Search Results

Search found 10747 results on 430 pages for 'password'.

Page 271/430 | < Previous Page | 267 268 269 270 271 272 273 274 275 276 277 278  | Next Page >

  • Can't connect to wireless router anymore due to data rate problem

    - by Jay White
    I was playing around with my wireless router, and switched the mode to a fixed mode B. Now< I can no longer assoicate to the AP. Windows does not give any particular error message, but with wireshark I see that the returned error is that the client does not support the necessary data rate. My wireless card is type n, and it is set to mode a/b/g compatible. I tried setting ot to just b, however this made no difference. How can I set the data rate of my card so that I can connect again to my AP? I would prefer not to just reset the device, as there has been some configuration done that would be a pain to redo, and as well I do not have the ISP password handy. Regardless I would like to understand this situation better.

    Read the article

  • Git version control with multiple users

    - by ignatius
    Hello, i am a little bit lost with this issue, let me explain you my problem: I want to setup a git repository, three of four users will contribute, so they need to download the code and shall be able to upload their changes to the server or update their branch with the latest modifications. So, i setup a linux machine, install git, setup the repository, then add the users in order to enable the acces throught ssh. Now my question is, What's next?, the git documentation is a little bit confusing, i.e. when i try from a dummy user account to clone the repository i got: xxx@xxx-desktop:~/Documentos/git/test$ git clone -v ssh://[email protected]/pub.git Initialized empty Git repository in /home/xxx/Documentos/git/test/pub/.git/ [email protected]'s password: fatal: '/pub.git' does not appear to be a git repository fatal: The remote end hung up unexpectedly is that a problem of privileges? need any special configuration? i want to avoid using git-daemon or gitosis, sorry, maybe my question sound silly but git is powerfull but i admit not so user friendly. Thanks Br

    Read the article

  • Windows Server 2008, IIS7 and Windows Authentication

    - by Chalkey
    We currently have a development server set up which we are trying to test some Windows authentication ASP.NET code on. We have turned on Windows Authentication in IIS7 on Windows Server 2008 R2 fine, and it asks the user for a username and password as excepted, but the problem is it doesn't appear to accept any credentials. This code for example... Protected Sub Page_Load(ByVal sender As Object, ByVal e As System.EventArgs) Handles Me.Load Page.Title = "Home page for " + User.Identity.Name End Sub ...always returns an empty string. One theory we have is that we dont have Active Directory installed as of yet, we are just testing this by logging on via the machine name not a domain. Is this type of authentication only applicatable to domains (if so we can probably install Active Directory and some test accounts) - or is it possible to get the user identity when logging in using the machine name? Ideally we would like to be able to test this on our local machines (Windows 7 Pro) using our own accounts (again these aren't on a domain) and IIS but this has the same issue as our dev server. Thanks,

    Read the article

  • How share internet connection between two laptops

    - by danielgratzz
    I have what appears to be a cable modem plugged into the wall with only ONE ethernet port on it. Therefore i can only connect one computer to it. Also, it has no wireless capability. I have to dialup the connection and enter a username and password on my laptop. But how can i share this internet connection between two laptops running windows 7 ultimate? I have spare ethernet cables if that would help... Please help, thank You.

    Read the article

  • Setting up a chroot sftp on debian server

    - by Kevin Duke
    I'm trying to allow a user "user" to access my server by either sftp or ssh. I want to jail them into a directory with chroot. I read the instructions here however it does not work. I did the following: useradd user modify /etc/ssh/sshd_config and added Match User user ForceCommand internal-sftp ChrootDirectory /home/duke/aa/smart to the bottom of the file changed the subsystem line to Subsystem sftp internal-sftp restarted sshd with /etc/init.d/ssh restart logged in with ssh as user "user" with PuTTY Putty says "Server unexpectly closed the connection". Why is this and how can it be fixed? EDIT Following the suggestions below, I've made the bottom of sshd_config look like: Match User user ChrootDirectory /tmp yet no change. I do get a password OK but I cannot connect via ssh nor sftp. What gives?

    Read the article

  • Windows serial console

    - by MikeyB
    How do I enable a serial console on Windows (2008 and/or 2012) such that I can log into it like the Good Old Days of Real Servers and issue provisioning commands, ideally via PowerShell? $ cu -l /dev/ttyS0 Connected. Welcome to ad1.adlab.brazzers.com Microsoft Windows [Version 6.1.7601] Copyright (C) 2009 Microsoft Corporation. All rights reserved. Login: Administrator Password: PS C:\Users\Administrator> New-NetIPAddress –InterfaceAlias eth0 –IPv4Address 192.168.101.11 –PrefixLength 24 -DefaultGateway 192.168.101.1 PS C:\Users\Administrator>

    Read the article

  • Smart card authentication to a Cisco switch?

    - by murisonc
    We have our Cisco network devices configured to authenticate network administrators using their domain accounts via RADIUS running on a Windows 2008R2 server with the network protection role. This works great for logging into the switch via SSH when configuring the devices. We are now in the beginning stages of deploying smart cards for logins. Does anyone know of a way to login to a Cisco switch using a smart card instead of a domain username and password? The SSH client we are using is Putty. Workstations are Windows 7. RADIUS is running on Windows 2008R2. We are running our own certificate authority on Windows 2008; network is not connected to the Internet. We prefer to not have to purchase additional proprietary devices for this functionality.

    Read the article

  • High RAM usage, not seen in task manager

    - by r4dk0
    Hi! I am using Windows 7 64-bit 7600, with 4Gb of RAM. I have a serious problem, since something uses a lot of RAM(3.94Gb) and I see "stairs" in taskmanager, it rises to +3Gb RAM and it drops to about 2Gb and then rises slowly again, and suddenly drops. I tryed installing this version again and other versions, newer ones, but no effect. Ive even tryed disconnecting other harddrives while I installed it, and then installed NOD32 and updated it. How could I know what is using that much RAM? P.S.: I was suspecting superfetch service, I disabled it, restarted pc, and it didnt work, since the memory is the highest point when I login with password, it is really annoying since I need about 1minute to see my desktop, neither alone try anything else. After loging in it slowly drops and after random time it starts rising again. That doesnt happen immediately after a fresh windows install. And how the drivers go, I tryed older drivers for GPU, and newest ones.

    Read the article

  • High RAM usage, not seen in task manager

    - by r4dk0
    Hi! I am using Windows 7 64-bit 7600, with 4Gb of RAM. I have a serious problem, since something uses a lot of RAM(3.94Gb) and I see "stairs" in taskmanager, it rises to +3Gb RAM and it drops to about 2Gb and then rises slowly again, and suddenly drops. I tryed installing this version again and other versions, newer ones, but no effect. Ive even tryed disconnecting other harddrives while I installed it, and then installed NOD32 and updated it. How could I know what is using that much RAM? P.S.: I was suspecting superfetch service, I disabled it, restarted pc, and it didnt work, since the memory is the highest point when I login with password, it is really annoying since I need about 1minute to see my desktop, neither alone try anything else. After loging in it slowly drops and after random time it starts rising again. That doesnt happen immediately after a fresh windows install. And how the drivers go, I tryed older drivers for GPU, and newest ones.

    Read the article

  • automatically login once windows 2003 server starts

    - by Ertugrul Tamer Kara
    I have a non-daemon server app that my windows 2003 server needs to run all the time. The problem is, every time the server restarts, be it electricity or windows update, someone needs to press ctrl alt del and enter username/password. Then the program starts, as it's in startup. How do I make windows 2003 to automatically log in to administrator or spawn a terminal services session every time the system boots? I know it's against the nature of servers and all. But this is the only thing the server does.

    Read the article

  • Enable H.264 (or x264) in AVIDemux

    - by Thomas
    I am trying to get AVIDemux set up with the X264 codec using this tutorial. The following is what goes down when I get to the ./configure --enable-mp4-output command Thomas-Phillipss-MacBook:x264 tomdabomb2u$ sudo ./configure --enable-mp4-output Password: Unknown option --enable-mp4-output, ignored Found no assembler Minimum version is yasm-0.6.2 If you really want to compile without asm, configure with --disable-asm. So I tried it. Thomas-Phillipss-MacBook:x264 tomdabomb2u$ sudo ./configure --enable-mp4-output --disable-asm Unknown option --enable-mp4-output, ignored Warning: gpac is too old, update to 2007-06-21 UTC or later Platform: X86_64 System: MACOSX asm: no avs: no lavf: no ffms: no gpac: no pthread: yes filters: crop select_every debug: no gprof: no PIC: no shared: no visualize: no bit depth: 8 You can run 'make' or 'make fprofiled' now. I issued make, and then Thomas-Phillipss-MacBook:x264 tomdabomb2u$ ./x264 -v -q 20 -o foreman.mp4 foreman_part_qcif.yuv 176x144. And as expected, the results are: x264 [error]: not compiled with MP4 output support So I'm stuck. Any ideas?

    Read the article

  • SSH via DHCP server

    - by SFault
    I have a DHCP server setup and I can't seem to connect to anything through SSH. When I'm logged in to the server itself, I can SSH. But when I connect any machine to the DHCP server, that machine can SSH but every server I SSH to asks for a password when the normal behavior (when not connected to the DHCP server) does not. Here are the contents of my iptables script that are related to port 22. $IPT -t nat -A PREROUTING -i $LAN -p tcp --dport 22 -j REDIRECT --to-port 22 $IPT -A FORWARD -i $LAN -p tcp --dport 22 -j ACCEPT $IPT -A INPUT -i $LAN -p tcp --dport 22 -j ACCEPT $IPT -A INPUT -i $WAN -p tcp --dport 22 -j ACCEPT $IPT -A OUTPUT -p tcp --sport 22 -m state --state ESTABLISHED -j ACCEPT $IPT -A INPUT -i $LAN -p tcp --dport 22 -m state --state NEW,ESTABLISHED -j ACCEPT Am I missing something?

    Read the article

  • Authenticating AIX Users Against OID (Oracle Internet Directory)

    - by mwilkes
    We have a need to authenticate local users on an AIX server against OID using LDAP. We have a branch within OID where we've placed and synchronized Active Directory users. We've also configured external authentication on OID so that it verifies username/passwords against AD. Has anyone configured authentication for AIX in this type of environment? We believe we need to populate unix specific attributes on the user's directory entry in OID, but are unsure which attributes are needed. Additionally, we are looking to authenticate Oracle database users against OID but because of external authentication we are unable to populate the ORCLPASSWORD attribute on the user's directory entry on OID (which is the attribute Oracle is looking for password in). Help with either or both are welcome.

    Read the article

  • Ubuntu Lucid startup events

    - by Lakshman Prasad
    On starting up Ubuntu, I seem to have to do the following, all the time: Enter the password for the keyring to unlock, so that it connects to wifi Enable the "Extra" Visual effects from the Appearances preferences Start skype. How can I automate all of these. Bonus points, if I can use the existing chat bundled in the system to use my skype account. Also, since I dual boot, I get the grub options initially to select Windows or Ubuntu that waits for 10 seconds for me to choose. How do I make it go to ubuntu, unless I explicitly not press a key to boot to windows. Thanks in advance.

    Read the article

  • How to connect ftp server outside lan?

    - by srisar
    hi all , im setting up home ftp server, so i can share some files with my friends outside my lan. I am using filezilla server and everything configured. http://www.canyouseeme.org/ even see my port 21 as opend, but when i connect through fit client or through web browser, its saying "530 User saravana access denied." how can i solve this problem, i checked the user name and password, everything is good, but i didnt sent any passive mode, (i didnt know how to set), if that is causing the trouble can anyone help me, bu the way i can connect locally through localhost.

    Read the article

  • Dell OpenManage iDrac

    - by mhouston100
    I have installed OpenManage Server Administrator on a Windows 7 workstation with the assumption that nothing needed to be done on the actual server I am trying to manage. The server has an iDrac v7 component and I was under the impression that OpenManage just connects to that? When I try to connect I put the IP address of the iDrac console and the username/password and I get a 'Connection Error' message. So my question, does OpenManage have to be installed on the server that is to be managed, even if it has a DRAC connection?

    Read the article

  • How to install wget on this?

    - by Winluser
    I did download RubyStack 2.0.3 for VMWare from http://bitnami.org/files/stacks/rubystack/2.0-3… but I cannot download anything on it! It appears that all basic utilities are missing/screwed: bitnami@linux:/var/tmp$ wget -bash: wget: command not found bitnami@linux:/var/tmp$ curl curl: error while loading shared libraries: libcurl.so.4: cannot open shared obj ect file: No such file or directory bitnami@linux:/var/tmp$ man wget -bash: man: command not found bitnami@linux:/var/tmp$ sudo apt-get install wget [sudo] password for bitnami: Reading package lists… Done Building dependency tree Reading state information… Done E: Couldn’t find package wget Any ideas how can I download anything on this machine? (I don't have physical access to it)

    Read the article

  • Set Windows 7 Default Login to a Non Domain Account

    - by Joe Taylor
    We have 12 Laptop Pc's that we have upgraded from Windows XP to Windows 7. The laptops are used by staff on away days. They log on to a local account on the machine - say User1 with no password. On the Windows XP Login screen there was a drop down menu allowing them to log on to the Local Machine. However in Windows7 there is no such box and it is confusing staff. Windows 7 tries to log into the domain by default, it doesn't seem to remember where the user last logged into. Is there a way to set Windows7 to log on to the local machine by default instead of the domain? I do not want the staff to have to type for example stafflaptop1\User1 when they log on.

    Read the article

  • Set Windows 7 Default Login to a Non Domain Account

    - by Joe Taylor
    We have 12 Laptop Pc's that we have upgraded from Windows XP to Windows 7. The laptops are used by staff on away days. They log on to a local account on the machine - say User1 with no password. On the Windows XP Login screen there was a drop down menu allowing them to log on to the Local Machine. However in Windows7 there is no such box and it is confusing staff. Windows 7 tries to log into the domain by default, it doesn't seem to remember where the user last logged into. Is there a way to set Windows7 to log on to the local machine by default instead of the domain? I do not want the staff to have to type for example stafflaptop1\User1 when they log on.

    Read the article

  • Migrating from Apache2 to Lighttpd creating errors in PHP/mySQL?

    - by Jean-Philippe Murray
    Ok, I've been using basics ubuntu LAMP setups for years now, and I wanted to give lighttpd a try. My LAMP setup run in a virtual machine with scripts running just fine. So I created a new virtual machine, starting with a fresh install of ubuntu and made my setups. On this new VM, lighttpd + php works just fine. (Or at least it seems...) Problem occurs when I take the scripts from my LAMP setup and upload them to the new VM. I'm getting : Warning: mysql_real_escape_string(): Access denied for user 'www-data'@'localhost' (using password: NO) My lighttpd setup is configured as php-cgi but not my apache2 setup. Could this be the source of the problem? I think that scripts would be independent of the server configuration, so I doubt it. Also, I know that my DB connexion informations are good (as I can log in via phpmyadmin perfectly). I'm in the dark here, any pointers ? Thanks,

    Read the article

  • How do I delete the Windows Explorer address bar history

    - by mlissner
    Note: I am NOT referring to Internet Explorer. I am using Windows XP and Windows Server 2008 and need to delete the history values from the file browser (aka Windows Explorer). Somebody put a password into the address bar as ftp://user:pass, and now I can't delete the value. Some forums say to delete this registry key: HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Explorer\TypedPaths In Windows XP, the key doesn't exist, and in Windows Server 2008, the key is there, but deleting it doesn't seem to help. Any help?

    Read the article

  • Active directory authentication for Ubuntu Linux login and cifs mounting home directories...

    - by Jamie
    I've configured my Ubuntu 10.04 Server LTS Beta 2 residing on a windows network to authenticate logins using active directory, then mount a windows share to serve as there home directory. Here is what I did starting from the initial installation of Ubuntu. Download and install Ubuntu Server 10.04 LTS Beta 2 Get updates # sudo apt-get update && sudo apt-get upgrade Install an SSH server (sshd) # sudo apt-get install openssh-server Some would argue that you should "lock sshd down" by disabling root logins. I figure if your smart enough to hack an ssh session for a root password, you're probably not going to be thwarted by the addition of PermitRootLogin no in the /etc/ssh/sshd_config file. If your paranoid or not simply not convinced then edit the file or give the following a spin: # (grep PermitRootLogin /etc/ssh/sshd_conifg && sudo sed -ri 's/PermitRootLogin ).+/\1no/' /etc/ssh/sshd_conifg) || echo "PermitRootLogin not found. Add it manually." Install required packages # sudo apt-get install winbind samba smbfs smbclient ntp krb5-user Do some basic networking housecleaning in preparation for the specific package configurations to come. Determine your windows domain name, DNS server name, and IP address for the active directory server (for samba). For conveniance I set environment variables for the windows domain and DNS server. For me it was (my AD IP address was 192.168.20.11): # WINDOMAIN=mydomain.local && WINDNS=srv1.$WINDOMAIN If you want to figure out what your domain and DNS server is (I was contractor and didn't know the network) check out this helpful reference. The authentication and file sharing processes for the Windows and Linux boxes need to have their clocks agree. Do this with an NTP service, and on the server version of Ubuntu the NTP service comes installed and preconfigured. The network I was joining had the DNS server serving up the NTP service too. # sudo sed -ri "s/^(server[ \t]).+/\1$WINDNS/" /etc/ntp.conf Restart the NTP daemon # sudo /etc/init.d/ntp restart We need to christen the Linux box on the new network, this is done by editing the host file (replace the DNS of with the FQDN of the windows DNS): # sudo sed -ri "s/^(127\.0\.0\.1[ \t]).*/\1$(hostname).$WINDOMAIN localhost $(hostname)/" /etc/hosts Kerberos configuration. The instructions that follow here aren't to be taken literally: the values for MYDOMAIN.LOCAL and srv1.mydomain.local need to be replaced with what's appropriate for your network when you edit the files. Edit the (previously installed above) /etc/krb5.conf file. Find the [libdefaults] section and change (or add) the key value pair (and it is in UPPERCASE WHERE IT NEEDS TO BE): [libdefaults] default_realm = MYDOMAIN.LOCAL Add the following to the [realms] section of the file: MYDOMAIN.LOCAL = { kdc = srv1.mydomain.local admin_server = srv1.mydomain.local default_domain = MYDOMAIN.LOCAL } Add the following to the [domain_realm] section of the file: .mydomain.local = MYDOMAIN.LOCAL mydomain.local = MYDOMAIN.LOCAL Conmfigure samba. When it's all said done, I don't know where SAMBA fits in ... I used cifs to mount the windows shares ... regardless, my system works and this is how I did it. Replace /etc/samba/smb.conf (remember I was working from a clean distro of Ubuntu, so I wasn't worried about breaking anything): [global] security = ads realm = MYDOMAIN.LOCAL password server = 192.168.20.11 workgroup = MYDOMAIN idmap uid = 10000-20000 idmap gid = 10000-20000 winbind enum users = yes winbind enum groups = yes template homedir = /home/%D/%U template shell = /bin/bash client use spnego = yes client ntlmv2 auth = yes encrypt passwords = yes winbind use default domain = yes restrict anonymous = 2 Start and stop various services. # sudo /etc/init.d/winbind stop # sudo service smbd restart # sudo /etc/init.d/winbind start Setup the authentication. Edit the /etc/nsswitch.conf. Here are the contents of mine: passwd: compat winbind group: compat winbind shadow: compat winbind hosts: files dns networks: files protocols: db files services: db files ethers: db files rpc: db files Start and stop various services. # sudo /etc/init.d/winbind stop # sudo service smbd restart # sudo /etc/init.d/winbind start At this point I could login, home directories didn't exist, but I could login. Later I'll come back and add how I got the cifs automounting to work. Numerous resources were considered so I could figure this out. Here is a short list (a number of these links point to mine own questions on the topic): Samba Kerberos Active Directory WinBind Mounting Linux user home directories on CIFS server Authenticating OpenBSD against Active Directory How to use Active Directory to authenticate linux users Mounting windows shares with Active Directory permissions Using Active Directory authentication with Samba on Ubuntu 9.10 server 64bit How practical is to authenticate a Linux server against AD? Auto-mounting a windows share on Linux AD login

    Read the article

  • Ubuntu Lucid startup events

    - by becomingGuru
    On starting up Ubuntu, I seem to have to do the following, all the time: Enter the password for the keyring to unlock, so that it connects to wifi Enable the "Extra" Visual effects from the Appearances preferences Start skype. How can I automate all of these. Bonus points, if I can use the existing chat bundled in the system to use my skype account. Also, since I dual boot, I get the grub options initially to select Windows or Ubuntu that waits for 10 seconds for me to choose. How do I make it go to ubuntu, unless I explicitly not press a key to boot to windows. Thanks in advance.

    Read the article

  • Freenas 8 email setup

    - by atrueresistance
    I'm struggling with setting up email reporting in Freenas. My build is FreeNAS-8.0.4-RELEASE-x64 (10351). I have my IPv4 Default gateway set to 192.168.2.1 (my router) and Nameserver 1 as 8.8.8.8 (google's public). Under my email tab I have from email ***@gmail.com outgoing mail server smtp.google.com port to connect to 465 tls/ssl SSL use smtp auth checked username ***@gmail.com password **** I then went into accounts and changed the root email to ***@gmail.com. When I try and send a test email, I get Your test email could not be sent: timed out So what am I doing wrong?

    Read the article

  • Detecting man-in-the-middle attacks?

    - by Ilari Kajaste
    There seem to be many possible ways to create man-in-the-middle attacks on public access points, by stealing the access point's local IP address with ARP spoofing. The possible attacks range from forging password request fields, to changing HTTPS connections to HTTP, and even the recently discovered possibilit of injecting malicious headers in the beginning of secure TLS connections. However, it seems to be claimed that these attacks are not very common. It would be interesting to see for myself. What ways are there to detect if such an attack is being attempted by someone on the network? I guess getting served a plain HTTP login page would be an obvious clue, and of course you could run Wireshark and keep reading all the interesting ARP traffic... But an automated solution would be a tiny bit more handy. Something that analyzes stuff on the background and alerts if an attack is detected on the network. It would be interesting to see for myself if these attack are actually going on somewhere.

    Read the article

< Previous Page | 267 268 269 270 271 272 273 274 275 276 277 278  | Next Page >