Search Results

Search found 9502 results on 381 pages for 'account'.

Page 106/381 | < Previous Page | 102 103 104 105 106 107 108 109 110 111 112 113  | Next Page >

  • How to migrate exchange 2007 (sherweb) to Google Apps?

    - by Yoffe
    I need to migrate our Sherweb.com exchange 2007 services to a Google Apps account. For the process I am really not sure.. I understand I should start with creating aliases for all email accounts within the exchange server, in Google Apps, and here I'm not sure how am I supposed to explain the Exchange that the DNS have changed without losing emails.'' Second thing is: How can I safely move the up-to 3GB mailboxes from the Exchange server to the new Google Apps accounts? Must it be with Outlook data files? If so, how do I actually upload the data files into the Google Apps account? And if not, what would be a proper way to do so? Would really appreciate any kind of help.

    Read the article

  • Restore "lost" user after Active Directory removal?

    - by Zulgrib
    Is it possible to restore lost users after Active Directory unistallation ? (I forgot to switch users to local users) The computer run Windows Server 2008 R2 Entreprise, and all the registry linked to the user i want to restore seems to still be there, user's folder is still on the harddrive, and useraccount2 still show the user (But flagged as unknown user) Some folders still have rigts set to this lost user, and even the local default Admin account cannot open/delete the folder. (But the real problem here is to find how to recover users account, the folder can be deleted an other way) All users i want te restore was originaly local users, converted to domain users after Active Directory installation. I think that if i can change user's sid (choosing the sid manually) i'll be able to easily recover rights on folders Regards

    Read the article

  • Installing Postgresql: postmaster not found

    - by user41667
    Hello, I'm trying to get a postgesql server running (most recent version). I downloaded the source, and it compiled fine. I also created a user postgresql and let that user own /usr/local/pgsql/data and such. I followed the installation procedure on the website of postgresql. However, the system now can't find the postmaster program, necessary to start the server (not on my account, but also not on the special created postgres account). Apt-get install also can't find a program called postmaster, so I assumed it was part of postgress. Clearly I did or understood something wrong, can you help me? Thanks in advance.

    Read the article

  • Windows 8 Automatic Logon Tick Box Missing

    - by Luke Kenny
    Recently (in the past few days,) perhaps following the latest Windows Update, it appears the tick box to allow automatic logon in "control userpasswords2" or "netplwiz" has disappeared. I have two machines running Windows 8 and the option is no longer available for either. Both machines user a Microsoft account, rather than a local account, for the primary user to logon. The only other recent change I can think of, and I am confident this change was made well before this issue arose, was enabling HomeGroup. How can I re-enable automatic logon for the affected user?

    Read the article

  • Can't create a new HomeGroup in Windows 8

    - by Ian Smith
    I'm trying to create a new HomeGroup in Windows 8 for 2 new PCs with Windows 8 installed so that I can share printers etc. Both PCs use Microsoft Account to log in - a Microsoft Account I set up about a year ago with one of the early beta's with a PC that's since been repaved with the RTM of Windows 8 When I click on "HomeGroup" in the "Metro" control panel the "Create" option is not there. Instead I'm told that "HomeGroup" already exists on the PC I've since repaved and renamed and I can join it by entering the password. I have no recollection of what the password might have been and in any event that PC doesn't exist, but there is no way to say "That group doesn't exist anymore just create me a new one dammit". Even using the old Control Panel the "HomeGroup" nonsense persists with the only option being "Join" that needs a password. How do I "start afresh" and create a new HomeGroup that I can use to connect my Windows 8 and Windows 7 PCs and use common printers, network drives etc.

    Read the article

  • Outlook items suddenly disapears from inbox after synchronization

    - by Jan Šotola
    We had some disk problems on Exchange server. We had to fix the Exchange 2007 using eseutil. Everything works fine excpet of following problem with one e-mail account: All inbox messages of mentioned e-mail account are fully accessible through the OWA. When any user creates new Outlook profile (using .OST mode) and starts synchronizing, all inbox messages are visible in the Outlook's inbox folder untill the Inbox synchronizing is completed. Once the synchronizing progress bar reaches 100% (and the Outlook starts synchronizing Sent items or another folder), most of messages disappears from the inbox view of the Outlook. The .OST file size does not reduce. New mails (delivered after Exchange server crash) remains all in the inbox. There is no special view or filter applied in the Outlook. The problem has been reproduced on two different computers (Vista+Office2007, Win7+Office2010). We assume there is some problem on the Exchange server but we don't know how to fix it. Can anybody give us some advice?

    Read the article

  • Media player only works as administrator?

    - by Jeremy
    It seems I can only get Media Player 12 to work as administrator. If I run it normally (I am in the administrator group on my local PC) and right click on Music, and choose Manage Music Library. Media Player will sit and think for 5 or so seconds, then just not do anying, no dialog, no error. If I run as administator I can now get into the Manage Music Library dialog and add my a public folder containing my music. I've even tried granting everyone access to the public folder. One thing to note is that I have recently set up a domain controller and added my PC to the domain. With my local account I never noticed this problem, but I've since created a domain account and am now seeing this issue. I can't find much difference between the local and domain accounts - both are in the administrator group. Why would WMP require run as administrator? OS, Windows 7 64bit

    Read the article

  • Ubuntu nasty error: The panel encountered a problem while loading xxxApplet

    - by Phuong Nguyen
    I have install ubuntu & GNOME (say, with minimum possible number of packages). I can login and do anything as I want. However, there is a nasty thing: Whenever I loggin in, I see this message: Error The panel encountered a problem while loading "OAFIID:GNOME_FastUserSwitchApplet" Do you want to delete the applet from your configuration [Don't Delete] [Delete] If I press [Delete] then the error won't be shown anymore. However, for every new created account, the message shown again (use created using sudo adduser user_name). Since I clone this OS into several virtual instance, and create new account on these instances. I wonder if there is a way to configure my ubuntu so that new created user don't have to see this annoy message? Thanks

    Read the article

  • Postfix SMTP sends to localhost, ignores MX records set to Google Apps

    - by Kerrick
    I have the MX records for zaltin.com set to the Google Apps domains (aspmx.l.google.com etc.). If an email is sent to [email protected] from most places, it goes to my Google Apps account. However, on the zaltin.com server (Ubuntu 10.04 if it matters), sending via SMTP (postfix), if I send to [email protected] (via the Pony ruby gem if it matters), it simply routes to kerrick@localhost (showing up via the mail command) instead of going to my Google Apps account (where it should show up in my GApps Gmail inbox). Can I make email sent via SMTP on my server, through my server, not go to my server but to Google Apps?

    Read the article

  • iTunes home sharing problem

    - by Trev
    I have two iMacs running Snow Leopard. I have iTunes home sharing setup on the two of them using the same iTunes account credentials. Up until last night all worked fine... I could download an app on one iMac, then go to the other iMac and drag that app from the home sharing into that iMac's applications. Then all of a sudden it stopped working. I can see and browse the home sharing, however, when I go to drag an app or song from the share to the local library it gives me an error stating that I am unable to do so... when I click OK to this message I lose visibility to the home share. I have checked and this iMac is authorized with my iTunes account and I have even deauthorized and reauthorized but still the same result. Does anyone have any suggestions?

    Read the article

  • Backing up mail accounts without full access to mailserver

    - by Agos
    Hi everybody. I'm in the process of migrating some stuff from a (crappy) hosting. Files were easy with SSH access, but mail is giving me some thoughts. This is the situation: qmail server, no ssh access I own postmaster account accounts are accessible via web interface or POP3 I'm interested in transferring emails, but if whole accounts can be transferred it'd be better. Being POP3 I'm fairly confident every message has been downloaded, but of course I'd like to download the whole thing to be safer. Right now I have this in mind: Enter in web admin Change each account's password (it's only a dozen or so accounts so still feasible) Send new password to user telling him please not to change it getmail or something like that put on new IMAP server in some way (which I still haven't planned) But I feel there should be a better way to do this. Is there? Thanks in advance!

    Read the article

  • Add user in CentOS 5

    - by Ron
    I created a new user in my CentOS web server with useradd. Added a password with passwd. But I can't log in with the user via SSH. I keep getting 'access denied'. I checked to make sure that the password was assigned and that the account is active. /var/log/secure shows the following error: Aug 13 03:41:40 server1 su: pam_unix(su:auth): authentication failure; logname= uid=500 euid=0 tty=pts/0 ruser=rwade rhost= user=root Please help, Thanks Thanks for the responses so far: I should add that it is a VPS on a remote computer, fresh out of the box. I can log in as the root user quite fine. I can also su to the new user, but I cannot log in as the new user. Here is my sshd_config file: # $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $ # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options change a # default value. #Port 22 #Protocol 2,1 Protocol 2 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: # HostKey for protocol version 1 #HostKey /etc/ssh/ssh_host_key # HostKeys for protocol version 2 #HostKey /etc/ssh/ssh_host_rsa_key #HostKey /etc/ssh/ssh_host_dsa_key # Lifetime and size of ephemeral version 1 server key #KeyRegenerationInterval 1h #ServerKeyBits 768 # Logging # obsoletes QuietMode and FascistLogging #SyslogFacility AUTH SyslogFacility AUTHPRIV #LogLevel INFO # Authentication: #LoginGraceTime 2m #PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 #RSAAuthentication yes #PubkeyAuthentication yes #AuthorizedKeysFile .ssh/authorized_keys # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts #RhostsRSAAuthentication no # similar for protocol version 2 #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # RhostsRSAAuthentication and HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no PasswordAuthentication yes # Change to no to disable s/key passwords #ChallengeResponseAuthentication yes ChallengeResponseAuthentication no # Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes #KerberosGetAFSToken no # GSSAPI options #GSSAPIAuthentication no GSSAPIAuthentication yes #GSSAPICleanupCredentials yes GSSAPICleanupCredentials yes # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication mechanism. # Depending on your PAM configuration, this may bypass the setting of # PasswordAuthentication, PermitEmptyPasswords, and # "PermitRootLogin without-password". If you just want the PAM account and # session checks to run without PAM authentication, then enable this but set # ChallengeResponseAuthentication=no #UsePAM no UsePAM yes # Accept locale-related environment variables AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT AcceptEnv LC_IDENTIFICATION LC_ALL #AllowTcpForwarding yes #GatewayPorts no #X11Forwarding no X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes #PrintLastLog yes #TCPKeepAlive yes #UseLogin no #UsePrivilegeSeparation yes #PermitUserEnvironment no #Compression delayed #ClientAliveInterval 0 #ClientAliveCountMax 3 #ShowPatchLevel no #UseDNS yes #PidFile /var/run/sshd.pid #MaxStartups 10 #PermitTunnel no #ChrootDirectory none # no default banner path #Banner /some/path # override default of no subsystems Subsystem sftp /usr/libexec/openssh/sftp-server

    Read the article

  • Multiple email accounts from the same server in Emacs Gnus

    - by docgnome
    I'm trying to set up Gnus to use both my gmail accounts but I can only ever get one at a time to show up in the list of folders. (setq gnus-select-method '(nnimap "[email protected]" (nnimap-address "secure.emailsrvr.com") (nnimap-server-port 993) (nnimap-stream ssl))) (setq gnus-secondary-select-methods '((nnimap "[email protected]" (nnimap-address "imap.gmail.com") (nnimap-server-port 993) (nnimap-stream ssl)) (nnimap "[email protected]" (nnimap-address "imap.gmail.com") (nnimap-server-port 993) (nnimap-stream ssl)))) That is the relevant portions of my .gnus file. It prompts me for three username passwords on startup. After I enter all three, I can access my work account and the gmail account that I enter the creds for second. This is really annoying! Any ideas?

    Read the article

  • Windows 7 - Remote Desktop - multiple credentials

    - by w--
    My home network consists of a couple Windows XP machines and a Windows 7 box. One of the Windows XP boxes is like a shared server accessed via Remote Desktop. I have an account on there and my gf has another. Previously I was able to save RDC shortcuts to this shared server including credentials. So in order to access the server from a computer on the network, I just needed to open the shortcut. I thus would have two shortcuts, one for my account and one for my gf's. In Windows 7, it seems to store credentials for a box based on machine name. I.e. I can only store one set of credentials per machine name. This seems incredibly stupid so my question is: In Windows 7, is there some way to have RDC shortcuts that use different credentials to login to the same target box?

    Read the article

  • How can i set new domains to respond to my server

    - by André
    I would like to create a page for new clients in my hosting. When someone register a domain, sometimes that person don't have a dns, or the hosting didn't created the account. So the page will not respond. Is there any way to set in my primary domain DNS to respond to all domains pointing to me, to a specific new page like home/resseler/public_html/soon.html ? Like a CNAME myserver.com/soon.html CNAME ~~all domains pointing to my ns1 and ns2. A normal default page for news domains pointed to my server without account creation.

    Read the article

  • Import Google Voice Contacts Into iPhone

    - by Nalandial
    What I'd like to do is have my Google Voice contacts available on my iPhone, not the other way around. I recently had to restore the phone to factory defaults and it's a pain to manually enter all them all. When I make a new GMail e-mail account on my iPhone it won't let me import contacts from my Google account, but even if it did I don't want every single contact in my phone. Google for some reason adds every single person I've ever sent e-mails to into my contacts list, which as you can imagine is quite a large list by now. Does anyone have any suggestions for how to do this?

    Read the article

  • Can a webite have too many bindings?

    - by justSteve
    IIS7.x on a win08 web version on a dedicated server. I have a site that's serving a few dozen affiliates - many of which are hitting me via a subdomain from their own root domain - all of which have a subdomain specific to their account. E.G. my affiliate named 'Acme' hits my site via: myApp.Acme.com (his root, my app) Acme.MyDomain.com (his account within my root domain) Currently I'm adding each of these as a binding entry in IIS (targeting a discrete IP, not '*'). As I ramp this up to include more affiliates I'm wondering if I should be concerned about how many binding this site handles. Proabaly, in Acme's case I can do without the 'Acme.MyDomain.com' because, in reality, all traffic takes place via myApp.Acme.com. Mine is a niche site - very volume compared to most. At what point do I worry about all those bindings? thx

    Read the article

  • Add user in CentOS 5

    - by Ron
    I created a new user in my CentOS web server with useradd. Added a password with passwd. But I can't log in with the user via SSH. I keep getting 'access denied'. I checked to make sure that the password was assigned and that the account is active. /var/log/secure shows the following error: Aug 13 03:41:40 server1 su: pam_unix(su:auth): authentication failure; logname= uid=500 euid=0 tty=pts/0 ruser=rwade rhost= user=root Please help, Thanks Thanks for the responses so far: I should add that it is a VPS on a remote computer, fresh out of the box. I can log in as the root user quite fine. I can also su to the new user, but I cannot log in as the new user. Here is my sshd_config file: # $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $ # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options change a # default value. #Port 22 #Protocol 2,1 Protocol 2 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: # HostKey for protocol version 1 #HostKey /etc/ssh/ssh_host_key # HostKeys for protocol version 2 #HostKey /etc/ssh/ssh_host_rsa_key #HostKey /etc/ssh/ssh_host_dsa_key # Lifetime and size of ephemeral version 1 server key #KeyRegenerationInterval 1h #ServerKeyBits 768 # Logging # obsoletes QuietMode and FascistLogging #SyslogFacility AUTH SyslogFacility AUTHPRIV #LogLevel INFO # Authentication: #LoginGraceTime 2m #PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 #RSAAuthentication yes #PubkeyAuthentication yes #AuthorizedKeysFile .ssh/authorized_keys # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts #RhostsRSAAuthentication no # similar for protocol version 2 #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # RhostsRSAAuthentication and HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no PasswordAuthentication yes # Change to no to disable s/key passwords #ChallengeResponseAuthentication yes ChallengeResponseAuthentication no # Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes #KerberosGetAFSToken no # GSSAPI options #GSSAPIAuthentication no GSSAPIAuthentication yes #GSSAPICleanupCredentials yes GSSAPICleanupCredentials yes # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication mechanism. # Depending on your PAM configuration, this may bypass the setting of # PasswordAuthentication, PermitEmptyPasswords, and # "PermitRootLogin without-password". If you just want the PAM account and # session checks to run without PAM authentication, then enable this but set # ChallengeResponseAuthentication=no #UsePAM no UsePAM yes # Accept locale-related environment variables AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT AcceptEnv LC_IDENTIFICATION LC_ALL #AllowTcpForwarding yes #GatewayPorts no #X11Forwarding no X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes #PrintLastLog yes #TCPKeepAlive yes #UseLogin no #UsePrivilegeSeparation yes #PermitUserEnvironment no #Compression delayed #ClientAliveInterval 0 #ClientAliveCountMax 3 #ShowPatchLevel no #UseDNS yes #PidFile /var/run/sshd.pid #MaxStartups 10 #PermitTunnel no #ChrootDirectory none # no default banner path #Banner /some/path # override default of no subsystems Subsystem sftp /usr/libexec/openssh/sftp-server

    Read the article

  • how to get to accounts menu of Messaging on Windows Mobile 6.1?

    - by user13743
    I'm trying to delete an email account from the Messaging app in Windows Mobile 6.1 . I foud this website http://dsaxman.com/mobile/how-to-delete-an-email-account-on-windows-mobile-6-1/ that explains it, but the step where they go from the Home screen to the list of accounts on Messaging I'm getting stuck at. Instead of seeing the list of accounts ( The image under "3. Once you are in the messaging application:" ), I see a list of emails from specific accounts. How do I get to this menu?

    Read the article

  • Consolidating Contacts from Multiple Services

    - by SquareWheel
    I'm looking for a good way to consolidate my many email/messenger contacts through my different accounts and services. I'd like to have all my contacts in one place, or have them sync between all my different services so they are the same everywhere. If possible, it should support Live Mail/Messenger, Google Contacts, and mobile syncing. Windows Live Mail is great for accessing all your mail accounts, but the contacts viewer only works for contacts affiliated with that Live account. I could go for the contacts folder built into Vista and above, but Live messenger doesn't access that so I would have a separate set of contacts for my IM account. Is there software, or an online service, that can do this? If this is asking to much, is there a proper solution to Live/Google Contacts bidirectional sync?

    Read the article

  • Setting up Kerberos SSO in Windows 2008 network

    - by Arturs Licis
    We recently introduced Kerberos (SPNEGO) Single Sign-on in our web-portal, and tested it on a Windows network with Windows 2003 domain controller. Now, trying to test it on Windows 2008 R2 controlled network, SSO just doesn't work due to defective tokens. Up to the moment I was pretty sure that there's something wrong about environment and that were NTLM tokens. We double checked IE settings etc, but nothing helped. Then we checked the following settings for both users (logged on a client test-machine, and the one used as a Service Principal): This account supports Kerberos AES 128 bit encryption. This account supports Kerberos AES 256 bit encryption. .. and error message changed to ' GSSException: Failure unspecified at GSS-API level (Mechanism level: Encryption type AES256CTS mode with HMAC SHA1-96 is not supported/enabled) It makes me think that Internet Explorer receives Kerberos tokens at all times, and there's just some configuration missing, or it was ktpass.exe to be incorrectly executed. Here's how ktpass.exe was invoked: C:ktpass /out portal1.keytab /mapuser USER /princ HTTP/[email protected] /pass *

    Read the article

  • Postfix - Block email from non-existent local addresses

    - by Kelso.b
    My question is very similar to this one, but for postfix. We keep getting emails from addresses like "[email protected]" delivered to other "@ourdomain.com" addresses. From my google research, I understand it might not be practical to verify the email originated from our IP or VPN (Although this would be ideal, so if you can think of a way to do this, let me know), but in most of these cases the sender address (ex. "accounting") is not a valid account. I imagine there must be a way to make sure that a local account exists before delivering the message.

    Read the article

  • Mac OS X Snow Leopard hangs after login

    - by sleepyjames
    After restoring from backup following filesystem corruption my user account hangs after login (After entering my password the login window disappears and all I get is the background and a mouse pointer, no spinning wheel of death etc ..) I can login as a different user and then logout and login as my main account (sometimes!) but this is not consistant. I can login with safemode ok and have tried deleting /System/Caches, ~/Library/Caches and removing all my ~/Library/Preferences which worked once but not again. Does anyone have an any idea which logs I can look in, if any, to see whats happening after login or any other tips? I'm using 10.6.2. Cheers.

    Read the article

  • Homegroup and NTFS permissions

    - by bytenik
    I'm running a copy of Windows 7 as a "server" at my home. I have several file shares that I want to make available to specific users only. I've modified the NTFS permissions to only allow these users to access their respective shares. However, while a locally logged on user can access the actual folders just fine, over the network the remote access is authenticating as HomeGroupUser$ rather than the actual user in question, as shown by the Computer Management panel for shares. I do have matching user accounts (i.e. my username locally is abc and a parallel account with username abc and the same password exists on the server machine). I don't want to disable homegroup because there are other shares where homegroup authentication would be desirable, especially for some people where they don't have a parallel account. Is there a way to get the system to authenticate first by matching username, and then by homegroup authentication if there's no matching user?

    Read the article

  • Thunderbird 16.0.1 with IMAP on Gmail on Windows 7

    - by Joe M
    My Thunderbird Trash folder is messed up and it does not get fixed by "Repair Folder". When I delete a message it goes into the Trash folder but if I try to access the message, I get a pop-up error message: The current operation on Trash did not succeed. The mail server for account for the XXX imail Gmail account responded: Some messages could not be FETCHed The message count in the Trash folder continues to increase. If I look in the Gmail trash folder I can read the deleted messages. Unlike other users that have reported this problem I cannot find a corrupted message in the Gmail Trash folder. In fact I do not find any corrupted messages in my any of Gmail labels.

    Read the article

< Previous Page | 102 103 104 105 106 107 108 109 110 111 112 113  | Next Page >