Search Results

Search found 12796 results on 512 pages for 'password hash'.

Page 155/512 | < Previous Page | 151 152 153 154 155 156 157 158 159 160 161 162  | Next Page >

  • jenkins 1.417 versus Active Directory

    - by bmargulies
    I have a brand new installation of Jenkins 1.417 on Ubuntu 11.6, trying to talk to an active directory. I have the Active Directory plugin installed. If I leave off the base DN and password, the 'test' button claims success, while actual authentication fails. If I put in a user name and password on the domain, the test button fails (just as above). Is there some tweak required to the AD configuration to allow something like Jenkins to talk to it?

    Read the article

  • postgresql login from remote

    - by Hellnar
    Hello, I want to give remote access to my postresql db (8.2) to computers that are at the same lan, at the default config I have added this line to pg_hba.conf where xxx.xx.xx.xx is the ip of the machine that hosts postgresql. This machine is a windows 2k server. # IPv4 local connections: host all all 0.0.0.0/0 password host all all xxx.xx.xx.xx/24 password There no firewall or such blocking the connection between and `listen_addresses = '*' for postgresql.conf .

    Read the article

  • Mount CIFS Credentials File has Special Character

    - by David George
    I'm having trouble mounting a share on my XenServer (5.6 FP1). From the command line I try: mount.cifs //server/share /mnt/share -o credentials=credfile The contents of credfile is: username=Administrator password=What@zR\!p3s When I run the above mount command I get "Access Denied". However if I run the following command it works: mount.cifs //server/share /mnt/share -o username=Administrator,password=What@zR\!p3s Please note the "\" is to escape the bang and I've tried this with and without it in the credentials file. Any suggestions?

    Read the article

  • Problem when waking the computer from sleep mode.

    - by Octa
    I have a HP Pavilion dv6-2188la and when it wakes from sleep the monitor flashes (screen flickers), and every time it flashes (2 seconds) it returns me to the beginning of the password field making it almost impossible input the password. Does anyone knows what causes this problem?

    Read the article

  • reiserfsck --rebuild-tree failed: Not enough allocable blocks

    - by mojo
    I have a reiserfs volume that required a --rebuild-tree, but is currently failing to complete when I pass it --rebuild-tree. Here is the output that I receive when running it: reiserfsck 3.6.19 (2003 www.namesys.com) # reiserfsck --rebuild-tree started at Mon Oct 26 13:22:16 2009 # Pass 0: # Pass 0 The whole partition (7864320 blocks) is to be scanned Skipping 8450 blocks (super block, journal, bitmaps) 7855870 blocks will be read 0%....20%....40%....60%....80%....100% left 0, 9408 /sec 287884 directory entries were hashed with "r5" hash. "r5" hash is selected Flushing..finished Read blocks (but not data blocks) 7855870 Leaves among those 6105606 Objectids found 287892 Pass 1 (will try to insert 6105606 leaves): # Pass 1 Looking for allocable blocks .. finished 0%....20%....40%....60%....80%....Not enough allocable blocks, checking bitmap...there are 1 allocable blocks, btw out of disk space Aborted I can't mount it, and I can't fsck it. I've tried extending the volume, but that hasn't helped either.

    Read the article

  • Windows 7 Administrator HomeUsers Account

    - by Charles Carrington
    I'm trying to login to my Windows 7 PC from another PC so that I can transfer files to the Windows 7 PC. I've just installed Visual Studio 2008 on my new PC, and I wan't to transfer all of my work from my old machine to my new one. When I first set up a user on the Windows 7 PC after a reformat, the account created had a Group field that read "HomeUsers; Administrators" when viewing it from the User Accounts screen. You get to this screen by typing "netplwiz" in the search field of the Start Menu. I changed the Group of this account to Administrators before I realized that it was assigned to two Groups -- "HomeUsers; Administrators" as I mentioned above. I was trying to make sure that it was an Administrator account so I didn't have to type in a password everytime I wanted to install software. I can use this computer normally without being asked for an administrator password all the time when I want to install new software, but I can't log in to this PC from another PC because I don't have an account that has a Group of "HomeUsers". I should have left the account alone; everything would've been fine. But there doesn't seem to be a way to assign it to two groups after the initial assignment that take place automatically when you are setting up your computer for the first time. If you assign "HomeUsers" to the account, the Group field on the User Accounts screen will just read "HomeUsers". If you assign "Administrators" to the account, the Group field on the User Accounts screen will just read "Administrators". There's no way to make it read "HomeUsers; Administrators" again. If you don't have at least one account that is a "HomeUsers" account, you cannot log in to the PC from another PC on the network. If you don't have an account that is an "Administrators" account, you cannot install software on your machine without being asked for an Administrator password all the time, which is very annoying. I want an account on my Windows 7 PC that I can use to install software without being asked for a password AND that I can log into from another PC on the network to transfer files. If I could make the Group field read "HomeUsers; Administrators" of my primary account on the Windows 7 PC when I go to the User Accounts screen by typing "netplwiz" in the search field of the Start Menu, my primary account would do what I want it to do. Does anybody know how to make an account in Windows 7 a "HomeUsers" account AND an "Administrators" account? As I said before, Windows 7 does this for you automatically when you first set up your computer. But if you change it inadvertently, there is no way to change it back. At least I don't know how to do it. If anybody has any ideas on how to fix this, I would greatly appreciate it. Thanks, Charles Carrington

    Read the article

  • Unable to login to a domain computer using a Local Administrator account

    - by kishore
    I have a server running on windows server 2008. Recently we created a domain and added it to the domain. A domain user account was created with same username and password as my previous local administrator account. Now I unable to login using my local account. I tried loggin in using SERVERNAME\Username, but it is giving incorrect password error message. Is there any way I can retrieve or create a new local administrator account on a domain computer

    Read the article

  • Hybrid gmail MX + postfix for local accounts

    - by krunk
    Here's the setup: We have a domain, mydomain.com. Everything is on our own server, except general email accounts which are through gmail. Currently gmail is set as the MX record. The server also has various email aliases it needs to support for bug trackers and such. e.g. [email protected] |/path/to/issuetracker.script I'm struggling with a setup that allows the following, both locally and from user's email clients. guser1 - has a gmail account and a local account guser2 - only has a gmail account bugs - has a pipe alias in /etc/aliases for issue tracker Scenarios mail to [email protected] from local host (crons and such) needs to go to gmail account mail to [email protected] from local host mail to [email protected] needs to be piped to the local issue tracker script So, the first stab was creating a transport map. In this scenario, the our server would be set as teh MX and guser* destined emails are sent to gmail. Put the gmail users in a map like so: [email protected] smtp:gmailsmtp:25 [email protected] smtp:gmailsmtp:25 Problems: Ignores extensions such as [email protected] Only works if append_at_myorigin = no (if set to yes, gmail refuses to connect with: E4C7E3E09BA3: to=, relay=none, delay=0.05, delays=0.02/0.01/0.02/0, dsn=4.4.1, status=deferred (connect to gmail-smtp-in.l.google.com[209.85.222.57]:25: Connection refused)) since append_at_myorigin is set to no, all received emails have (unknown sender) The second stab was to set explicit localhost aliases in /etc/aliases and do a domain wide forward on mydomain. This too requires setting the local server as the MX: root: root@localhost # transport mydomain.com smtp:gmailsmtp:25 Problems: * If I create a transport map for a domain that matches "$myhostname", the aliases file is never parsed. So when a local user (or daemon) sends an email like: mail -s "testing" root < text.txt Postfix ignores the /etc/alias entry and maps to [email protected] and attempts to send it to the gmail transport mapping. Third stab: Create a subdomain for the bugs, something like bugs.mydomain.com. Set the MX for this domain to local server and leave the MX for mydomain.com to the Gmail server. Problems: * Does not solve the issue with local accounts. So when the bug tracker responds to an email from [email protected], it uses a local transport and the user never receives the email. % postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_at_myorigin = no append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = $myhostname, localhost.$myhostname, localhost myhostname = mydomain.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_cert_file = /etc/ssl/certs/kspace.pem smtp_tls_enforce_peername = no smtp_tls_key_file = /etc/ssl/certs/kspace.pem smtp_tls_note_starttls_offer = yes smtp_tls_scert_verifydepth = 5 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination smtpd_tls_ask_ccert = yes smtpd_tls_req_ccert = no smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport

    Read the article

  • Setting a non-standard proxy

    - by Julio Guerra
    I am behind a proxy which requires users to login during the first connection with a username and password with a HTML form. Thus, it is not handled with usual http://username:[email protected] and any attempt to access the internet from this setting falls into the login form. How could I automatically login to the proxy? In linux, what manages proxy stuffs when a command tries to access the internet? Thank you.

    Read the article

  • How do you enable Remote Connection with SQL Server 2008 w/o Installing Management Studio?

    - by danmine
    I'm having a rather tough time finding information on this since almost everything I read requires Management Studio installed in the server which I prefer not to do. Also, to connect to it using SQL Server Management Studio installed on the client, are these settings ok? ServerName: 10.232.234,1433\SQLEXPRESS Login: sa Password: password Yes, I want to specify the port number in the client side since I have to go through a few firewalls which I have poke holes through to get to the SQL Default port 1433.

    Read the article

  • Postfix - How to configure to send these emails?

    - by Jon
    I want my mailserver to send mail from my local application "from" any user supplied email address "to" my own address, say "[email protected]". The MX records for "mysite.com" actually point to a different server, even though the outgoing mainserver is running with mydomain set as "mysite.com". Perhaps this is part of the problem? postfix is currently causing a SMTPRecipientsRefused error within the python application. Can anyone point me to what to change in the configuration? Thanks postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = mysite.com, localhost.com, , localhost, * myhostname = mysite.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes

    Read the article

  • could not connect to server: Operation timed out

    - by JohnMerlino
    I am able to ssh into my ubuntu server with a user name and password from the terminal. However, when I try to connect to the server using the same name and password via pgadmin, I am getting the following error: could not connect to server: Operation timed out Is the server running on host "xx.xxx.xx.xxx" and accepting TCP/IP connections on port 5432? Why am I able to connect through terminal but not pgadmin?

    Read the article

  • On a linux server how do you use multiple terminals over a single ssh connection?

    - by epochwolf
    I often find myself opening several ssh connections in order to view several log files at a time with tail -f. This isn't a problem when I'm at home because I use public key encryption for password-less login. However, I will often use computer at my university to do this so I don't have the option of using my private key. It gets annoying to enter my password 4 or 5 times to get several terminal windows. How can I get multiple terminals over a single connection?

    Read the article

  • How should I implement an email circuit test?

    - by lukecyca
    I want a high-level test that ensures that both incoming and outgoing email services are operating normally. I've achieved this by writing a python script which does this: Send a message with a unique hash through my mail server to [email protected] The gmail account is configured to auto-reply back to the same address and then delete the message. My script polls IMAP until it finds an email with the correct hash sitting in its inbox, or times out. It reports the elapsed time to my monitoring software (Zabbix) My question: Is gmail the best third-party to use? Should I add a couple others as well such as hotmail and yahoo? Is there anyone more official that will auto-reply to these sorts of "mail pings"? Any other recommendations for this type of test?

    Read the article

  • Clearing cmd.exe memory or cache

    - by Abs
    The main question is how do I clear the command prompts memory or cache. I ran this on cmd.exe svn info <URL> Which prompted me a for a username and password which I entered. I then logged off and logged back in immediately and I entered that same command and I wasn't asked for a username and password. I want to clear this to test something without restarting my server! How can I do this?

    Read the article

  • Taking over locked user sessions in XP

    - by hurfdurf
    What's the best way to allow an administrator access to a locked user XP session, preferably with a logged event? The goal is to allow admins to cleanly shutdown/save existing work when work needs to be done on the PC. I am aware of the various VNC software flavors, but that only works when the PC is unlocked. Resetting the user password on the DC doesn't work either since the unlock password is cached locally, which means you still have to log the user out and possibly lose work.

    Read the article

  • Adding FreeBSD user upon first login

    - by Halik
    Is it possible, to achieve the proposed behavior on my FreeBSD 8.2 server: New user ssh's into my server. He supplies as 'Login:' his student index number and a new, locked account is created with random password that is sent to his [email protected] mail as authentication method. After he logs in with this password, account is fully created and activated/unlocked and the user is asked/forced to change the pass for a new one.

    Read the article

  • CPanel: Are there logs for login attempts?

    - by jeff
    Hello, I tried to login into a cpanel account that hasn't been accessed for a few months and discovered that my login details no longer worked. When I reset the password and gained access into my domains control panel, my email password also didn't work. Upon that first attempt I was given a message reading "Brute force attempt..." So, does cpanel keep a list of logins? or login attempts? Thanks for any help!

    Read the article

  • install windows from cd

    - by doug
    hi there I have an friends acer laptop but i don't have access to the bios, and I cannot boot from CD-ROM. Bios is password protected, my friend doesn't remember the password, and I'm too lazy to open and reset it. I have to install windows XP. What can I do? ty

    Read the article

  • Windows 8.1 and fingerprint readers

    - by Sevenate
    Is there any build in UI for that kind of hardware like it exist in Modern UI for WiFi, Bluetooth, Broadband mobile and other common settings or I'm forced to use separate software (besides the obvious drivers for hardware)? The thing is that I have build-in fingerprint reader in my laptop and I have installed all necessary official drivers for it (and it looks like they are working fine, btw). But I did not find any UI settings where I could change Sign-in option from password/picture password/pin to fingerprint.

    Read the article

  • Conditionnal relay in postfix

    - by Florent
    I use postfix to send direct email. But, I use a relay to send email for specific senders. So I use "sender_dependent_relayhost_maps" : /etc/postfix/main.cf : relayhost = transport_maps = hash:/etc/postfix/transport smtp_sender_dependent_authentication = yes sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relay /etc/postfix/sender_relay : [email protected] smtp.relay.com So when I send an email with sender email "[email protected]", postfix will use the relay. But... I don't want to use the relay host for some recipient. ;) I think I must use "transport_map" to catch the email before it pass through "sender_dependent_relayhost_maps" but I don't know how to do it... Thanks

    Read the article

  • Logon onto shared Windows account using individual passwords?

    - by Tom
    In a networked WinXP environment, I have a computer-controlled device which I want to connect to the network, but allow various people to use. The computer must be left running and logged on at all times. My thought is to run the computer under a "shared account" which would allow each user to logon/unlock the screen using their own network password (i.e., the password for their personal account). Is this possible? Thanks, Tom

    Read the article

  • How do I add new users to PostgreSQL 9.1 on Mac OS X 10.6?

    - by Cheng
    I am unable to run psql with my normal Mac user account in Terminal session, although I can do it using the postgres service account). When I enter the command psql mydb and type my password, I get the following message: WARNING: password file "/Users/beh/.pgpass" has group or world access; permissions should be u=rw (0600) or less But I cannot find .pgpass. How do I set up and add users to my PostgreSQL 9.1 database on Mac OS X 10.6.8?

    Read the article

  • How can I unlock a HTG locker folder?

    - by anu
    I created a HTG locker folder with password a few months ago (I just looked it up on Google and found out how to create one). Now when I try to open the locker, the dialogue box appears where I have to punch in the password, but it does not let me enter. The dialogue box keeps blinking and all of my important docs and lot of pictures are stored in that folder. Now how would one unlock the locked folder?

    Read the article

< Previous Page | 151 152 153 154 155 156 157 158 159 160 161 162  | Next Page >