Search Results

Search found 13776 results on 552 pages for 'password reset'.

Page 270/552 | < Previous Page | 266 267 268 269 270 271 272 273 274 275 276 277  | Next Page >

  • Samba share not accessible from Win 7 - tried advice on superuser

    - by Roy Grubb
    I have an old Red Hat Linux box that I use, amongst other things, to run Samba. My Vista and remaining Win XP PC can access the p/w-protected Samba shares. I just set up a new Windows 7 64-bit Pro PC. Attempts to access the Samba shares by clicking on the Linux box's icon in 'Network' from this machine gave a Logon failure: unknown user name or bad password. message when I gave the correct credentials. So I followed the suggestions in Windows 7, connecting to Samba shares (also checked here but found LmCompatibilityLevel was already 1). This got me a little further. If click on the Linux box's icon in 'Network' from this machine I now see icons for the shared directories. But when I click on one of these, I get \\LX\share is not accessible. You might not have permission... etc. I tried making the Win 7 password the same as my Samba p/w (the user name was already the same). Same result. The Linux box does part of what I need for ecommerce - the in-house part, it's not accessible to the Internet. As my Linux Fu is weak, I have to avoid changes to the Linux box, so I'm hoping someone can tell me what to do to Win 7 to make it behave like XP and Vista when accessing this share. Help please!? Thanks Thanks for replying @Randolph. I had set 'Network security: LAN Manager authentication level' to Send LM & NTLM - use NTLMv2 session security if negotiated based on the advice in Windows 7, connecting to Samba shares and had restarted the machine, but that didn't work for me. I'll try playing with other Network security values. I have now tried the following: Network security: Allow Local System to use computer identity for NTLM: changed from Not Defined to "Enabled". Restarted machine Still says "\LX\share is not accessible. You might not have permission..." etc. Network security: Restrict NTLM: Add remote server exceptions for NTLM Authentication (added LX) Restarted machine Still says "\LX\share is not accessible. You might not have permission..." etc. I can't see any other Network security settings that might affect this. Any other ideas please? Thanks Roy

    Read the article

  • MySQL deny login via terminal and phpmyadmin

    - by dave
    Hello, I am trying to login to mysql via terminal and phpmyadmin it says cannot access localhost. Below is the return message when trying to login via the terminal ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: YES) root@x27:/var/lib/phpmyadmin# mysql --user=root -pass root I installed the mysqladministrator GUI too Thanks Dave

    Read the article

  • Writing a powershell script to copy files with certain extension from one folder to another

    - by the_drow
    I would like to write a powershell script that gets the following parameters as input: Folder to copy from, extensions allows, folder to copy to and a boolean indicating if the change should restart IIS, username and password. What cmdlets should I be looking at considering that I am copying to a remote server? How do I read the parameters into variables? How do I restart IIS? Cosidering that I might want to copy multiple folders, how do I write a powershell script that invokes a powershell script?

    Read the article

  • Best Secure Encryption for Zip Files via Linux

    - by Daniel
    I want to use highly secure encryption for zipped files via Linux/Ubuntu using a command line terminal, what is the best command line tool to get this job done? zip -e -P PASSWORD file1 file2 file3 file4 Or 7za a file.7z *.txt -pSECRET What encryption is used and how secure is it?

    Read the article

  • Can't connect to Gmail server via Mail.app in Mac OS X 10.6.3

    - by Johnny
    I've added my gmail account to Mail.app It worked find in previous days, and downloaded thousands of previous mails. But now, it can't connect to gmail server for days. What's the matter here? Here is my config in account setting: Account Type: Gmail IMAP Email Address: [email protected] Incoming Mail Server: imap.gmail.com User Name: [email protected] Password: xxxxxx And also, is there any means that I can view the transaction log of Mail.app? Maybe there I can find more information.

    Read the article

  • Why is mount -a not mounting fuse drive properly when executed remotely (via Fabric)?

    - by Jim D
    This is a weird bug and I'm not sure where it's coming from. Here's a quick run down of what I'm doing. I'm trying to mount a FUSE drive to an Amazon EC2 instance running Ubuntu 10.10 using s3fs (FUSE over Amazon). s3fs is compiled from source according to the instructions etc. I've also added an entry to /etc/fstab so that the drive mounts on boot. Here's what /etc/fstab looks like: # /etc/fstab: static file system information. # <file system> <mount point> <type> <options> <dump> <pass> proc /proc proc nodev,noexec,nosuid 0 0 LABEL=uec-rootfs / ext4 defaults 0 0 /dev/sda2 /mnt auto defaults,nobootwait,comment=cloudconfig 0 2 /dev/sda3 none swap sw,comment=cloudconfig 0 0 s3fs#mybucket /mnt/s3/mybucket fuse default_acl=public-read,use_cache=/tmp,allow_other 0 0 So the good news is that this works fine. On reboot the connection mounts correctly. I can also do: $ sudo umount /mnt/s3/mybucket $ sudo mount -a $ mountpoint /mnt/s3/mybucket /mnt/s3/mybucket is a mountpoint Great, right? Well here's the problem. I'm using Fabric to automate the process of building and managing this instance. I noticed I was getting this error message when using Fabric to build s3fs and set up the mount process: mountpoint: /mnt/s3/mybucket: Transport endpoint is not connected I isolated it down the the problem and built a fabric task that reproduces the problem: def remount_s3fs(): sudo("mount -a") Which does: [ec2-xx-xx-xx-xx.compute-1.amazonaws.com] Executing task 'remount_s3fs' [ec2-xx-xx-xx-xx.compute-1.amazonaws.com] sudo: mount -a [And yes, I was sure to unmount it before running this task.] When I check the mount using mountpoint I get: $ mountpoint /mnt/s3/mybucket mountpoint: /mnt/s3/mybucket: Transport endpoint is not connected Done. But if I run sudo mount -a at the command line, it works. Hrm. Here is that fab task output again, this time in full debug mode: [ec2-xx-xx-xx-xx.compute-1.amazonaws.com] Executing task 'remount_s3fs' [ec2-xx-xx-xx-xx.compute-1.amazonaws.com] sudo: sudo -S -p 'sudo password:' /bin/bash -l -c "mount -a" Again, I get that transport endpoint not connected error. I've also tried copying and pasting the exact command run into my ssh session (i.e. sudo -S -p 'sudo password:' /bin/bash -l -c "mount -a") and it works fine. So...that's my problem. Any ideas?

    Read the article

  • Pushing WiFi configuration through Active Directory

    - by Hank Gettinger
    I'm trying to push wifi settings to client computers through Active Directory, something that will add a defaul SSID to connect to and a WPA password. The only thing I've heard of is a script by Aruba labs called wificfg_xp.exe on a couple of forums (Here and here), but the link to the download page is always broken. Does any one know of an alternative way to download this file, or another way to push these settings with AD?

    Read the article

  • Access denied on virtual machine

    - by newbie
    I have a friend on the same network as me hosting a virtual machine using vmware server.The guest OS is Windows 7 and Windows Server 2003.He granted me administrative priveleges for the machine but when i try to add a user to that VM it says access denied. Moreover when i try to start the VM remotely using the command vmrun -T server -h https://computer-name.domain.com:8333/sdk -u domain/user -p passwd start "[standard] Win2k3Client1/Win2k3Client1.vmx" This shows unsufficient priveleges on host operating system but i am able to login with same username password on VMWare Web Access

    Read the article

  • IIS login Problem to open localhost

    - by Shahid Mahmood Adil
    i have winXp sp2 on my machine. i have installed IIS. when i am trying to open my localhost as http://localhost/ it asks for login and password. when i am using my windows authentication to login creates an error message http 500 internal server error and error detail is error '8002801c' Error accessing the OLE registry. /iisHelp/common/500-100.asp, line 17 how can i resolve this problem?

    Read the article

  • Disable logon protection for Rising Antivirus

    - by Magnetic_dud
    Hi, i am using Rising Antivirus, free version. It has many advanced functionalities, including a "logon protection" that assures the protection of the password, or pre-logon protection. Unfortunately, that disables remote desktop connection until an user has logged on. (user log on, disconnect, then you can connect) I hate this behaviour, someone knows how to disable this function? (ok, i could create a limited user that autologons and then autodisconnects, but i don't like this approach)

    Read the article

  • installing a linux iso from within a university network

    - by pepperdreamteam
    In order to install gentoo, I need to connect to a university wireless internet network. It requires a username and password login/authentication. I'm wondering if anyone has any advice in terms of how to configure the internet connection. The Gentoo installation documentation recommends the use of net-setup, pppoe, pptp, dhcp and iwconfig. I can't figure out how to configure this connection, as the only way I understand is to select the network from a list and enter in authentication data from within a browser.

    Read the article

  • Glassfish basic configuration forgotten

    - by Toto
    I installed glassfish v3 some time ago and it's been a while since I last used it, so I forgot the port on which the server is listening and the port on which the admin console is listening. Moreover, i forgot the admin password! I'm pretty sure I've change them because I've tried the default values and didn't work. Is there any configuration file where I can look for them (at least the port numbers)?

    Read the article

  • How to search for a string everywhere (C: and D:) using Findstr?

    - by amiregelz
    I have a text (.txt) file located somewhere on my PC that contains a bunch of data, including the following string: Secret Username: ********* Secret Password: ********* How can I find this file from command-line, using Findstr? I don't know if it's on C: drive or D: drive. I tried various Findstr queries, such as: findstr /s /m /n /i Secret Username C: findstr /s /m /n /i Secret Username D: findstr /s /m /n /i /c:"Secret Username" findstr /s /m /n /r /i .*Secret Username.* but couldn't find the file.

    Read the article

  • MySQL: table is marked as crashed

    - by DrStalker
    After a disk full issue one of the MySQL DBs on the server is coming up with the following error when I try to back it up: [root@mybox ~]# mysqldump -p --result-file=/tmp/dbbackup.sql --database myDBname Enter password: mysqldump: Got error: 145: Table './myDBname/myTable1' is marked as crashed and should be repaired when using LOCK TABLES A bit of investigation shows two tables have this issue. What needs to be done to fix up the damaged tables?

    Read the article

  • pam_unix(sshd:session) session opened for user NOT ROOT by (uid=0), then closes immediately using using TortiseSVN

    - by codewaggle
    I'm having problems accessing an SVN repository using TortoiseSVN 1.7.8. The SVN repository is on a CentOS 6.3 box and appears to be functioning correctly. # svnadmin --version # svnadmin, version 1.6.11 (r934486) I can access the repository from another CentOS box with this command: svn list svn+ssh://[email protected]/var/svn/joetest But when I attempt to browse the repository using TortiseSVN from a Win 7 workstation I'm unable to do so using the following path: svn+ssh://[email protected]/var/svn/joetest I'm able to login via SSH from the workstation using Putty. The results are the same if I attempt access as root. I've given ownership of the repository to USER:USER and ran chmod 2700 -R /var/svn/. Because I can access the repository via ssh from another Linux box, permissions don't appear to be the problem. When I watch the log file using tail -fn 2000 /var/log/secure, I see the following each time TortiseSVN asks for the password: Sep 26 17:34:31 dev sshd[30361]: Accepted password for USER from xx.xxx.xx.xxx port 59101 ssh2 Sep 26 17:34:31 dev sshd[30361]: pam_unix(sshd:session): session opened for user USER by (uid=0) Sep 26 17:34:31 dev sshd[30361]: pam_unix(sshd:session): session closed for user USER I'm actually able to login, but the session is then closed immediately. It caught my eye that the session is being opened for USER by root (uid=0), which may be correct, but I'll mention it in case it has something to do with the problem. I looked into modifying the svnserve.conf, but as far as I can tell, it's not used when accessing the repository via svn+ssh, a private svnserve instance is created for each log in via this method. From the manual: There's still a third way to invoke svnserve, and that's in “tunnel mode”, with the -t option. This mode assumes that a remote-service program such as RSH or SSH has successfully authenticated a user and is now invoking a private svnserve process as that user. The svnserve program behaves normally (communicating via stdin and stdout), and assumes that the traffic is being automatically redirected over some sort of tunnel back to the client. When svnserve is invoked by a tunnel agent like this, be sure that the authenticated user has full read and write access to the repository database files. (See Servers and Permissions: A Word of Warning.) It's essentially the same as a local user accessing the repository via file:/// URLs. The only non-default settings in sshd_config are: Protocol 2 # to disable Protocol 1 SyslogFacility AUTHPRIV ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials yes UsePAM yes AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE AcceptEnv XMODIFIERS X11Forwarding no Subsystem sftp /usr/libexec/openssh/sftp-server Any thoughts?

    Read the article

  • Virsh: Different XML with edit than dumpxml. Why?

    - by Dave Vogt
    I'm trying to fetch the VNC access data from a virtual machine managed by libVirt. However, when I run virsh dumpxml $machine, the vnc passwd is missing: <graphics type='vnc' port='-1' autoport='yes'/> Checking the same using virsh edit $machine, I see the password is actually there: <graphics type='vnc' port='-1' autoport='yes' passwd='asdf'/> Why is this? Is this intentional (what reason?), or could this be a bug?

    Read the article

  • Where to find a list of bad passwords?

    - by Steve Morgan
    I need to implement a 'stop list' to prevent users selecting common passwords in a new online service. Can anyone point me to such a list online anywhere? Edited: Note that I'm only trying to eliminate the most common passwords, not an exhaustive dictionary. And, of course, this complements a reasonably strong password policy (length, use of non-alpha characters, etc.) Thanks.

    Read the article

  • ssh authentication with public-private key pair

    - by Rui Gonçalves
    Hi! I'm wonder if is possible to authenticate the same user with different public-private keys pairs on the same remote host. For all production servers, the public-private key pair has been generated for the same user and then exported to the backup server for allowing ssh authentication without human intervention. However, I'm having problems on some production servers, once the password prompt is always displayed. Thanks in advance for the help, Best regards!

    Read the article

< Previous Page | 266 267 268 269 270 271 272 273 274 275 276 277  | Next Page >