Search Results

Search found 9502 results on 381 pages for 'account'.

Page 212/381 | < Previous Page | 208 209 210 211 212 213 214 215 216 217 218 219  | Next Page >

  • Microsoft DNS/DHCP using DDNS - Domain Suffix issue

    - by Samuurai
    I have an issue with our Microsoft DNS server, we're getting the dreaded "DNS Update Failed" in the DHCP logs. We have two forward lookup zones, blah.com and somethingelse.com - blah.com is the one I want the workstations/DHCP to dynamically update. However, I can only get it to work if I specify blah.com as the domain suffix in the network connection properties. I can think of two possible solutions, but have no idea how to implement them or if they're possible: 1) Designate a blah.com as the "default" zone somehow on the DNS server, so all updates are sent to that zone unless the client's domain suffix is somethingelse.com 2) Use DHCP option 15, which sets the domain suffix. - We're currently doing that, but it doesn't seem to take it into account when updating DNS. Can anyone please shed some light? Thank you.

    Read the article

  • Can I auto-forward Gmail to multiple addresses?

    - by Yuval
    Hi, I have set up a Gmail account with the intention of having it function as a mail hub, meaning it should forward every mail item to all of its contact list, in this case my friends and me. I created a simple filter for all incoming items (from:*), but the 'Forward it to' field will only allow me a single email address, and not even a contact group. Is there a way around this? And why is such a simple feature not available in Gmail? I thought they were out of beta...

    Read the article

  • Best way to automatically synchronize files between Linux and Windows

    - by Gregory
    My first choice was rsync but it caused some issues and is too manual. My second choice, currently under evaluation is Unison. Are there any other good options for bi-directional auto-syncing? The synching tool cannot add it's own files to the directories to be synched. Which removes CVS/SVN as a choice. Plus they are too manual. The requirements are user-level program on both sides, no root account access available. Only scanning on linux. On windows it could be a virtual drive/path. Very fast and efficient like rsync. Some other requirements include: machines are not on the same network, files cannot fall into the wrong hands, nor can they be handled by 3rd parties, this pretty much excludes all online storage sites.

    Read the article

  • Windows server 2008 issue

    - by Matt Fitz
    We have 2 domains “pdc1” and “devkc” both are windows 2000 Active Directory domains with a 2-way trust relationship in place., has been this way for years. All of our developer machines are joined to the “devkc” domain but the users log into there accounts on the “pdc1” domain. This all works fine with Windows XP, 2000 and 2003 server. However with Windows Server 2008 the users can only log into the “devkc” domain that the machine is joined to, they can not log into the “pdc1” domain. The following error results: "The security database on this server does not have a computer account for this workstation trust relationship” Any ideas would be greatly appreaciated Thanks Matt Fitz

    Read the article

  • Cronjob as root?

    - by Rob
    I'm having a bit of a problem with cronjobs for backups. I've set up the following in sudo crontab -e (not under personal account): 0 1 * * * /backups/dobackup /backups/dobackup contains this: #!/bin/sh touch ITRAN tar -cvpjf /backups/$(date +%d.%m.%Y)_backup.tar.bz2 --exclude=/backups --exclude=/proc --exclude=/lost+found --exclude=/sys --exclude=/mnt --exclude=/media --exclude=/dev / The backup file is created, but the file ITRAN is not. Also, the backup file is vastly smaller than expected: -rw-r--r-- 1 rjrudman root 371620259 2012-06-21 12:39 21.06.2012_backup.tar.bz2 -rw-r--r-- 1 rjrudman root 1023211449 2012-06-22 18:00 22.06.2012_backup.tar.bz2 -rw-r--r-- 1 rjrudman root 1512785 2012-06-23 01:00 23.06.2012_backup.tar.bz2 -rw-r--r-- 1 rjrudman root 1023272455 2012-06-24 22:41 24.06.2012_backup.tar.bz2 -rw-r--r-- 1 rjrudman root 1514027 2012-06-25 01:00 25.06.2012_backup.tar.bz2 The backups with much larger file sizes are created by manually running sudo /backups/dobackup. It seems the cronjob is failing at some point.. but I have no idea how to debug this issue or where to start. Any ideas? Running ubuntu 10.04

    Read the article

  • Security permissions for remote shared folders

    - by Tomas Lycken
    I have two servers running Windows Server 2003, and I want copy files from one server (A), programmatically with a windows service running under the Local System account, to a shared folder on the other (B). I keep getting "access denied" errors, and I can't figure out what security settings I need to set to open the shared folder for writing. This is what I've done on the recieving end: On A, right-click on the folder to share, choose the tab "Sharing" and select "Share this folder". Set a share name. Click "Permissions", add the group "Everyone" and give it full control. I tried choosing the "Security" tab to give some permissions there as well, but the "Add" dialog only finds local users, despite the fact that B shows up in the "Workgroup computers" dialog. After further inspection, this is the case also for the "Permissions" dialog under the "Sharing" tab (are they the same?).

    Read the article

  • OpenSSH SFTP server with chroot() + user with chroot exception

    - by HannesFostie
    I am currently setting up an SFTP server but there is one detail I can't seem to figure out. When I add a user, I would like him to connect using his client and be able to write in his "root dir" right away. My Match case for the SFTP-users group currently has ChrootDirectory set as "/home/%u", and inside that directory I have to have a subdirectory owned by the user, while /home/%u itself is owned by root. Next to that, the "root dir" also has a couple files, .bashrc to name one. Is it possible to put these files somewhere else, remove them, or at least make them invisible to the user? Thanks EDIT: One more little thing I'd like to implement is for one account to have read (or rw, not sure yet) access to all other users' home directories. What is the easiest way to implement this? EDIT 2: Basically, having one user be an exception to the chroot rule would get me started.

    Read the article

  • SSH: Two Factor Authentication

    - by Pierre
    I currently have a Ubuntu Server 12.04 running OpenSSH along with Samba and a few other services. At the current time I have public key authentication set up, and I'm wondering if it's possible to set up two factor authentication? I've been looking at Google Authenticator which I currently use with my Gmail account. I've found a PAM module that looks like it will be compatible however it seems that you are forced to use a password and the code generated. I'm wondering if there is a way to use the Google Authenticator Application (or something similar) along with my public key to authenticate into my SSH server?

    Read the article

  • php-cgi cpu usage is super high

    - by Ryan Thompson
    I am getting constantly high and wildly fluctuating CPU usage % for php-cgi commands as seen via "top" on my Centos server.. I have a server density account and it seems that this is a common trend: User - PID - CPU % - MEM % - VSZ - RSS - TT - Stat - Started - Time - Command 500 - 6389 - 22.4 - 3 - 271136 - 32380 - ? - S - 20:26 - 0:40 - /usr/bin/php-cgi Seems there are about 6 or so of those records in my processes list at any given check-in. Any ideas what's causing this? I have fast_cgi installed and the module is loading.. Not sure why it isn't handling this though. Any help would be greatly appreciated! Ryan

    Read the article

  • How can I set audit controls on files owned by TrustedInstaller using Powershell?

    - by Drise
    I am trying to set audit controls on a number of files (listed in ACLsWin.txt) located in \%Windows%\System32 (for example, aaclient.dll) using the following Powershell script: $FileList = Get-Content ".\ACLsWin.txt" $ACL = New-Object System.Security.AccessControl.FileSecurity $AccessRule = New-Object System.Security.AccessControl.FileSystemAuditRule("Everyone", "Delete", "Failure") $ACL.AddAuditRule($AccessRule) foreach($File in $FileList) { Write-Host "Changing audit on $File" $ACL | Set-Acl $File } Whenever I run the script, I get the error PermissionDenied [Set-Acl] UnauthorizedAccessException. This seems to come from the fact that the owner of these files is TrustedInstaller. I am running these scripts as Administrator (even though I'm on the the built-in Administrator account) and it's still failing. I can set these audit controls by hand using the Security tab, but there are at least 200 files for which doing by hand may lead to human errors. How can I get around TrustedInstaller and set these audit controls using Powershell?

    Read the article

  • Active Directory using Samba/Open LDAP for user accounts

    - by Jon Rhoades
    I know this is the wrong way round... but Is it possible to use AD in front of Samba for our PC clients, so that the user accounts are in Samba/Open LDAP. Managing our fleet of Windows PC's is becoming more and more difficult with just Samba v3 - until Samba v4 comes along, it would be great if we could leverage Active Directory, but have the accounts stored in Samba/Open LDAP. Windows PC's are a minority in our organisation & Samaba/Open LDAP are used for just about every service (Zimbra/RADIUS/Intranet/SAN/Printing/...) so it will have to remain the definitive account source. Anyway, it probably can't be done, but I thought I would ask for ideas anyway.

    Read the article

  • Network issues with DNS not being found

    - by Anriëtte Combrink
    Hi there This is exactly like how our network looks like: Single server with a network router Everything is setup, but I cannot connect our Macs under the Login Options - Join... to this server. Our server's name is Toolbox and I have tried Toolbox.local, Toolbox.private, prepended the afp:// protocol to the name, but nothing, our Macs just don't want to connect this way. Our router has DHCP and gives out all the IP addresses naturally, would I have to add Toolbox.local to the DNS on the router and like it via static internal IP to the server? Our Macs keep giving the following error while trying to join the Network Account Server: Unable to add server Could not resolve the address (2200) What am I doing wrong?

    Read the article

  • PAM_LDAP error trying to bind ?

    - by billyduc
    I have this error when I ssh to my LDAP client using the login name on the LDAP server my LDAP client's running Ubuntu 9.10 Karmic my LDAP server is Fedora Core 4 and running Fedora Directory Server ssh [email protected] cat /var/log/auth.log //on the client Dec 18 10:24:17 ubuntu-ltsp sshd[4527]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=billyhost.local user=billyduc Dec 18 10:24:17 ubuntu-ltsp sshd[4527]: pam_ldap: error trying to bind as user "uid=billyduc,dc=mydomain,dc=com" (Invalid credentials) Dec 18 10:24:18 ubuntu-ltsp sshd[4527]: Failed password for billyduc from 192.168.5.121 port 51449 ssh2 Here's my /etc/pam.d/sshd cat /etc/pam.d/sshd auth [success=1 default=ignore] pam_unix.so auth required pam_ldap.so use_first_pass auth required pam_permit.so account sufficient pam_permit.so I also edit my /etc/ssh/sshd_config in both client and Server PasswordAuthentication yes So I think something wrong with the password when the ssh server do checking

    Read the article

  • How to get Facebook-Feeds in Trillian without connecting to Facebook-Chat?

    - by Protron
    I installed the trial of Trillian 5.0 Build 22 (I don't know if the version 4 Astra is any different). I successfully added my Facebook account so I can see my facebook news on Trillian and works great. The problem is that I don't want to use the Facebook-chat, and if I disconnect the Facebook-chat the rest of the facebook stuff (news, events, groups, request) also disappears. I tried by setting the Facebook status to Away; and I'm not sure if someone can chat with me if I choose that; but anyway I still have the contacts list full of people I don't want. EDIT: Maybe I wasn't clear enough about the Facebook part. And that might be why some people fell this is off-topic. But when I talk about Facebook in this question, I'm not referring to the Facebook site at any point. I'm mean the Facebook plugin of Trillian (and it's not an user plugin; it's a built-in plugin).

    Read the article

  • Setting up Zend Framework 2 on GoDaddy

    - by Yossi
    I tried setting up ZF2 on the GoDaddy shared servers, though it doesn't work. I tried to download it directly, and using the git composer (which I managed to install successfully on the server). The error I'm receiving from PHP is this: Warning: Unexpected character in input: '\' (ASCII=92) state=1 in /home/content/82/5123082/html/tmp/ZendSkeletonApplication/public/index.php on line 12 Parse error: syntax error, unexpected T_STRING in /home/content/82/5123082/html/tmp/ZendSkeletonApplication/public/index.php on line 12 The PHP version the account is running: PHP 5.3.13 (cli) (built: May 14 2012 16:26 The Linux server that is used is: Linux ...secureserver.net ... #1 SMP Fri Jul 15 08:15:44 EDT 2011 i686 i686 i386 GNU/Linux CentOS release 5.5 (Final) Any ideas what I'm doing wrong? I never worked with ZF1, and I know there are custom solution out there for ZF1, but I didn't manage to port them into ZF2.

    Read the article

  • Mercurial SSH process blocks when run from Local System

    - by Liedman
    We are using Mercurial over SSH for our development. We use Hudson for continous integration, and have deployed it on Tomcat, running on a Windows 2003 Server using the Local System account. Mercurial is configured to use Putty's plink.exe as its ssh command in Mercurial.ini, together with a private key for SSH authentication. When Hudson attempts any Mercurial command over SSH, the operation just blocks. I can see the three processes being started: hg.exe, cmd.exe and plink.exe. On the remote machine, I can also see the SSH session being opened and the authentication key being accepted. After that, nothing appears to happen, and everything just blocks, seemingly forever. (As a side note, subversion/SVN over SSH works from Hudson to the same server, using the same user and authentication key). A solution would of course be the best, but at least a hint for how I should debug it to get further would be nice, since I'm stuck and haven't even got an error message right now.

    Read the article

  • Retrieving Chrome History and History Archives for Mac

    - by Justin
    I've read some articles here that suggest that we are able to retrieve Chrome's history as SQLite databases: Export history from chome browser How can I view "archived" Google Chrome history — i.e. history older than three months? I can't seem to find the folder where these are supposed to be located. In the first article, the provided path was ~/Library/Application\ Support/Google/Chrome/Default/History, but there is no such directory in my filesystem. I am using Chrome 26.0.1410.65 on Mac OS X Lion. And I am signed in with my Google account. Article http://unlockforus.blogspot.it/2008/09/how-opening-google-chrome-files-history.html provided in the last of the above is very useful, but it is only for Windows. Is there something similar to that but for Mac? Is there a way to find the folder where Chrome stores my history?

    Read the article

  • Trying to configure domain-based access via htaccess file.

    - by kenja
    I've created an account with no-ip.com that registers my ip with a subdomain of their service. When I do an nslookup, I see that the service is working and that my domain is being shown. Now I want to provide access to that subdomain on the admin site of our server which is protected by htaccess IP restrictions. When I try to add the new domain to my script it does not work. Am I doing something wrong? I'm basically trying to make my laptop so it can log in from no matter when I'm at while still preventing all other IPs from accessing the site. ## password begin ## AuthName "Restricted Access" AuthUserFile /usr/www/users/site/.passwd AuthType Basic Require valid-user Order deny,allow Deny from all Allow from 69.1.122.161 mysubdomain.no-ip.org Satisfy All

    Read the article

  • phpbb3 email settings for Zoho SMTP server

    - by SkylarMT
    I've spent a while guessing and googling, and haven't found an answer. In the past I setup my forums to send via my Gmail account, but spambots with fake emails have flooded my inbox, so I setup [email protected] with Zoho mail. Now I need to have my installation of phpbb3 send mass emails through the smtp.zoho.com mail server, and I can't figure out what settings I should use. The instructions on https://www.zoho.com/mail/help/pop-access.html are a little vague for anything that doesn't auto-detect the exact settings.

    Read the article

  • cPAddons version conflict with Wordpress

    - by Joel Alejandro
    I have multiple users on my CentOS 5.7 server with WHM/cPanel, who have installed WordPress 3.2.1, and eventually did a manual update to 3.3.1, from Wordpress itself. Now the version of WP for those users doesn't match th one detected by cPanel, and of course, "Upgrade" doesn't work because the directory can't be cleaned (WP is already working there). I've looked on the .cpaddons folder of each user account, and there's a YAML file there, but I'm not sure how can I touch that file for solving this issue. Is there any way to tell cPanel that those WP installations are in fact, 3.3.1?

    Read the article

  • linux passwords in configuration files

    - by user33124
    Some programs on linux that use configuration files, want me to enter my password in plain text in one of their configuration files. For example newsbeauter, the rss reader wants me to enter my google account password in a ~/.newsbeauter/config if I want to read google reader feeds. Mutt also sort of wants a password in a text file, but gives an option of entering it on every login. Is there any secure workaround to storing a password in a config file like that (eg for newsbeauter)? I was thinking of running the app as root, but that doesn't seem right. Or somehow creating and deleting the file everytime I use the app. Any ideas?

    Read the article

  • pure-ftpd: one readonly/non-deletable file in home directory

    - by Bram Schoenmakers
    Is there a way to have a file in the user's FTP home directory without the ability to modify/remove it from that directory over FTP? So the user has write permissions on his own home folder, thus the ability to remove files. An exception should be made for a single file, which has the same filename and contents for each account. The solution I'm thinking of right now to run a periodic script to check the presence of that file, and if not, put it back. But I wonder whether there's a better solution than this.

    Read the article

  • Repeated Reporting Services Login issue when deploying through BIDS to a remote server

    - by Richard Edwards
    We are having a problem deploying a reporting services report to a sql reporting services computer that is configured in SharePoint Integrated mode. I can successfully deploy to the SharePoint document libraries set up for reports and data connections if I do it locally from the box that SharePoint and Reporting Services are deployed on. If I try and do the same thing with the exact same deployment properties from a remote box, I constantly get a Reporting Services Login dialog popping up and no combination of domain\username and password will work. I've even tried the machines local admin account and still nothing. Any ideas where to start looking?

    Read the article

  • How to use a custom .bashrc file on SSH login

    - by gsingh2011
    I've found that with the new company I'm working with I often have to access linux servers with relatively short lifetimes. On each of these servers I have an account, but whenever a new one is created, I have to go through the hassle of transferring over my .bashrc. It's possible however that in about a months time that server won't be around anymore. I also have to access many other servers for short periods of times (minutes) where it's just not worth it to transfer over my .bashrc but since I'm working on a lot of servers, this adds up to a lot of wasted time. I don't want to change anything on the servers, but I was wondering if there was a way to have a "per-connection" .bashrc, so whenever I would SSH to a server my settings would be used for that session. If this is possible, it would be nice if I could do the same thing with other configuration files, like gitconfig files.

    Read the article

  • User based BitLocker Drive Encryption

    - by Starx
    While Unlocking a Encrypted Drive.. It is possible for that drive to be unlocked for only the particular user and not all other users who use the system. For example, there are two users... User1 and User2, user1 unlocked a encrypted drive, now he locks the desktop and user2 comes and open the system from his account. Now, user2 also can access the drive which user1 unlocked. User2 must not be able to open the drive. If he has the password the the drive then he might have access but not before that.

    Read the article

< Previous Page | 208 209 210 211 212 213 214 215 216 217 218 219  | Next Page >