Search Results

Search found 2316 results on 93 pages for 'credentials'.

Page 31/93 | < Previous Page | 27 28 29 30 31 32 33 34 35 36 37 38  | Next Page >

  • Windows 2003 hidden anonymous shares with IP restriction

    - by Tomas
    Hello, I have created anonymous(everyone account) "hidden" shares on Windows 2003 to let our ASP.NET application access it from another server without credentials. I have added $ to share name to hide it from other users, but actually this is not solution because such shares can be easily discovered by other OS or some tools on Win. Can I restrict shared folder access by IP? Regards, Tomas

    Read the article

  • How to secure a directory in Apache using a PHP session

    - by Cogsy
    I have a site that uses PHP session for authentication. There is one directory that I would like to restrict access to that does not use any PHP, it's just full of static content. I just don't know how to restrict access without every request going through a PHP script. Is there some way to have Apache check the session credentials and restrict access like Basic Auth?

    Read the article

  • Windows 7 - store network password

    - by disserman
    Windows 7 keeps asking for a password every time I mount a webdav. I don't want to store a password in a .bat file because it's so insecure. Is there any way to force system store it? Manually adding credentials in user manager helps storing passwords for SMB shares but for webdav doesn't. btw, as far as I remember, Vista had the same problems.

    Read the article

  • Add a private git repository to FishEye

    - by lostInTransit
    Hi I am trying to find some help on the FishEye documentation to help me add a private git repository to it. This is all I can get I can setup a public repository using this method but not able to add a private repository. I believe I need to add some credentials to FishEye for it to be able to access the repo. But where do I add these creds? Can someone please help me out! Thanks.

    Read the article

  • Automounting AFP Share For OpenDirectory Users (Mac Lion Server)

    - by davzie
    We're moving all our Mac's from local logins to OpenDirectory logins in an effort to keep everything secure and to also solve issues we have with a Tiger server buggering permissions on an AFP shared drive. To cut it short, I want users to be able to login to their OpenDirectory account and I then want the AFP share point to mount using the credentials they just logged in with. Firstly, is this possible (I assumed it was) and secondly how might I go about doing it? Cheers, Dave

    Read the article

  • Firefox in Ubuntu : how to automate basic authentication password confirm dialog

    - by golemwashere
    Hi, I have an Ubuntu workstation with Firefox always open on a (autorefreshing) web page protected by basic auth. At startup, I have autologin and automatic Firefox start on the page and I have saved the basic auth credentials. I'd like to confirm in some automated way the username/password dialog box which pops up on the first opening of the page, or I'd like to know if there's any hack to avoid this dialog box. I tried setting the homepage to http://username%3Apassword@myserver/mypage put that doesn't stop confirmation dialog boxes.

    Read the article

  • Forgotten account password

    - by blade
    I kept my passwords recorded but the location on my PC where I kept this went missing. I now can't get into Windows Server 2008 R2 as I can't remember the administrator or named account credentials and have no password reset disk. This is on a VM (VM Player - which btw is temp till I get Hyper-V). How can I get back in? If I make AD can I join the server to AD and then set a domain account?

    Read the article

  • Alternative to Microsoft Remote Desktop Connection for Mac?

    - by Adam Tuttle
    When working from Windows, I prefer to use RoyalTS instead of the default Microsoft RDP client, because it allows me to save multiple connections, the credentials of the connection, etc; as well has having more than 1 connection open at a time. Is there a similar (or any) alternative to the Microsoft RDP client for connecting from OSX to Windows? Aside from VNC, that is; at this point I'm hoping to continue using the RDP protocol.

    Read the article

  • AWS EC2 - How to specify an IAM role for an instance being launched via awscli

    - by Skaperen
    I am using the "aws ec2 run-instances" command (from the awscli package) to launch an instance in AWS EC2. I want to set an IAM role on the instance I am launching. The IAM role is configured and I can use it successfully when launching an instance from the AWS web UI. But when I try to do this using that command, and the "--iam-instance-profile" option, it failed. Doing "aws ec2 run-instances help" shows Arn= and Name= subfields for the value. When I try to look up the Arn using "aws iam list-instance-profiles" it gives this error message: A client error (AccessDenied) occurred: User: arn:aws:sts::xxxxxxxxxxxx:assumed-role/shell/i-15c2766d is not authorized to perform: iam:ListInstanceProfiles on resource: arn:aws:iam::xxxxxxxxxxxx:instance-profile/ (where xxxxxxxxxxxx is my AWS 12-digit account number) I looked up the Arn string via the web UI and used that via "--iam-instance-profile Arn=arn:aws:iam::xxxxxxxxxxxx:instance-profile/shell" on the run-instances command, and that failed with: A client error (UnauthorizedOperation) occurred: You are not authorized to perform this operation. If I leave off the "--iam-instance-profile" option entirely, the instance will launch but it will not have the IAM role setting I need. So the permission seems to have something to do with using "--iam-instance-profile" or accessing IAM data. I repeated several times in case of AWS glitches (they happen sometimes) and no success. I suspected that perhaps there is a restriction that an instance with an IAM role is not allowed to launch an instance with a more powerful IAM role. But in this case, the instance I am doing the command in has the same IAM role that I am trying to use. named "shell" (though I also tried using another one, no luck). Is setting an IAM role not even permitted from an instance (via its IAM role credentials)? Is there some higher IAM role permission needed to use IAM roles, than is needed for just launching a plain instance? Is "--iam-instance-profile" the appropriate way to specify an IAM role? Do I need to use a subset of the Arn string, or format it in some other way? Is it possible to set up an IAM role that can do any IAM role accesses (maybe a "Super Root IAM" ... making up this name)? FYI, everything involves Linux running on the instances. Also, I am running all this from an instance because I could not get these tools installed on my desktop. That and I do not want to put my IAM user credentials on any AWS storage as advised by AWS here. after answered: I did not mention the launching instance permission of "PowerUserAccess" (vs. "AdministratorAccess") because I did not realize additional access was needed at the time the question was asked. I assumed that the IAM role was "information" attached to the launch. But it really is more than that. It is a granting of permission.

    Read the article

  • Same password for apache and samba with ldap?

    - by barbarossa12d
    Hi, I am experimenting with LDAP. As I see it, apache uses the Unix password field to get the credentials and samba the field that is specific for samba. I just use the LDAP server for a single server, LDAP runs in the same server. What I wanted is to use the same password for apache and samba (and mediawiki etc). Is it possible? If not, are there any alternatives? Thanks!

    Read the article

  • Why do users get an HTTP 404 error when attempting to clone a Mercurial repository over HTTP?

    - by Geoffrey van Wyk
    The repository is hosted on my PC. I use Apache with WAMP and TortoiseHG. I have setup users and passwords and they are able to browse the repository in their browsers after entering their usernames and passwords. The problem is that, when they try to clone the repository, they get an HTTP404 file note found error. However, I can clone the repsoitory on my own PC using their credentials. The problem must lie somehwere with the mercurial setup.

    Read the article

  • Reputable web based ssh client?

    - by Doug T.
    I'm sitting at a coffee shop right now, and I suspected I'd be able to ssh somewhere. Unlucky me they seem to be blocking everything but web traffic. I googled "web based ssh clients" however I have reservations about entering my login credentials on any Joe Schmoe's web app. I was wondering if anyone has had any experience with any reputable web based ssh clients? If so could you please point me at one that I could trust?

    Read the article

  • Running isolated Internet Explorer instances side by side? (separate cookie sets)

    - by GJ
    I'm using PAMIE (http://pamie.sourceforge.net/) to automate some testing routines on a client's web site via IE8, and would like to be able to run multiple tests under different user credentials. The site which I'm testing is using cookies to remember the user (without a "remember me" option I can deselect). Therefore, when I run a second instance of IE8 the cookies get shared and I can't log in as a different user. Is there any way to get IE8 to use isolated sets of cookies in each window?

    Read the article

  • How to run PHP + IIS8 as Windows User, or should I?

    - by Jake
    I am creating a PHP website on IIS8 that needs to connect to an SQL Server that is in the same Windows Domain as the IIS8. I am given a Windows Domain user account and asked to connect using its credentials. I am using sqlserv_connect() for PHP and I get the error Login failed for user 'NT AUTHORITY\ANONYMOUS LOGON' Is there a way to run PHP + IIS8 as the windows domain user? Or MUST I configure SQL Server to use SQL Authentication mode so that I can supply a username and password?

    Read the article

  • Idiomatic way to read .env variables in Ansible?

    - by Arms
    I'm provisioning a Vagrant box with Ansible, and using Benno Joy's MySQL role to setup MySQL (including creating a database and users.) The database name and credentials are stored in a .env file in the project's root. What would be the idiomatic way to use these variables when provisioning MySQL? Should I write a custom script that generates a YAML file from my .env, and then use the include_vars module? Or is there a simpler way?

    Read the article

  • using web proxies - safe to enter passwords?

    - by bergin
    Hi Wanted to check something on a local site and see how the outside world sees it. however, using a web proxy im not sure that when i enter my credentials the proxy wont record this and give the proxy owner access to my site. is there another way to see my own site as though I was on the other side?

    Read the article

  • Why won't IE let users login to a website unless in In Private mode?

    - by Richard Fawcett
    I'm not entirely sure this belongs on SuperUser.com. I also considered ServerFault.com and StackOverflow.com, but on balance, I think it should belong here? We host a website which has the same code responding to multiple domain names. On 28th December (without any changes deployed to the website) a percentage of users suddenly could not login, and the blank login page was just rendered again even when the correct credentials were entered. The issue is still ongoing. After remote controlling an affected user's PC, we've found the following: The issue affects Internet Explorer 9. The user can login from the same machine on Chrome. The user can login from an In Private browser session using IE9. The user can login if the website is added to the Trusted Sites security zone. The user can NOT login from an IE session in safe mode (started with iexplore -extoff). Only one hostname that the website responds to prevents login, the same user account on the other hostname works fine (note that this is identical code and database running server side), even though that site is not in trusted sites zone. Series of HTTP requests in the failure case: GET request to protected page, returns a 302 FOUND response to login page. GET request to login page. POST to login page, containing credentials, returns redirect to protected page. GET request to protected page... for some reason auth fails and browser is redirected to login page, as in step 1. Other information: Operating system is Windows 7 Ultimate Edition. AV system is AVG Internet Security 2012. I can think of lots of things that could be going wrong, but in every case, one of the findings above is incompatible with the theory. Any ideas what is causing login to fail? Update 06-Jan-2012 Enhanced logging has shown that the .ASPXAUTH cookie is being set in step 3. Its expiry date is 28 days in the future, its path is /, the domain is mysite.com, and its value is an encrypted forms ticket, as expected. However, the cookie is not being received by the web server during step 4. Other cookies are being presented to the server during step 4, it's just this one that is missing. I've seen that cookies are usually set with a domain starting with a period, but mine isn't. Should it be .mysite.com instead of mysite.com? However, if this was wrong, it would presumably affect all users?

    Read the article

  • Forward RDP Connection from Server to Client

    - by Theveloper
    What I'm trying to achieve is in the following infrastructure: Server A running ADDS, DNS, DHCP, NPS LAN -Computer Client I -Computer Client II Server A NIC 1 goes to LAN Server A NIC 2 goes to Internet Server A provides DHCP and Internet access for Computer Clients How do I connect to Computer Client I or II through RDP from outside the network? Even when using credentials from Computer Client I (which are not in ADDS) the connection still only goes to the server.

    Read the article

  • Alternative to Microsoft Remote Desktop Connection for Mac?

    - by Adam Tuttle
    When working from Windows, I prefer to use RoyalTS instead of the default Microsoft RDP client, because it allows me to save multiple connections, the credentials of the connection, etc; as well has having more than 1 connection open at a time. Is there a similar (or any) alternative to the Microsoft RDP client for connecting from OSX to Windows? Aside from VNC, that is; at this point I'm hoping to continue using the RDP protocol.

    Read the article

  • Can't add a .ldif to OpenLDAP, recent version (no slapd.conf)

    - by Biganon
    I'm new to LDAP and I'm trying to add the mmc.ldif and mail.ldif files that come with Mandriva Directory Server to my LDAP configuration, using the command : ldapadd -x -W -D "cn=admin,dc=biganon,dc=com" -f schema/mmc.ldif I then give the admin password I've set during slapd installation but get this error : ldap_bind: Invalid credentials (49) I have no slapd.conf file. I'm on Debian 6.0.1, OpenLDAP 2.4.23 Thank you

    Read the article

  • Using "Active Directory Users and Computers" for a different domain

    - by Jaxidian
    How can I manage a domain with the "Active Directory Users and Computers" from a computer that is not on that domain? I realize I'll need some domain admin (or less) credentials, but that's fine. I have 2 scenarios where I'd like to do this: From a machine on Domain 1 but I'd also like to manage Domain 2 (the 2 domains are in no way related) From a laptop that is not a member of any domain. If we can figure out #2, that will be "good enough" but #1 would be nice too.

    Read the article

  • backup aws ec2 to separate account

    - by Paul de Goede
    I want to backup my AWS snapshots to a completely separate AWS account for additional security (if my AWS credentials were acquired someone could delete all my snapshots and volumes). But I'm a bit stumped on how to do this. There doesn't seem to be a way to store a volume or snapshot in S3 such that another user could access that data in s3 and store it in a separate AWS account. Does anyone have any suggestions on how to acheive this? Thanks

    Read the article

  • Tunneling traffic through a proxy using SSH - what does the proxy server see?

    - by nilu
    If I am accessing information (in a browser or via bittorent) through an SSH tunnel, what info will then be possible to obtain on the SSH/proxy server itself? As far as I have understood, the information between the proxy server and my computer is encrypted, but is it not possible for the SSH server admin to obtain info about the traffic? The SSH session requires my credentials, so my guess would be that the server admin would be able to obtain any information about my network usage.

    Read the article

< Previous Page | 27 28 29 30 31 32 33 34 35 36 37 38  | Next Page >