Search Results

Search found 12670 results on 507 pages for 'ie tweaker plus'.

Page 125/507 | < Previous Page | 121 122 123 124 125 126 127 128 129 130 131 132  | Next Page >

  • Gmail firing background tasks in Chrome and Firefox

    - by Keith Bloom
    I am experiencing a strange problem with Gmail running on Vista and it started when WindowsUpdate last patched my computer. Since then when Gmail is open in either Chrome or Safari the pointer changes to the Working in Background state every couple of seconds. You can imagine how distracting this is. I have never used Gmail in IE before so I loaded it up, Gmail wanted to load the GoogleTalk ActiveX control which I declined. Now Gmail in IE, I'm using version 8, didn't fire these background processes so I'm thinking it has something to do with GoogleTalk. Has anyone experienced this problem? Also does anyone know how to disable GoogleTalk in FireFox of Chrome.

    Read the article

  • Cannot log into Oracle Enterprise Manager 11g: ORA-28001

    - by Álvaro G. Vicario
    I can no longer log into Oracle Enterprise Manager 11g. I get this error message: ORA-28001: the password has expired (DBD ERROR: OCISessionBegin) I could log into the server using SQL*Plus. I warned me that the password was going to expire in 7 days (which is not the same as being already expired). Following advice from several documents, I ran these commands from SQL*Plus: ALTER USER sys IDENTIFIED BY new_password; ALTER USER system IDENTIFIED BY new_password; SQL*Plus no longer warns about passwords, but I still cannot use the Enterprise Manager. Then I followed this to remove password expiration: ALTER PROFILE default LIMIT password_life_time UNLIMITED And I've also restarted the Oracle services. In case it was using cached credentials, I've tried to connect from several browsers in several computers. No way: I still get ORA-28001 in Enterprise Manager. What am I missing? Update: Some more info SQL> select username,ACCOUNT_STATUS,EXPIRY_DATE from dba_users; USERNAME ACCOUNT_STATUS EXPIRY_D ------------------------------ -------------------------------- -------- MGMT_VIEW OPEN SYS OPEN SYSTEM OPEN [...] DBSNMP EXPIRED 24/05/10 SYSMAN EXPIRED 24/05/10 OUTLN EXPIRED & LOCKED 16/11/09 FLOWS_FILES EXPIRED & LOCKED 16/11/09 USERNAME ACCOUNT_STATUS EXPIRY_D ------------------------------ -------------------------------- -------- MDSYS EXPIRED & LOCKED 16/11/09 ORDSYS EXPIRED & LOCKED 16/11/09 EXFSYS EXPIRED & LOCKED 16/11/09 WMSYS EXPIRED & LOCKED 16/11/09 WKSYS EXPIRED & LOCKED 16/11/09 WK_TEST EXPIRED & LOCKED 16/11/09 CTXSYS EXPIRED & LOCKED 16/11/09 ANONYMOUS EXPIRED & LOCKED 16/11/09 XDB EXPIRED & LOCKED 16/11/09 WKPROXY EXPIRED & LOCKED 16/11/09 ORDPLUGINS EXPIRED & LOCKED 16/11/09 USERNAME ACCOUNT_STATUS EXPIRY_D ------------------------------ -------------------------------- -------- FLOWS_030000 EXPIRED & LOCKED 16/11/09 OWBSYS EXPIRED & LOCKED 16/11/09 SI_INFORMTN_SCHEMA EXPIRED & LOCKED 16/11/09 OLAPSYS EXPIRED & LOCKED 16/11/09 SCOTT EXPIRED & LOCKED 16/11/09 ORACLE_OCM EXPIRED & LOCKED 16/11/09 TSMSYS EXPIRED & LOCKED 16/11/09 XS$NULL EXPIRED & LOCKED 16/11/09 BI EXPIRED & LOCKED 16/11/09 PM EXPIRED & LOCKED 16/11/09 MDDATA EXPIRED & LOCKED 16/11/09 USERNAME ACCOUNT_STATUS EXPIRY_D ------------------------------ -------------------------------- -------- IX EXPIRED & LOCKED 16/11/09 SH EXPIRED & LOCKED 16/11/09 DIP EXPIRED & LOCKED OE EXPIRED & LOCKED 16/11/09 APEX_PUBLIC_USER EXPIRED & LOCKED 16/11/09 HR EXPIRED & LOCKED 16/11/09 SPATIAL_CSW_ADMIN_USR EXPIRED & LOCKED 16/11/09 SPATIAL_WFS_ADMIN_USR EXPIRED & LOCKED 16/11/09

    Read the article

  • How do I enable mutual SSL in IIS7 with a self-signed certificate?

    - by Kant
    I've created a self-signed certificate in IIS7. Then I exported this certificate to a .pfx and then installed it on the client machine's IE browser. Then I set "Require Client Certificate" on the server's IIS configuration. When I try to visit the site with IE, a dialog box comes up for me to choose a certificate, however, there are no certs in that dialog box. When I click "OK" without choosing any certs, I get a 403 forbidden error. How can I make this work? Appreciate the help in advance.

    Read the article

  • Different background color for multiple filetypes in vim

    - by puk
    Is it possible to have different background colors in vim (ie. one light, one dark) when dealing with files with multiple filetypes (ie. :set ft=html.php)? In PHP code with HTML embedded, it can be difficult to see one single PHP statement amongst dozens of HTML lines, see below. I'll settle for anything, be it different bg color, a marker in the margin, a second left margin (one vim plugin does this for marks), maybe highlighting the <?php tag for example (although that's less than ideal) EDIT: I don't think this is possible at the syntax level as the syntax appears to use a limited number of elements (String, Function, Identifier...). This is no doubt to allow for the easy integration with colorschemes. SyntaxAttr is a good plugin to demonstrate this. Put it over any part of the code and it will tell you what syntax group it belongs to.

    Read the article

  • Best practice Raid groups for EqualLogic PS6510X

    - by 20th Century Boy
    We are thinking about purchasing 4 x EqualLogic PS6510X SANs (the Sumo boxes). Each has 48 x 600GB 10k SAS drives. They will be stacked to form a logical pool of storage (all in the same location). I understand that when you create a RAID group its done on a "per box" basis. So one box could be Raid 50, another Raid 10 etc. My question is, should I make one box a "performance" box ie Raid 10, and the other boxes "standard" ie Raid50? How do people configure their EQL arrays in the real world?

    Read the article

  • Squid/Kerberos authentication with only Linux

    - by user28362
    Hi, I would like to know if it possible to let a Windows Xp machine authenticate to Squid (Linux) using Kerberos without the need of an Active Directory domain. I only want to create a Kerberos ticket on the client side, which should give the client access to squid (using I.E.). I only found tutorials about configuring A.D./Squid, not an environment with only Linux servers. Thanks Update: The kerberos setup is correctly done, the proxy and client can get tickets. As for the browser (FF/IE), I get: ERROR Cache Access Denied While trying to retrieve the URL: http://www.google.com/ The following error was encountered: * Cache Access Denied. Sorry, you are not currently allowed to request: http://www.google.com/ from this cache until you have authenticated yourself. In kerberos, I get: squid_kerb_auth: Got 'YR ElRNTVMTUABBAABAB4IIogAAAAAAAAAAAAAAAAAAAAAFASgDAAAADw==' from squid (length: 59). squid_kerb_auth: parseNegTokenInit failed with rc=101 squid_kerb_auth: received type 1 NTLM token This message is strange, as I didn't configure NTLM. It looks like the browser uses the wrong authentication methode.

    Read the article

  • Calendar shows lighter/greyed out items

    - by ACarter
    Here's a screenshot of my Windows 8.1 Calendar. As you can see, some of the items appear lighter/greyed out (ie on the 15th, 21st). Why is this? I have not noticed any difference between these items, and none of the ideas I've had for why (ie items without a specific time are lighter) have fitted. My calendar is synced to hotmail. The calendar online (hotmail.co.uk). (There are a couple of new events, but nothing should have changed with the earlier ones.) This event appears lighter. But this event does not.

    Read the article

  • Cannot connect to internet by Internet Explorer

    - by user428368
    I was using Mozilla Firefox for browsing and it workes Ok. But now when I want to open any web site by using IE8 it says Internet Explorer cannot display the webpage (and Mozilla still works). I came to this problem because I wanted to install Google Earth, but it says that the program cannot access the server .... so Google sugested me to open one of three links in IE .... and it doesn't work. By the way I'm connected to Internet via LAN, but in IE, Internet Options, Connections there is nothing, not a single conection. People, please help....

    Read the article

  • connect to ssh server thru 80 via HTTP proxy?

    - by im_chc
    Hi, Please help: I want to connect to my ssh server at home However, I'm behind a corporate (CORP) firewall, which blocks almost all ports (443, 22, 23 etc). But it seems that 80 is not blocked, coz I am able to surf the web after I login (i.e. IE sets to CORP's proxy server, and start IE - displayed CORP intranet portal - type in google.com - dialog pops up for userid + pwd - login successful, and surf without restrictions) My ssh server listens at 443. My question is: Is there a way to connect from a computer behind the CORP firewall to the ssh server thru the 80 port, with the ssh server still listening on port 443? Changing the ssh server to listen to port 80 is not an option, coz my home ISP blocks 80. Can I use a public proxy which listens at 80? After some research on google I found that there is something called "connect to SSH thru an HTTP proxy" using the Cockscrew software. Is it useful? Or is there some other way to solve the problem?

    Read the article

  • f12 and ctrl + f5 not working correctly

    - by ComatoseDuck
    When I came back to my work computer after being away for a week I found out when I try to clear the cache and refresh the page via ctrl + f5 (or just f5) I get the prompt "Type the Internet address of a document, and Internet Explorer will open it for you" with a drop down list in IE. When I try f5 in Chrome and FF it opens the "Open file" dialog box. When I try to f12 for Dev tools in IE, Chrome & FF it opens up the print dialog box. Why is this happening and what can I do to revert it back to the way it was?

    Read the article

  • Remembering sharepoint password in Internet Explorer 8

    - by enableDeepak
    I am using IE8 to open a sharepoint portal on local network. Initially, I clicked on remember password after passing domain credentials. However, now I want sharepoint to ask credentials again. I've tried many options - Deleted all cookies, IE Security Tab Form Autocomplete Deleted everything. Restarted my machine. And all I could do. Still, when I open portal, sharepoint logs me in automatically. What should I do to make IE ask for credentials again?

    Read the article

  • Internet Explorer 10 auto-correct randomly capitalises words

    - by Andreas Rejbrand
    I use Internet Explorer 10 on my Windows 7 laptop (because the fingerprint browser add-on only works in IE). I have noticed that IE 10 has a built-in spellchecker, which is great. Now, I write about 90 % English and 10 % Swedish on web sites, so it is somewhat unfortunate that it isn't possible to change the spell-checker language 'on-the-fly'. But that's a minor issue. The main problem is that, when I write English comments, the spell-checker (apparently randomly) capitalises some Words. For instance, the 'words' of the previous sentence was changed automatically to 'Words'. Another Word that is Always capitalised is Before. (Yes, the Three Words that are incorrectly capitalised in the previous sentence are due to the auto-correct 'feature', and apparently 'three' is also a problematic word.) Is this really something that happens to every (bilingual) user? Is there any way to fix the issue (preferably without disabling the spell-checker altogether)?

    Read the article

  • How do i get Safari to ignore the SSL Certificate error?

    - by Tangopop
    In IE 6, 7, 8 and Firefox 3.6.3 and 3.0.5 i have installed a local SSL Certificate on the machine i am testing on and i have gotten the browser to igonre the SSL error (which is off one of my Web Test servers) Now i am tryin to do the same thing within safari 4 and with no luck. Basically i am running some automated scripts to test my website before they go live and i need to be able to ignore these errors as they will all run autonomosly. This is the error screen i am trying to avoid: http://library.bowdoin.edu/news/images/ezproxy-err/safari.jpg As i say i have installed the certificate locally and the IE 7 browser on the same machine works fine.

    Read the article

  • Internet Explorer defaults to 64-bit version

    - by Tim Long
    My IE8 has suddenly started defaulting to the 64-bit version. I have no idea how or why this has happened, but I suspect it might be linked to the Browser Choice Screen that Microsoft was recently forced to display by EU law. However, many web sites will not display correctly in IE8 x64 (eg. sites that use Adobe Flash or Microsoft Silverlight). I have the 32-bit version of IE pinned to my taskbar and if I launch it manually, everything is fine. But when I click on a URL from another program and IE is not already running, then the 64-bit version gets launched. This really messes with programs like BBC iPlayer which rely heavily on Adbobe Air and Flash. So, how do I get IE8 32-bit version to be the default version again? I've tried using the "default programs" control panel and that doesn;t make any difference (in fact, it doesn't give the choice between x84 and x64 versions, it just lists "internet explorer").

    Read the article

  • Internet Explorer 8 Viewing PDF files vs saving them

    - by Andy Evans
    I have a user asking about viewing PDF files in Internet Explorer. When she clicks the file link on a website, IE prompts her to save the file, which she then has to open to read. What she's not seeing in the prompt is the ability to open the file without having to save it, or, just opening the PDF automatically. She and a few others are having the same problem, while a majority of the user do not have this problem. All of the users have IE 8 and Adobe Reader 9 installed. I've verified that Adobe Reader's "Display PDF in browser" option is enabled. What else should I check?

    Read the article

  • How do I change the default browser in lotus notes when opening links in emails?

    - by peter
    I can't seem to figure out how to change the default browser for email/sametime links from opening with lotus notes to say chrome/firefox/ie. All links open with a new tab in lotus notes, which always gives scripting errors as it appears to be using ie as it's rendering engine to open up webpages. Is there something in the preferences that I'm missing that I'm not seeing? I've hunted around for awhile and am not seeing an option to change it. I've also tried to change it within the internet options for default applications, but nothing's working. I'm using lotus notes 8 on windows xp if that helps anyone helping me.

    Read the article

  • Font rendering in Internet Explorer vs other browsers on Windows XP

    - by Ben McCormack
    I have four browsers installed on my Windows XP SP3 machine: Internet Explorer 8, Firefox 3.5, Safari 4, and Google Chrome. For whatever reason, fonts appeared to be rendered differently in IE than in the other browsers. It seems the fonts are anti-aliased in IE but not in the others. Why might this be? Is this an issue with the browsers or my operating system? I've noticed this issue on several Windows XP machines that I've used. While it may seem like no big deal, the lack of font smoothing in the other browsers keeps me from using them as my primary browser. Most importantly, what can I do to get the other browsers to render fonts smoothly?

    Read the article

  • How can one tell that FLAC or WAVPACK audio file is NOT originally encoded from a Lossy source?

    - by cornel
    Hi everyone, Forgive me for my ignorance,firstly. Problem: Say I have a lossy mp3 audio file(5.17Mb ie. 87% compressed from its original souce-unknown), I then encode it to another LOSSLESS format, say FLAC or WAVPACK. The size increases(23.14Mb ie. 39% compressed from its original souce-mp3)! ID tags, etc remain the same and there's no way of checking the integrity of its origin. Question: Is there a way of checking that the so-called FLAC or WAVPACK audio file was originally encoded from a LOSSLESS source(wav,cda,ape,...etc) instead of a LOSSY source(mp3,aac,ATRAC,..etc) Thank you. Best regards, L-I-C(Lost In Compression)

    Read the article

  • Can only access asp.net app on localhost

    - by Kevin Donn
    I'm trying to get an asp.net application up on IIS on a Windows Server 2008 machine. I can hit the app from localhost, no problem. But I can't access the app using the server's domain name either locally or from another machine on the network. But here's the odd part. I can access a normal file on IIS using the domain name, both from a browser running on the server and from a browser running on another machine on the network. Here's a synopsis ("http" converted to "htp" below because I don't have enough points to have all these links in my message): From IE on the server itself: works htp://localhost/foo.htm works htp://localhost/App works htp://test.foo.com/foo.htm dead htp://test.foo.com/App From IE on another machine (inside or outside my subnet): works htp://test.foo.com/foo.htm dead htp://test.foo.com/App And when I say "dead" I mean the request times out. Any ideas?

    Read the article

  • Debugging an IP Camera

    - by Kevin Boyd
    Further to my previous question on ServerFault here, I finally can view the stream on RTSP however I still cannot view the camera stream in a web browser. The IP camera uses an activeX control in Internet Explorer. And although I can configure the camera settings from IE, I cannot view the stream it shows connecting for a few sec and shows disconnecting. I have forwarded the HTTP, RTSP and Stream ports of the IP camera. the public port is 7071 and private port is 7070. When I try to see the connections in TCPView it shows that the ActiveX control in IE is trying to connect to port 7070 which is quite unusual since it should connect to 7071 Also the state shows SYN_SENT for sometime and then disconnects. I have really no clue what's going on and why?

    Read the article

  • Problems set-up Single Sign-On using Kerberos authentication

    - by user1124133
    I need for Ruby on Rail application set authentication via Active Directory using Kerberos authentication. Some technical information: I are using Apache installed mod_auth_kerb In httpd.conf I added LoadModule auth_kerb_module modules/mod_auth_kerb.so In /etc/krb5.conf I added following configuration [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = EU.ORG.COM dns_lookup_realm = false dns_lookup_kdc = false ticket_lifetime = 24h forwardable = yes [realms] EU.ORG.COM = { kdc = eudc05.eu.org.com:88 admin_server = eudc05.eu.org.com:749 default_domain = eu.org.com } [domain_realm] .eu.org.com = EU.ORG.COM eu.org.com = EU.ORG.COM [appdefaults] pam = { debug = true ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false } When I test kinit validuser and enter password then authentication is successful. klist returns: Ticket cache: FILE:/tmp/krb5cc_600 Default principal: [email protected] Valid starting Expires Service principal 02/08/13 13:46:40 02/08/13 23:46:47 krbtgt/[email protected] renew until 02/09/13 13:46:40 Kerberos 4 ticket cache: /tmp/tkt600 klist: You have no tickets cached In application Apache configuration I added IfModule mod_auth_kerb.c> Location /winlogin> AuthType Kerberos AuthName "Kerberos Loginsss" KrbMethodNegotiate off KrbAuthoritative on KrbVerifyKDC off KrbAuthRealms EU.ORG.COM Krb5Keytab /home/crmdata/httpd/apache.keytab KrbSaveCredentials off Require valid-user </Location> </IfModule> I restarted apache Now some tests: When I try to access application from Win7, I got pop-up message box, with text: Warning: This server is requesting that your username and password be sent in an insecure manner (basic authentification without a secure connection) When I enter valid credentials then my application opens successfully, and all works fine. Questions: Is ok that for user pop-ups such windows? If I use NTLM authentication then there no such pop-up. I checked IE Internet Options and there 'Enable Integrated Windows Authentication' is checked. Why IE try to send username and password to application apache? If I correct to understand then Windows self must make authentication via Active Directory using Kerberos protocol. When I try to access application from Win7 and I enter incorrect credentials to pop-up message box Application say Authentication failed (this is OK) In apache error log I see: [error] [client 192.168.56.1] krb5_get_init_creds_password() failed: Client not found in Kerberos database But now I cannot get possibility to enter valid credentials, only when I restart IE I can get again pop-up box. What could be incorrect or missing in my Kerberos setup? I read in some blog post that probably something is needed to be done in Active Directory side. What exactly?

    Read the article

  • How can I simulate a slow machine in a VM?

    - by Nathan Long
    I'm testing an AJAX-heavy web-application. I develop on a new Mac, but I use VmWare Fusion (currently 3.1.2) to test in Windows XP, using IETester to simulate older versions of IE. This lets me see how older IE versions would render the site, but I'd also like to see how the site would perform on an older machine. I see in the VM's settings that I can decrease the RAM; is there a way to also dial down the processor speed? How else might I simulate a slow machine? (I am also going to check out how to simulate a slow internet connection.)

    Read the article

  • Can ping localhost but can't browse

    - by Anna
    I know this is a pretty common question but I did my research and couldn't find a solution for this issue. I'm configuring a development application server and I came to the point where I can ping both localhost and 127.0.0.1, but I cannot browse either of them from IE or Firefox. I can browse and ping other websites (such as google) just fine. I tried flushing the dns (ipconfig /flushdns), restarting the IIS Admin service, restarting IIS itself, etc, and nothing seems to work. The results from ipconfig /all shows IP Rounting Enabled = No and WINS Proxy Enabled = No. Hwat is intriguing to me is that I compared everything in IIS in the dev environment with the production environment and the settings are the same, but I can browse localhost in production, but not in dev! What could be causing the inability to browse localhost and 127.0.0.1 from IE and Firefox?

    Read the article

  • On Ubuntu, how to design a monitor to run a process when a file is written to a directory?

    - by J G
    I want to run a process when a file is written to a directory on Ubuntu. I understand I can write a monitor to do this. (ie not an event based trigger but a 'monitor'). To implement this - other than writing a for loop of infinite duration in C that polls the directory - what steps would you take to implement this? What steps would you take to implement a monitor on Ubuntu that runs a process (another application) when a file is written to a directory? (The reason that you'd do this is the that process writing the file is under a limited set of permissions (eg tomcat6) but the executed process (an existing software package) needs root (ie to run a process in a chroot jail))

    Read the article

< Previous Page | 121 122 123 124 125 126 127 128 129 130 131 132  | Next Page >