Search Results

Search found 4775 results on 191 pages for 'permissions'.

Page 104/191 | < Previous Page | 100 101 102 103 104 105 106 107 108 109 110 111  | Next Page >

  • Rebuilding OWA / Exchange 2003

    - by lxlxlxl
    Anyone have any experience rebuilding OWA? I am under the impression that this KB contains the process http://support.microsoft.com/?ID=280823 under the section "Method 1: Reset the HighWaterMarks" I inherited an Exchange box that was never patched, and after getting up to date I'm getting some permissions issues. If anyone has any warnings about using the above process let me know. Alternatively, can I simply uninstall and reinstall OWA from the Exchange 2003 CD?

    Read the article

  • Exchange 2010 forwarded emails by external servers being blocked

    - by MadBoy
    Our users were getting spam messages from their own accounts (same domain/login for example [email protected] to [email protected]). This is preety standard trick and I decided to block it so that anonymous users can't send emails as @company.com. This brought some problems on us like our printers not being able to send emails etc but I solved it with secondary smtp receiver on different port with ip restrictions. However it seems to affect forwarding by some e-mail servers as well: Hi. This is the qmail-send program at home.pl. I'm afraid I wasn't able to deliver your message to the following addresses. This is a permanent error; I've given up. Sorry it didn't work out. : 89.14.1.26 failed after I sent the message. Remote host said: 550 5.7.1 Client does not have permissions to send as this sender --- Below this line is a copy of the message. Return-Path: Return-Path: Received: from mail.company.com [89.14.1.26] (HELO mail.company.com) by company.ho.pl [79.93.31.43] with SMTP (IdeaSmtpServer v0.70) id 488fcb01c2f069d9; Tue, 3 Jan 2012 09:46:55 +0100 Received: from EXCHANGE1.COMPANY ([fe80::d425:135f:b655:1223]) by EXCHANGE2.COMPANY ([fe80::193f:51ac:9316:cb27%14]) with mapi id 14.01.0355.002; Tue, 3 Jan 2012 09:46:55 +0100 From: =?iso-8859-2?Q?MadBoy?= So basically server forwards it without affecting email address it was send with and our servers treat it like spam. I used this command to block things: Get-ReceiveConnector "DEFAULT Exchange2" | Get-ADPermission -user "NT AUTHORITY\Anonymous Logon" | where {$_.ExtendedRights -like "ms-exch-smtp-accept-authoritative-domain-sender"} | Remove-ADPermission Is there anyway I can keep on receiveing things like forwards but be able to block things (except some dedicated antispam solution - this will be added later). Also how do I "reassing" back the permissions that was removed? EDIT to clarify: I have a domain domain.com configured as Authorative. Couple of our users are on project for differentcompany.com which is not on our servers or anywhere close. Now when they send an email from their accounts lets say [email protected] to [email protected] that special alias is configured so that any email it receives it forwards to multiple people including a group alias at our domain [email protected] and that group alias puts the email in users mailboxes. After the email is forwarded by [email protected] and it reaches our server it is denied because the forwarding done by the "external" server doesn't affect user information so for the server it seems like the [email protected] was actually sender and it treats it as spam and denies it. The server at differentcompany.com just adds itself to the header that it passed thru it and doesn't modify sender at anyway (seems like this is how forwarding works). Although I could probably allow this particular server as allowed to relay but this would seem to affect more servers/users as anyone can setup forwarding on their email back to our domain...

    Read the article

  • Is there a way to HIDE a file/dir from a specific user/group?

    - by Iraklis
    I'm setting up ACL permissions in CENTOS. I'm getting close to the structure that I have in mind however one piece is missing for completing the puzzle. Is there any way to HIDE a file/directory from a specific user/group? I'm not talking about not being able to read, change dir to it. I want to completely hide it from the specific user/group (not to show up on ls -la).

    Read the article

  • Advantages of using .msi files?

    - by Frode Lillerud
    What are the advantages of using .msi files over regular setup.exe files? I have the impression that deployment is easier on machines where users have few permissions, but not sure about the details. What features does msiexec.exe have that makes deployment more easy than using setup.exe scenarios? Any tips or tricks when deploying .msi applications?

    Read the article

  • Solaris 11 /proc permission denied

    - by Damo
    I have a Solaris 11.1 server running an Oracle database. I want to read the environment of a running oracle process, as the oracle user, like this: $ id uid=100(oracle) gid=100(oinstall) $ ps -fuoracle | grep pmon oracle 1651 1 0 10:25:37 ? 0:01 ora_pmon_TESTDB $ pargs -e 1651 pargs: cannot examine 1651: permission denied $ ls -ld /proc/1651 dr-x--x--x 5 oracle oinstall 864 Nov 23 10:25 /proc/1651 How can I grant permissions for oracle to read processes that it already owns?

    Read the article

  • XP User account cannot write to USB

    - by Quick Joe Smith
    Is there a local security policy setting or somesuch to allow limited user accounts to modify the contents of USB drives? Currently I get an "Access denied" error, further saying "Make sure the disk is not full or write-protected and that the file is not currently in use." The Administrator account has no such obstacles. Update: The problem is at least solvable by altering NTFS permissions (granting Full Control to Users), and therefore I'm losing hope that there is a more global solution.

    Read the article

  • Unable to use BootCamp to Install Windows 7 on my Macbook Pro

    - by Sheehan Alam
    I get the error: cannot complete the partitioning because some files cannot be moved. I have more than enough space (250GB harddrive, 150GB free) I have tried doing a full defrag with iDefrag I don't want to reformat my drive I have tried partitioning in safe mode I have repaired all Disk Permissions using Disk Utility Any suggestions? NOTE: I am installing Windows 7 64-bit I am trying to create a 32GB partition

    Read the article

  • How to restore SharePoint 2010 Foundation after PC renaming?

    - by Drake
    I renamed local PC name and after reboot SharePoint 2010 Foundation does not work anymore. At this page it is described to use the PowerShell command: Rename-SPServer [-Identity] <OriginalServerName> -Name <NewServerName> I launched PowerShell with Administrator permissions but the execution failed with the message "Rename-SPServer : The farm is unavailable" Do you known which could be the problem?

    Read the article

  • pam_unix(sshd:session) session opened for user NOT ROOT by (uid=0), then closes immediately using using TortiseSVN

    - by codewaggle
    I'm having problems accessing an SVN repository using TortoiseSVN 1.7.8. The SVN repository is on a CentOS 6.3 box and appears to be functioning correctly. # svnadmin --version # svnadmin, version 1.6.11 (r934486) I can access the repository from another CentOS box with this command: svn list svn+ssh://[email protected]/var/svn/joetest But when I attempt to browse the repository using TortiseSVN from a Win 7 workstation I'm unable to do so using the following path: svn+ssh://[email protected]/var/svn/joetest I'm able to login via SSH from the workstation using Putty. The results are the same if I attempt access as root. I've given ownership of the repository to USER:USER and ran chmod 2700 -R /var/svn/. Because I can access the repository via ssh from another Linux box, permissions don't appear to be the problem. When I watch the log file using tail -fn 2000 /var/log/secure, I see the following each time TortiseSVN asks for the password: Sep 26 17:34:31 dev sshd[30361]: Accepted password for USER from xx.xxx.xx.xxx port 59101 ssh2 Sep 26 17:34:31 dev sshd[30361]: pam_unix(sshd:session): session opened for user USER by (uid=0) Sep 26 17:34:31 dev sshd[30361]: pam_unix(sshd:session): session closed for user USER I'm actually able to login, but the session is then closed immediately. It caught my eye that the session is being opened for USER by root (uid=0), which may be correct, but I'll mention it in case it has something to do with the problem. I looked into modifying the svnserve.conf, but as far as I can tell, it's not used when accessing the repository via svn+ssh, a private svnserve instance is created for each log in via this method. From the manual: There's still a third way to invoke svnserve, and that's in “tunnel mode”, with the -t option. This mode assumes that a remote-service program such as RSH or SSH has successfully authenticated a user and is now invoking a private svnserve process as that user. The svnserve program behaves normally (communicating via stdin and stdout), and assumes that the traffic is being automatically redirected over some sort of tunnel back to the client. When svnserve is invoked by a tunnel agent like this, be sure that the authenticated user has full read and write access to the repository database files. (See Servers and Permissions: A Word of Warning.) It's essentially the same as a local user accessing the repository via file:/// URLs. The only non-default settings in sshd_config are: Protocol 2 # to disable Protocol 1 SyslogFacility AUTHPRIV ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials yes UsePAM yes AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE AcceptEnv XMODIFIERS X11Forwarding no Subsystem sftp /usr/libexec/openssh/sftp-server Any thoughts?

    Read the article

  • Mysterious OS X FileVault-related home directory

    - by Nick
    I recently enabled FileVault on Snow Leopard, and after doing so, found a directory /Users/<myusername>.4529809818604982560, containing the original (unencrypted) contents of my home directory, owned by root:wheel with permissions 700, side-by-side with my normal home directory. Does anyone know why this was created (maybe a temporary backup that didn't get erased), or whether deleting it will be harmful?

    Read the article

  • Exim4 won't send message

    - by PeterMmm
    My exim4 don't send any message. The logs says 2011-03-09 15:59:57 1PxKrl-00038i-BT malware acl condition: clamd: ClamAV returned /var/spool/exim4/scan/1PxKrl-00038i-BT: lstat() failed: Permission denied. ERROR I supose that clamav (running clamd) does'nt have access rights on the mentioned file, but clamav is in the same group as Debian-exim (running exim4). Even changing the folder permissions to a+rwx has no effect. Any idea where to look for failure reason ?

    Read the article

  • Run Tomcat Service as Different User on Windows 7

    - by sdoca
    I have installed Tomcat6 using the 32-bit/64-bit Windows Service Installer download version. In the setup instructions, it is recommended that "For optimal security, the service should be run as a separate user, with reduced permissions". I created a new local/standard user (Tomcat) to run the service. The Tomcat service is listed in my list of Services and it's running under my user profile. However, I can't figure out how to set/change which user to start it as.

    Read the article

  • Can't uninstall trial version of Expression Blend 3, error writing to file Config.msi

    - by rem
    I can not remove a trial version of MS Expression Blend 3 from my pc. I am always getting the same error: "Error writing to C:\Config.msi\6e6288.rbf." The name of the file varies. On the error message window there are two buttons: "Retry" and "Cancel", but clicking on any of them gives the same result - uninstall is cancelled and everything is rolling back. I tried to change access permissions to that folder in many ways, but result all the same.

    Read the article

  • date and other commands no longer working in sh script

    - by williamsdb
    I have a shell script that used to run find on Ubuntu 10.04 but since I have moved to 12.04 it doesn't work as before throwing the following messages: /home/checks.sh: 1: /home/checks.sh: date : not found find: invalid mode `0777\r' the script is as follows: date echo "" echo "Files changed in the last 24 hours" echo "==================================" find /var/www -mtime -1 | grep -iv '.log' echo "" echo "" echo "Files with permissions set to 777" echo "=================================" find /var/www -perm 0777 all lines work from the command line but not in the shell script any more. Can't find anything in the manual to suggest why.

    Read the article

  • creating tables on remote database

    - by raj
    I created a database link using database link. create public database link REMOTEDB connect to REMOTEUSER identified by REMOTEPWD using 'REMOTEDB'; then i create a table in remote db like, create table MYTABLE@REMOTEDB (name varchar2(20))); It says, ORA-02021 DDL operations are not allowed on| a remote database.. Will this Not work on any cost, or am i just missing some permissions to create ?

    Read the article

  • batch file infinite loop when parsing file

    - by Bart
    Okay, this should be a really simple task but its proving to be more complicated than I think it should be. I'm clearly doing something wrong, and would like someone else's input. What I would like to do is parse through a file containing paths to directories and set permissions on those directories. An example line of the input file. There are several lines, all formatted the same way, with a different path to a directory. E:\stuff\Things\something else (X)\ (The file in question is generated under Cygwin using find to list all directories with "(X)" in the name. The file is then passed through unix2win to make it windows compatible. I've also tried manually creating the input file from within windows to rule out the file's creation method as the problem.) Here's where I'm stuck... I wrote the following quick and dirty batch file in Windows XP and it worked without any issues at all, but it will not work in server 2k8. Batch file code to run through the file and set permissions: FOR /F "tokens=*" %%A IN (dirlist.txt) DO echo y| cacls "%%A" /T /C /G "Domain Admins":f "Some Group":f "some-security-group":f What this is SUPPOSED to do (and does in XP) is loop through the specified file (dirlist.txt) and run cacls.exe on each directory it pulls from the file. The "echo y|" is in there to automagically confirm when cacls helpfully asks "are you sure?" for every directory in the list. Unfortunately, however, what it DOES is fall into an infinite loop. I've tried surrounding everything after "DO" with quotes, which prevents the endless loop but confuses cacls so it throws an error. Interestingly, I've tried running the code from after "DO" manually (obviously replacing the variable with the full path, copied straight from the file) at a command prompt and it runs as expected. I don't think it's the file or the loop, as adding quotes to the command to be executed prevents the loop from continuing past where it's supposed to... I really have no idea at this point. Any help would be appreciated. I have a feeling it's going to be something increadibly stupid... but I'm pulling my hair out so I thought I'd ask.

    Read the article

  • How Do I Configure ProFTP for Website Update?

    - by ServerChecker
    I am running Ubuntu Server 9.10 with ProFTPD, and I also have Webmin. I have DNS setup for 3 domains, mail setup for 3 domains, as well as Apache2 setup for those domains. They work great. Now I want to give FTP access for an incoming user, but point them to /var/www/[domain] and have them come in as something like user "ftpuser" but want this to translate to user "www-data" so that web permissions will be correct. What is the technique to do this?

    Read the article

  • can't see deleted objects from AD in iis server

    - by eli
    i wrote app with c# in asp.net which connect to AD and gets deleted users, everything works on my computer, but in the iis server i cant see the deleted users, i checked permissions, filter, path, evrithing's right (and in ldp i can see deleted users in the server too) the asp.net virsion in the iis server match the virsion in my computer. when i change the code to view all users (deleted and exists) it shows only the exists what can it be?

    Read the article

  • Possible to mount an ext4 partition image via FUSE?

    - by Catskul
    I'm attempting to mount an ext4 partition image in userspace. (no sudo, no special config/permissions modification to /dev/loop0 or /etc/fstab etc). So I'm hoping FUSE will come to the rescue. However it seems that each file system mounted through the FUSE system needs to have a special FUSE driver, and I've not been able to find a linux read-write ext4 FUSE driver for linux. Is there a way to mount ext4 images via FUSE (with write permission)?

    Read the article

< Previous Page | 100 101 102 103 104 105 106 107 108 109 110 111  | Next Page >