and so hitting the old server. You can tell if you have hit the old or new server as the old server has the value "A" for the meta tag "Location" and the new server has "U". (The old server just has an iframe too!) I have never had this problem before - who is causing this and how should we go about reaching a resolution? Thanks

    Read the article

  • locally logged on a domain joined Win 7 = no authentication prompt so no printing

    - by lyngsie
    We have problems with Win 7 PC's when the user only log on locally on (a domain joined) PC, but still use the Windows printserver. Installed printers suddently stop working and seem to appear offline. In Windows XP the (logged on locally) user would be prompted to autheticate to the domain when printing, but in Windows 7 this feature seem to be faulty or not implemented. I assume the problem is a timeout on the Kerberos ticket. Of course the user has to authenticate to install the printer from the printserver, and that works fine, but in time the authenticaton stops, and no prompt appear. Any suggestions how we can "force" a prompt to authenticate like it happened in XP?

    Read the article

  • Newly added virtualhost not working, domain points to /var/www/

    - by Morgan
    I've had no problem with vhosts before, but for some reason this one isn't pointing to the right document root. The domain is pointing to the correct IP, apache sees no errors with the config file in sites-available, yet it just isn't pointing correctly. Here is the vhost config for the domain: <VirtualHost *80> ServerAdmin [email protected] ServerName mydomain.info ServerAlias www.mydomain.info DirectoryIndex index.html DocumentRoot /var/www/vhosts/mydomain.info/htdocs LogLevel warn ErrorLog /var/www/vhosts/mydomain.info/log/error.log CustomLog /var/www/vhosts/mydomain.info/log/access.log combined </VirtualHost> For the record, I am running Apache2 on Ubuntu 12.10

    Read the article

  • HAPROXY per domain redirection

    - by SecondThought
    I'm trying to redirect requests to my load balancer by domain name with acl and hdr_dom, to a separate backend. The redirection works ok with the first request - 'GET /' (the destination server is a WordPress site) but when the client asks for the assets ('GET /blablabla/style.css' for example) the haproxy doesn't redirect it to the right backend anymore, but to the default one, with . In the haproxy log I can see the correct host that the request is for (the one that I defined in hdr_dom) but it's like that since the GET request itself is relative (I mean not containing the domain but only from the /blablabla and forth), haproxy doesn't recognize it with the hdr_dom. I'm just guessing here.. Please help...

    Read the article

  • Single domain user can't install a specific shared network printer

    - by drpcken
    I have a file server serving up shared network printers. Never had any issues in the past. I have a specific domain user (just 1) that gets this error when trying to install a specific printer: You do not have sufficient access to your computer to connect to the selected printer This user can install all the other printers no problem. All my other domain users can install the printer with no problem. I've removed the driver from the local client and tried again but with the same problem. Even as an administrator I get this error. Is there something I'm missing?

    Read the article

  • Postfix issues sending mail to addresses under domain located on server

    - by iamthewit
    I recently installed virtualmin on my nice shiny new rackspace cloud. Everything went seemlessly but I've been having some issues getting emails to send properly. The problem seems to be that the server can not send mail to email addresses where the domain is owned by my server. For example, on my server I run multiple virtual domains, lets call this one test.com. When I run the mail command from shell (mail [email protected]) I get the following back from my maillog: Oct 6 14:55:18 test postfix/pickup[8737]: DC1131612CC: uid=0 from= Oct 6 14:55:18 test postfix/cleanup[8769]: DC1131612CC: [email protected] Oct 6 14:55:18 test postfix/qmgr[8738]: DC1131612CC: [email protected], size=353, nrcpt=1 (queue active) Oct 6 14:55:18 test postfix/error[8771]: DC1131612CC: [email protected], relay=none, delay=0, delays=0/0/0/0, dsn=5.0.0, status=bounced (User unknown in virtual alias table) Oct 6 14:55:18 test postfix/cleanup[8769]: DD07D1612D1: [email protected] Oct 6 14:55:18 test postfix/bounce[8772]: DC1131612CC: sender non-delivery notification: DD07D1612D1 Oct 6 14:55:18 test postfix/qmgr[8738]: DD07D1612D1: from=<, size=2268, nrcpt=1 (queue active) Oct 6 14:55:18 test postfix/qmgr[8738]: DC1131612CC: removed Oct 6 14:55:18 test postfix/local[8773]: DD07D1612D1: [email protected], relay=local, delay=0.03, delays=0/0/0/0.03, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME) Oct 6 14:55:18 test postfix/qmgr[8738]: DD07D1612D1: removed when I run mail [email protected] the message is sent and received perfectly fine. I'm a bit of a noob when it comes to servers, but I pick things up fairly quickly, so please excuse any incorrect terminology and my general noobiness. Any help would be greatly appreciated, I've been googling for quite a while but I haven't found a solution yet, I'll add a copy of my main.cf file in a response below cheers guys here is the reformatted postconf, do you want the reformatted main.cf file too, or is this enough? alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 home_mailbox = Maildir/ html_directory = no mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man myhostname = server.test.com newaliases_path = /usr/bin/newaliases.postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual

    Read the article

< Previous Page | 99 100 101 102 103 104 105 106 107 108 109 110  | Next Page >