Search Results

Search found 13429 results on 538 pages for 'model reject'.

Page 268/538 | < Previous Page | 264 265 266 267 268 269 270 271 272 273 274 275  | Next Page >

  • App to log network user's file activities

    - by Luke
    My employer recently purchased a Mac Pro server (2011 model) and we've installed OSX Lion Server from the Mac Appstore. I'm definitely no server admin, but I have been tasked with finding out the following: Can we monitor or log what users do? (ie, open a file, copy a file.... or file-related tasks) Can we stop files from being copied? Or be alerted when this does occur? Thanks in advance for any assistance.

    Read the article

  • Email delivery management grievances

    - by joxl
    The question I have may be more of principle than anything else, but here's my dilemma. I manage an email system for a small company (about 20 email users). We own a plain-letter .com domain name through Network Solutions. Our email service is hosted by Google Apps. Recently (Feb. 2011) we've been having customers report that they aren't getting our emails. Upon further investigation it seems that the failed emails are all to a common (well known) domain. We have not received any bounce messages for the emails. We've also contacted a few of the intended recipients, who have reported that the messages are not in their spam box; they simply did not receive anything. In these cases we re-sent the same email to an alternate address on another domain, which was successful received. One customer contacted their email provider about the issue. The provider recommended that we submit a form to be white-listed by their domain. Here's where my problem begins. I feel like this is heading down a slippery slope. Doesn't this undermine the very principle of email? If this is the appropriate action to take in these situations where will it end? In theory (following this model) it could be argued that eventually one will first need to "whitelist" (or more appropriately termed "authenticate") themselves with an email host before actually sending any messages. More to this point, what keeps the "bad" spammers from doing the same thing...? We've just gone full circle. I know avoiding anti-spam measures is a big cat-and-mouse game, but I think this is the wrong way of "patching" the problem. Email standards say that messages should not just disappear silently. I have a problem supporting a model that says "you must do < this to make sure your emails aren't ignored". I have a notion to call the provider and voice my complaint, although I have a feeling it will probably fall on deaf ears. Am I missing something here? Is this an acceptable approach to email spam problems? What should I do?

    Read the article

  • how to block https sites on netgear router?

    - by Karthick88it
    I am using NETGEAR Wireless-N-300 Router Model among couple of peoples to sahre internet connectivity. I have a problem, on my company i blocked facebook.com, but the users are access on protocol https, i blocked some ip´s of facebook but they haves a lot ip, please, how to block facebook on https protocol...?? Can anybody help me for creating the block HTTPS traffic rule. Like I need to block: https://www.facebook.com/ many thanks Karthick

    Read the article

  • Win7 + SysPrep + CloneZilla = lost settings

    - by oshirowanen
    I've just cloned a PC (Win7 + SysPrep + CloneZilla) and after starting up the new clone, Win7 wants to be reactivated again and the video driver seems to be missing (as in the aero effect has disappeared from the new clone) and the internet connection settings seem to be missing too. All those were set in the master before running SysPrep. Why have these settings been lost? The master PC was had windows 7 activated using a volume license key, and the clone pc is the same make and model as the master computer.

    Read the article

  • Postfix able to receive email but not able to send it

    - by c0mrade
    I had postfix running on my machine(comes with centos minimal), but today I configured it to use my domain for the sake of example this is my domain name example.com . Here is my config : alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all inet_protocols = ipv4 mail_owner = postfix mailbox_size_limit = 1073741824 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 10485760 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = example.com myhostname = mail.example.com mynetworks = 127.0.0.0/8 mynetworks_style = host myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relayhost = smtp.$mydomain sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_restrictions = permit_mynetworks,reject_unknown_client,permit smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject unknown_local_recipient_reject_code = 550 I need one email account to be able to send emails (password retrievals etc.). I read today somewhere that if you create unix account postfix will recognize it as email address so if your account username was ant your email would be [email protected]. So I tested that and tried to send email to [email protected] and I successfully received mail. When I try to send the email with ant task script, I'm not able to connect : Failed messages: javax.mail.MessagingException: Could not connect to SMTP host: mail.example.com, port: 25; nested exception is: java.net.ConnectException: Connection timed out: connect What am I missing here? Edit I'm able to telnet to localhost : Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 mail.example.com ESMTP Postfix

    Read the article

  • Trouble with wireless driver on a Dell Latitude D830

    - by Kevin
    After uninstalling Dell's wireless utility I get a new hardware found dialog that can not find any driver for my wifi card on it's own. I'm running Windows XP Professional Service Pack 3, and I would like to use the default wifi handler since dell's utility does not work with my company's wireless switch. I did try downloading the recommend driver from the dell support site Network Adapter 2 Model Intel(R) PRO/Wireless 3945ABG Network Connection Description [12] Intel(R) PRO/Wireless 3945ABG Network Connection Status Connected

    Read the article

  • postfix smtpd rejecting mail from outside network match_list_match: no match

    - by Loopo
    My postfix (V: 2.5.5-1.1) running on ubuntu server (9.04) started to reject mail arriving in from outside about 2 weeks ago. Doing a "manual" session via telnet shows that the connection is always closed after the MAIL FROM: [email protected] line is input, with the message "Connection closed by foreign host." Doing the same from another client inside the LAN works fine. In the log files I get the line "lost connection after MAIL from xxxxx.tld[xxx.xxx.xxx.xxx]" This is after some lines like: match_hostaddr: XXX.XXX.XXX.XXX ~? [::1]/128 match_hostname: XXXX.tld ~? 192.168.1.0/24 ... match_list_match: xxx.xxx.xxx.xxx: no match which seem to suggest some kind of filter which checks for allowed addresses. I have been unable to locate where this filter lives, or how to turn it off. I'm not even sure if that's what's causing my problem. Connections from inside the LAN don't get disconnected even though they also show a "match_list_match: ... no match" line. I didn't change any configuration files recently, below is my main.cf as it currently stands. I don't really know what all the parameters do and how they interact. I just set it up initially and it worked fine (up to recently). smtpd_banner = $myhostname ESMTP $mail_name (GNU) biff = no readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/server.crt smtpd_tls_key_file=/etc/ssl/private/server.key #smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_sasl_auth_enable = no smtp_use_tls=no smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth myhostname = XXXXXXX.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = XXXX.XXXX.com, XXXX.com, localhost.XXXXX.com, localhost relayhost = XXX.XXX.XXX.XXX mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.1.0/24 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all smtpd_sasl_local_domain = #smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_authenticated_header = yes broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_ when checking the process list, postfix/smtpd runs as smtpd -n smtp -t inet -u -c -o stress -v -v Any clues?

    Read the article

  • Does the Belkin N150 support ADSL2+?

    - by peter
    Hi All, Does the Belkin N150, http://www.belkin.com/IWCatProductPage.process?Product_Id=492429 Support ADSL2+. It has a model number of F6D4630-4 v2 The website or manual doesn't seem to mention it. Or am I just looking in the wrong place? Thanks.

    Read the article

  • Client has been through 3 PSUs, now what?

    - by Moshe
    A client of mine has an XP era eMachines. The power supply has died and been replaced 3 times. I've discharged the motherboard and checked the surge protector. In the middle of a scan with ComboFix, the machine died. It powers on and hangs before the BIOS and shows a solid yellow light. I believe the model # is T5062 or something like that.

    Read the article

  • Postfix a lot of relay acces denied errors in maillog

    - by tester3
    I'm on Centos 6.5 with Postfix/Dovecot and some virtual domains. Postfix works fine, but I've got a lot of messages like this "NOQUEUE: reject: RCPT from 1-160-127-12.dynamic.hinet.net[1.160.127.12]: 454 4.7.1 : Relay access denied; from= to= proto=SMTP" in my maillog. I've tried to close port 25 with iptables, when I do so - I got no such messages, but my mail system starts work incorrectly and can't receive mail from other hosts. Please help! My postconf -n: alias_database = $alias_maps alias_maps = hash:/etc/postfix/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all inet_protocols = ipv4 mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 20971520 mydestination = localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relay_domains = * sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_cert_file = /etc/pki/tls/certs/example.com.crt smtp_tls_key_file = /etc/pki/tls/private/example.com.key smtp_tls_loglevel = 1 smtp_tls_session_cache_database = btree:/etc/postfix/smtp_tls_session_cache smtp_tls_session_cache_timeout = 3600s smtp_use_tls = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = example.com smtpd_sasl_path = /var/run/dovecot/auth-client smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot smtpd_tls_cert_file = /etc/pki/tls/certs/example.com.crt smtpd_tls_key_file = /etc/pki/tls/private/example.com.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:/etc/postfix/smtpd_tls_session_cache smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes soft_bounce = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/vmail_aliases virtual_gid_maps = static:2222 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = hash:/etc/postfix/vmail_domains virtual_mailbox_maps = hash:/etc/postfix/vmail_mailbox virtual_minimum_uid = 2222 virtual_transport = virtual virtual_uid_maps = static:2222 Please help! Will attach master.cf or anything other if needed.

    Read the article

  • HW RAID 1 different disk sizes?

    - by jacka
    I was told by an HP support guy that I should not replace a failed drive in a mirror with a bigger size drive, since it could crash my array. I am puzzled why is this so and how to hell am I suppose to support this array once the specific hdd model is not available any more?

    Read the article

  • How do I configured postfix and to use SES, and still be able to forward email from unverified external addresses?

    - by Jeff
    We are using postfix for email group lists (eg "[email protected]" will go to all members) from Amazon EC2 systems. For a variety of reasons (scalability and reliability) we would like to use SES for all outgoing emails. I was able to configure postfix to use SES as the SMTP for outgoing emails. This works fine for all verified emails. But of course, when an outsider emails me at "[email protected]", it chokes. Postfix is configured to forward to my gmail account (via the virtual table), the SES rejects it because the outside user is not verified. So none of our mailing groups configured through postfix will work this way. I would be happy to rewrite all "From" addresses before sending (and simply leave the Reply To as the original sender), but I cannot seem to find a working configuration. No matter what I set in canonical or generic regexps, SES seems to reject all forwarded emails. Surely somebody must have configured postfix with SES to handle virtual addresses? How does this work?

    Read the article

  • How to setup a Wi-Fi 2-computer network with Internet sharing?

    - by Narek
    I have the following devices: Desktop Computer (Windows XP Professional) Laptop Computer (Windows Vista Home Premium) A USB modem that I want to connect to my Desktop computer (so my Desktop has Internet) And a Wi-Fi router (D-Link, model: DIR-300) that I want to use in order to create a connection between mentioned two computers to be able to share files and what is the most important thing to make my laptop to have access to the Internet. What steps I should do to have this system?

    Read the article

  • Licensing for SQL Server Merge Replication via Web Syncronization

    - by user43330
    I am planning to implement a Sales force automation software where there will be 50 PDA devices having sql server CE 3.5 connecting via web sync merge replication to central SQL Server 2005 main Database via a IIS server. 1) IIS Server Win 2003 Server 2) SQL Server 2005 Standard 3) SQL CE 3.5 having in 50 PDA Devices. How many licenses are required for each Servers ? What is the licencing model

    Read the article

  • Vaio Laptop wireless connectivity loss after some minute

    - by Mehran Meidani
    I have a big problem with my laptop, My laptop loss it's connectivity to internet randomly! for Example sometimes it's ok up to 1h but usually the problem occurred after 5 min. When I run these command, i can continue working with internet : ipconfig /release ipconfig /renew If i turn wireless off and on, the problem don't solved I have another laptop (Macbook pro) and it doesn't have any problem I use Linksys E2000 as an wireless access point Model : Sony vaio sa21gx OS : Windows 7 SP1 Thank you for your help and sorry for my bad english :)

    Read the article

  • activate wireless chip on ubuntu

    - by Charles
    I am currently using ubuntu 10.10 on my laptop , the model of my wireless chip is broadcom BCM4312 802.11b/g LP-PHY . I tried to activate the driver for the chip by clicking menu bar System - Administration - Additional Drivers . and activated Broadcom STA wireless driver. But the laptop can't detect any wireless signal still. Do I have to do any additional work to make the chip work ? Or how can I test if there is physical damage to the chip itself

    Read the article

  • Conditionally permitting HTTP-only requests to Tomcat?

    - by Mike
    I have 2 versions of a system: Tomcat webserver Nginx reverse-proxy sitting in front of a tomcat webserver. In version 2, nginx only ever talks to Tomcat over HTTP. A user could configure the system so that only HTTPS requests are allowed. If the user does this in Version 1 and then the XML configuration files for Tomcat takes care of this. In version 2, nginx takes care of this. The problem is this: I cannot force a user to update their Tomcat XML config files when they upgrade from version 1 to version 2 (it will be recommended that they do so) because this is done as part of a larger process. This means that if they upgrade and don't update the Tomcat config, an HTTPS request will arrive at nginx, which will proxy it over HTTP to Tomcat which will reject the request because it is not HTTPS. So I can't force an update to the Tomcat XML, and I have to use HTTP between nginx and Tomcat. Any ideas? Is there some way I can affect how Tomcat reads its config in Version 2 so that it ignores the HTTPS-only section?

    Read the article

  • What do the numbers on Western Digital drives mean?

    - by Evan Carroll
    There are numerous numbers on a Western Digital drive, MDL (presumably model, ex WD5000BEKT-00KA9T0) -- not sure what the 99KA9T0 is. WWN (ex 50014EE25AC8C945) DCM (ex HBNTJBBB) LBA (ex 976773168) R/N (ex 77174) Then there are three numbers on the back of the PCB on a sticker White Sticker Left: 2061-771714-002 AC White Sticker Right: XT BD34 T7KQ 8 0002270 White Sticker far-Right: 272 Then there is one number printed on the PCB, REV P1 2060-771714-002 Then there is one number (or three) on the spindle, 71206-T8Y-03 9X0X22MF 32H Does anyone know what these numbers mean?

    Read the article

  • Migrate Palm m500 data into MS Office Outlook

    - by Bushman
    I have a rather old Palm m500 PDA that I have been considering replacing with a Blackberry, as it has been slowly starting to fail. I already have decided on which model I want, but the problem is that the information in Palm Desktop 4 (what of it is actually exportable) is in a legacy database format that can't be migrated to MS Office Outlook 2007. Is there a converter that will spit out an Outlook-importable file, or is there a free Windows PIM that happens to support importing/exporting both formats?

    Read the article

  • Sending emails with Thunderbird + Postfix + Zarafa does not work

    - by Sven Jung
    I installed zarafa on my vserver and use as MTA postfix. The webaccess works fine, I can revceive and send emails, also receiving mails with thunderbird (IMAP ssl/tls) works. But there is a problem, sending emails with thunderbird. I established an account in thunderbird with imap ssl/tls connection which works finde, and a starttls smtp connection on port 25 for the outgoing mail server. If I try to send an email with thunderbird I get an error: 5.7.1 Relay access denied this is my mail.log Sep 7 16:10:07 postfix/smtpd[6153]: connect from p4FE06C0A.dip.t-dialin.net[79.224.110.10] Sep 7 16:10:08 postfix/smtpd[6153]: NOQUEUE: reject: RCPT from p4FE06C0A.dip.t-dialin.net[79.224.110.10]: 554 5.7.1 <[email protected]>: Relay access denie$ Sep 7 16:10:10 postfix/smtpd[6153]: disconnect from p4FE06C0A.dip.t-dialin.net[79.224.110.10] and this my /etc/postfix/main.conf # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache virtual_mailbox_domains = firstdomain.de, seconddomain.de virtual_mailbox_maps = hash:/etc/postfix/virtual virtual_alias_maps = hash:/etc/postfix/virtual virtual_transport = lmtp:127.0.0.1:2003 myhostname = mail.firstdomain.de alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = localhost relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = ipv4 I don't know what to do, because actually sending mails to internal and external addresses works with the webaccess. Perhaps somebody can help me?

    Read the article

  • How to connect InfoWindow II to 9406-250 console?

    - by Yvan JANSSENS
    How do I connect an InfoWindow II to the 9406-250 console? I recieved an old InfoWindow II (don't know the exact model number yet) from somebody, and want to connect to the console so I can do a manual IPL. I am totaly new to this, and I am still learning how to use everything. Here's the back of the 9406-250 with available connections: https://dl.dropbox.com/u/15854305/connectors.JPG What cabling do I need, and where can I order it?

    Read the article

  • OpenWRT + OpenVPN client forwarding from lan to vpn not working

    - by Dariusz Górecki
    I've OpenWRT router with Backfire 10.03.1-rc3 (arch:brcm 2.6 kernel) I've set up an OpenVPN client connecting my router with workplace lan, and it works nicely, I can connect from router to networks (several) in workplace. My OpenVPN client uci-config looks like: config 'openvpn' 'stream_client' option 'nobind' '1' option 'float' '1' option 'client' '1' option 'reneg_sec' '0' option 'management' '127.0.0.1 31194' option 'explicit_exit_notify' '1' option 'verb' '3' option 'persist_tun' '1' option 'persist_key' '1' list 'remote' 'remote.address.cutted' option 'ca' '/lib/uci/upload/cbid.openvpn.stream_client.ca' option 'key' '/lib/uci/upload/cbid.openvpn.stream_client.key' option 'cert' '/lib/uci/upload/cbid.openvpn.stream_client.cert' option 'enable' '1' option 'dev' 'tun1' I've set the 'STREAM_VPN' Zone to allow in/out traffic, and I've added rules for zone-to-zone lan<-vpn and vpn<-lan config 'zone' option 'name' 'stream_vpn' option 'network' 'stream_vpn' option 'input' 'ACCEPT' option 'output' 'ACCEPT' option 'forward' 'REJECT' config 'forwarding' option 'src' 'lan' option 'dest' 'stream_vpn' config 'forwarding' option 'src' 'stream_vpn' option 'dest' 'lan' And interface config: config 'interface' 'stream_vpn' option 'proto' 'none' option 'ifname' 'tun1' option 'defaultroute' '0' option 'peerdns' '0' Now, from my router everything works nicely, the problem is that I cannot connect from computer inside a lan to hosts in networks provided by vpn connection :/ What I've missed, or what I'm doing wrong? And how can I force using specified DNS when connected to vpn? (I know that sever should use PUSH DNS option, but is PUSHes only routes)

    Read the article

  • searching for replace broken laptop screen

    - by eran
    hey, i have a laptop with 16'' wide screen, but the screen is broken and i want to buy only the screen and replace it.. my laptop is: HP Pavilion dv6-1050us what i know about the screen is that it's model number 512357-001 "16inch widescreen BrightView BV display panel IMR, with web camera and microphone". I did find some screen which seems to be the one but i'm not sure and dont want to spend money for the wrong screen, can any one help please? thanks, eran

    Read the article

< Previous Page | 264 265 266 267 268 269 270 271 272 273 274 275  | Next Page >