Search Results

Search found 37607 results on 1505 pages for 'ms access 97'.

Page 401/1505 | < Previous Page | 397 398 399 400 401 402 403 404 405 406 407 408  | Next Page >

  • Web authentication using LDAP and Apache?

    - by Stephen R
    I am working on a project of setting up a web administered inventory database for my work (or if they don't want it then i'll enjoy learning about it) and hit the problem of allowing only authorized users to access the website (In its testing/development phase, I allow all people to navigate to the website to add entries to the database and query it). I am trying to make it so only particular users in the domain (Active Directory) are allowed to access the website after they are queried about their credentials. I read that Apache (I am using a LAMP server) has a means of asking visitors to the website to provide LDAP credentials in order to gain access to the site, but I wasn't sure if that was exactly what I was looking for. If anyone has experience in the LDAP configurations for Apache that I mentioned or any other means of securely authenticating with websites I would greatly appreciate advice or a direction to go Thank you!

    Read the article

  • Can't connect to Windows Server 2008 shared folders via VPN connection

    - by Pearl
    I set up an VPN connection on my 2008 server using RRAS. The VPN seems to work fine. I can connect from outside the network. I am also able to establish a remote access connection via the VPN-IP. However, I can't access my shared folders. After connecting to the VPN I can ping the server, but it is not shown in my networks. using \ip or \server-name doesn't work either, cannot be found. I checked ipconfig and this is what I found regarding the VPN: DNS-Suffix: Description: test Physical Adress: DHCP activated: No Auto-Config: Yes IPv4-Adress: 192.168.2.114 Sub: 255.255.255.255 Standard-gateway: DNS-Server: 192.168.0.1 NetBIOS: activated To clarify my IP-situation: server is connected to router with 192.168.0.x, the test-client is in an external network connected to a router with 192.168.1.x, server-client connection is using static ips with 192.168.2.x Can anyone help me with this one? The VPN should be ok since I am able to establish remote access.

    Read the article

  • Mac Joining Active Directory Still Prompts For Authentication

    - by David Potter
    My Mac is joined to an Active Directory domain. What I expected to see was the same ease of access to file shares and internal websites that Windows computers joined to the domain experience (i.e., no authentication needed; it just uses Windows Integrated Authentication). Instead I am asked for credentials each time I try to access those shares and protected websites (e.g. SharePoint). Is this normal behavior, or is something wrong with my Mac that it prompts me for my username and password for the domain when I access Windows file shares or intranet sites protected by NTLM/Kerberos? Machines include: MacBook Pros running Mountain Lion MacBook Pros running Lion MacServer running Lion Server

    Read the article

  • Run Logstalgia on Remote Global Apache Log On a WHM System

    - by macinjosh
    I work for a small web development shop. We have a dedicated Linux server running WHM. For fun we want to run Logstalgia on a machine in our office. We'd really like it to display information about all the traffic on our server. Logstalgia use Apache's access logs to generate its visuals, the problem I have is that by default WHM does not have an access log for all sites combined. How can I safely configure our server to output a combined/global Apache access log in a place accessible by a non-root SSH user? I am also concerned that this file could get quite large so I think I'd also need to know how to have it automatically shed old information. To make things more interesting I'm a programmer not a sys admin so not everything is immediately obvious to me.

    Read the article

  • Can not connect to tomcat server externally,

    - by KItis
    My Tomcat server is running on virtual server, this server is running on fedora machine. I have setted up everything on this machine to run tomcat, tomcat working well on local host. but i can not access the wsdl of the webservice running on this tomcat server remotely using IP address of this server, as follows. http://xxx.xxx.xxx.xxx:8080/axis2/services/listServices one of my friend said that i need to configure DNS to access remotely using IP address, i didn't understand what he said also. iptables on this server is also stooped. Also , i can access mysql running on this server remotly, my problem is why doesn't it work for tomcat. could someone can help me to find a solution for this problem. Thanks in advance for any help

    Read the article

  • Arch Linux with an nginx/django setup refuses to display ANYTHING

    - by Holland
    I'm on Amazon Ec2, with an Arch Linux server. While I truly am loving it, I'm having the issue of actually getting nginx to display anything. Everytime I try to throw my hostname into the browser, the browser states that it's not available for some reason - almost as if the host doesn't even exist. One thing I'd like to know is, how can I get this up and running? Is there a specific arch linux configuration I have to do to make it web accessible? I have port 80 open, as well as port 22. I've tried using gunicorn, python-flup, and nginx. Nginx Config user http; worker_processes 1; #error_log logs/error.log; #error_log logs/error.log notice; #error_log logs/error.log info; pid logs/nginx.pid; events { worker_connections 1024; } http { include mime.types; default_type application/octet-stream; log_format main '$remote_addr - $remote_user [$time_local] "$request" ' '$status $body_bytes_sent "$http_referer" ' '"$http_user_agent" "$http_x_forwarded_for"'; access_log logs/access.log main; sendfile on; #tcp_nopush on; #keepalive_timeout 0; keepalive_timeout 65; #gzip on; server { listen 80; server_name _; access_log /var/log/nginx/access.log; error_log /var/log/nginx/error.log; #charset koi8-r; location ^~ /media/ { root /path/to/media; } location ^~ /admin-media/ { root /usr/lib/python2.7/site-packages/django/contrib/admin/media; } location / { root /path/to/root/; fastcgi_pass 127.0.0.1:8080; fastcgi_param SERVER_NAME $server_name; fastcgi_param SERVER_PORT $server_port; fastcgi_param SERVER_PROTOCOL $server_protocol; fastcgi_param PATH_INFO $fastcgi_script_name; fastcgi_param REQUEST_METHOD $request_method; fastcgi_param QUERY_STRING $query_string; fastcgi_param CONTENT_TYPE $content_type; fastcgi_param CONTENT_LENGTH $content_length; fastcgi_pass_header Authorization; fastcgi_intercept_errors off; fastcgi_index index.html; index index.htm index.html; } error_page 500 502 503 504 /50x.html; location = /50x.html { root /etc/nginx/html/50x.html; } } # server { # listen 80; # server_name localhost; #charset koi8-r; #access_log logs/host.access.log main; # location / { # root html; # index index.html index.htm; # } #error_page 404 /404.html; # redirect server error pages to the static page /50x.html # #error_page 500 502 503 504 /50x.html; #location = /50x.html { root html; #} # proxy the PHP scripts to Apache listening on 127.0.0.1:80 # #location ~ \.php$ { # proxy_pass http://127.0.0.1; #} # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 # #location ~ \.php$ { # root html; # fastcgi_pass 127.0.0.1:9000; # fastcgi_index index.php; # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name; # include fastcgi_params; #} # deny access to .htaccess files, if Apache's document root # concurs with nginx's one # #location ~ /\.ht { # deny all; #} #} # another virtual host using mix of IP-, name-, and port-based configuration # #server { # listen 8000; # listen somename:8080; # server_name somename alias another.alias; # location / { # root html; # index index.html index.htm; # } #} # HTTPS server # #server { # listen 443; # server_name localhost; # ssl on; # ssl_certificate cert.pem; # ssl_certificate_key cert.key; # ssl_session_timeout 5m; # ssl_protocols SSLv2 SSLv3 TLSv1; # ssl_ciphers HIGH:!aNULL:!MD5; # ssl_prefer_server_ciphers on; # location / { # root html; # index index.html index.htm; # } #} } I can't quite tell if it's a server issue or a configuration issue: I've followed so many guides now I can't even count them all. The thing is that Django itself is working fine, and my permissions to the document root of the where the site files are stored is 777. Ontop of that, I have a git repo which works perfectly fine, and django, python, and runfcgi all start without issues. The same goes for gunicorn, when I do a gunicorn_django -b 0.0.0.0:8000 in my document root. Here is my output from that: 2012-04-15 05:17:37 [3124] [INFO] Starting gunicorn 0.14.2 2012-04-15 05:17:37 [3124] [INFO] Listening at: http://0.0.0.0:8081 (3124) 2012-04-15 05:17:37 [3124] [INFO] Using worker: sync 2012-04-15 05:17:37 [3127] [INFO] Booting worker with pid: 3127 As far as I know, everything seems fine, as well as error.log and access.log for nginx. The access log is completely blank, for that matter. I just feel lost here; what would be a step in the right direction to bebugging an issue such as this?

    Read the article

  • How can I delete virtual networks from command line?

    - by David Cobb
    I have Hyper-V Server 2008 R2 (without GUI) running at my colo for a week. I was connected via RDP and could use the menu interface and command line. I figured out how to connect Hyper-V Manager from my Win7 laptop (THANK YOU HVREMOTE!), and created and installed my VM. I created a virtual network that didn't work (no connectivity from my VM) so I created another using different settings, and now have lost access to the Hyper-V host. No ping, no RDP. Since I don't have console access, I cannot troubleshoot. I believe if I deleted the Virtual Networks I'd regain access, but I need a command line instruction for this, that the staff onsite could enter to accomplish this. I find no help anywhere obvious (MSDN, etc), the keywords are too general. Can anyone refer me to simple steps how to do this over command line or with the menu based interface on the console?

    Read the article

  • How can i resolve all external addresses to internal address?

    - by Darian
    I am currently setting up a Linux server for a WIFI access-point. When ever someone who is connected to the hotspot/access-point? tries to reload a page they get forced onto the one page. Note: this wont have internet access! ie: user tries accessing www.google.com = it returns 192.168.1.200 or example.domain I've read that "dnsmasq" can be used to redirect any external addresses to an internal address. but haven't had any luck. Anyone have an example of a config for "dnsmasq"? I have also read that this can be done through a proxy?

    Read the article

  • Bypass IIS Basic Authentication for localhost

    - by George
    I'd like to have a website authenticated with basic auth, but then also allow the website to access itself locally. That is, I want to allow unauthenticated access only from localhost. In IIS I have only basic authentication enabled (not worrying about SSL for now), and I have the correct file system permissions such that outside users can login successfully and view the website. I have tried setting IIS_IUSR as owner of the directory, and added IUSR with modify permissions, however I'm still getting a 401 error when the website tries to access itself. Anyone have any idea how to get this to work?

    Read the article

  • How can I set my wireless router to run on a time schedule?

    - by Joshua Robison
    I have a Buffalo AirStation WZR-HP-G301NH I am able to access it's settings via 192.168.11.1 I'm connecting wirelessly with toshiba i686 laptop on Linux Mint Debian with service pack 3 and i686 dual core kernel This is just my home network but I know that there must be a way for large industries to shut their networks down or lock out their network access temporarily based on a time schedule, automatically. Like mon - fri the network provides access from 8am to 10pm and then automatically shuts down. I want this to affect all the computers accessing this netowork... basically all my families computers so that the internet just automatically shuts down at bedtime. I am running Linux Mint Debian and so maybe I need to make a cron job or something but does anyone know how big industries implement this and how I can do it privately? TIA

    Read the article

  • UNRAID V4.7: Lost write permission on Win7/Android devices

    - by JROC
    I'm currently running V4.7 and I haven't touched any of the user or share settings, and I'm periodically losing read.write permission on both my windows 7 pc and my android tablet connecting over the wireless. Sometime I can access my shares and see the folder directories, but when attempting to open a folder windows denies me access saying I don't have the proper permission. This is after I have logged in with my main account that has full read/write access of everything, same on my android device. This all started when I attempted to delete a large amount of files (8gb) to make more room and about half way through started getting permission errors. What could be causing this? Thanks

    Read the article

  • UNRAID V4.7: Lost write permission on Win7/Android devices

    - by JROC
    I'm currently running V4.7 and I haven't touched any of the user or share settings, and I'm periodically losing read.write permission on both my windows 7 pc and my android tablet connecting over the wireless. Sometime I can access my shares and see the folder directories, but when attempting to open a folder windows denies me access saying I don't have the proper permission. This is after I have logged in with my main account that has full read/write access of everything, same on my android device. This all started when I attempted to delete a large amount of files (8gb) to make more room and about half way through started getting permission errors. What could be causing this? Thanks

    Read the article

  • Name Servers changed over 48 hrs ago and site is still down

    - by Solomon Closson
    Ok, I just recently changed Name Servers for my site (Oct. 29th): http://dream-portal.net but there is an issue, the name servers were changed from godaddy, however, the DNS is being hosted elsewhere. Godaddy states that the DNS is resolving the site to www.dream-portal.net and that is making it inaccessible from the DNS on the other host and that they can't do anything because I'm not hosting DNS with godaddy. I've contacted the other host and they say that everything is fine, however, people are not able to access the site and I can't access it from my work computer. I can only access it from my home computer. From my work computer it says that the page can not be found. What should I do? What can I do? Other people reported problems with the site here: http://www.simplemachines.org/community/index.php?topic=487592.msg3629960#msg3629960

    Read the article

  • Is it possible to shutdown a remote computer running Windows 7 via Telnet?

    - by Ryan Shripat
    I've successfully connected to my Windows 7 desktop over wifi via Telnet from an XP Home netbook. To login, I use the following command: telnet -l "win7desktop\win7user" win7desktop win7user in this case is an Administrator on win7desktop and is also a member of the Telnet Clients Group. The problem I have is that when I attempt to shut down win7desktop by issuing the following command: shutdown /s ...at the Telnet prompt, I get an Access Denied error: Access is denied.(5) Is it possible to shutdown a remote computer running Windows 7 via Telnet? If so, what do I need to do to get around the Access is denied error?

    Read the article

  • fail2ban with Cloudflare

    - by tatersalad58
    I'm using fail2ban to block web vulnerability scanners. It is working correctly when visiting the site if CloudFlare is bypassed, but a user can still access it if going through it. I have mod_cloudflare installed. Is it possible to block users with IPtables when using Cloudflare? Ubuntu Server 12.04 32-bit Access.log: 112.64.89.231 - - [29/Aug/2012:19:16:01 -0500] "GET /muieblackcat HTTP/1.1" 404 469 "-" "-" Jail.conf [apache-probe] enabled = true port = http,https filter = apache-probe logpath = /var/log/apache2/access.log action = iptables-multiport[name=apache-probe, port="http,https", protocol=tcp] maxretry = 1 bantime = 30 # Test Apache-probe.conf [Definition] failregex = ^<HOST>.*"GET \/muieblackcat HTTP\/1\.1".* ignoreregex =

    Read the article

  • windows 7 issues with local domain name

    - by Phill
    Until recently my operating system was XP where for the purpose of development and testing of php and zen cart I set up xampp that included apache http server and mercury mail server I also made changes to C:\Windows\System32\drivers\etc\hosts as follows: 127.0.0.1 www.zen.com # For browser access 127.0.0.1 mail.mercury.com # For email access 127.0.0.1 mercury.com # For mercury mail server This allowed the use of www.zen.com in the address bar of my browser rather than 'localhost' and mail.mercury.com to access email via thunderbird. All was well. Then I installed windows7, I made all the mods and again everything appeared to run as expected.Then I turned off my wireless modem causing all working local connections to fail. Localhost in the address bar still works but not www.zen.com and thunderbird 'cannot find mail.mercury.com' Is there some way to overcome what ever is causing this.

    Read the article

  • RemoteApp cannot connect to webapp

    - by user58505
    I have just set up a Server 2008 R2 machine with Remote Desktop Services. It's all running on the one server, just for a single application, which works fine locally and when using Remote Desktop Web Access on the local network. However, when accessing it over the Internet, you can log on to RD Web Access fine, but when running the RemoteApp you get the message: RemoteApp Disconnected The remote computer could not be found. Please contact your helpdesk about this error. The application and all Remote Desktop services are on a single machine. I have purchased and installed a GoDaddy Cert. It works like a charm in the local network, but I get the above message when trying to access through rdweb How can I enable the RemoteApp to function outside the local network? I think there is one or 2 steps I left out??.. Please help...

    Read the article

  • Can't perform ODBC connection to MySQL server on local network

    - by Emmanuel
    I have a wamp server running on LAN ip address 192.168.1.101 . From the browser on my PC which is on the LAN I can access the webserver and have as well set the phpmyadmin.conf file to be able to access the phpmyadmin interface. This works smoothly. On the wamp server I have a database which I'd need to access from any PC on the LAN using the MySQL Connector/ODBC. The problem is that I do not manage to setup the connection correctly. Here are the paramenters I use: Data Source Name: test_connection Description: test conenction Server: 192.168.1.101 Port: 3306 User: root Password: Database: The error message I get is the following: Connection Failed: [HY000][MySQL][ODBC 5.1 Driver]Can's connect to MySql server on '192.168.1.101' (10060) Would anybody have a hint to set up correctly the connection?

    Read the article

  • SQL Server User Mapping - Limit view of databases for a user

    - by Jaime
    Hi there, I am adding a new Login with SQL Server Authentication. I set its Server Role as public and then went into User Mapping, selecting the only database this user should have access to. I then change the Default Schema to dbo and made this user the db_owner. I then connect to the instance using the new user's credentials and I can see not only the database he should have access to but all the other attached databases. How can I limit this user to just see the database he has access to? Thanks in advance!

    Read the article

  • Open Port on Windows Server 2008

    - by user1827348
    I have an external server and I installed a new Service on it. The service is running and I can access it locally. When I tried to get access to it locally, all worked just fine. but when I try to reach it from my laptop over the internet, I get the message, that the port is blocked. I added a rule to the windows firewall that all connections to that port are allowed but it still doesnt work. there is so many things in google that didnt help me, thats why I am asking specifically. I do acutally not know how to google for that right because i am not that into server configs and so on. Can anybody help me, what I have to do, to be able to access that port? From outside.

    Read the article

  • Cisco Pix does not let traffic pass from outside to inside even though ACL permits

    - by Rickard
    I have tried to make my pix 515 allow traffic from outisde interface to inside, but despite permitting ACL's, it doesn't seem to let traffic through. (It is letting traffic out as it should though) I am have tried both of the following: access-list acl_in extended permit tcp any host 10.131.73.2 eq www and access-list acl_in extended permit ip any any None of them help, but I can access 10.131.73.2 from any host on the inside network. This is a one single host on the inside that should every now and then have an HTTP server running for development purpouses, so it doesn't need to reside on DMZ (and as far as I know, I can't place it on DMZ either as it's in the same subnet as the other ip's I have. Could I have missed anything? I am using PIX Version 8.0(4) My current running config looks like this: http://pastebin.com/TvRFyDrF Hope someone can help me get this working.

    Read the article

  • Adding new users

    - by user36651
    I have an FTP server that is running Fedora Core release 6 (Zod) the problem is I need to create new users and I have root access saved in WinSCP, so I can run useradd or adduser via the fake terminal, but every time I try to use passwd <username> it crashes on me and won't allow me to change or add a password. my questions are this: --Is there a place the adduser script stores the default passwords? or what is the default? --Is there another way I can set passwords for new users? I don't want to change the root pass because EVERYONE has root access and it's saved in WinSCP (I'm sure you see the problem here...) I want to create User accounts for each user instead of giving them all blatant root access. the goal here is to gradually migrate everyone over to their new account and then change the root p/w. Any suggestions would be greatly appreciated.

    Read the article

  • Apache Errordocument (custom 503 page) works intermittently

    - by jimmycavnz
    We have Apache 2.2 running on Windows 2k3 and 2k8 R2 as a reverse proxy to downstream applications. Some of these applications may go offline during off-peak hours so we've implemented a custom 503 page like so: ErrorDocument 503 /error/serverTimeout.html ErrorDocument 504 /error/serverTimeout.html (the error directory is in Apaches's htdocs folder) If I make these changes, restart apache and then access the down application on firefox I see the custom page as expected. I then access it using my IE browser, it also works. If I close my IE browser and access it again, I get Apache's standard "Service Temporarily Unavailable" message instead of my custom page. Once I receive the standard error message, I never get the custom page again until I restart Apache. I've put the server on debug and I can't see any difference between the requests which return the custom error page and the requests which return the standard error message. Is there some weird proxy setting which is messing with the errordocument configuration? Any ideas?

    Read the article

  • Domains propagation issues.

    - by Andrew
    Hello to all. I got very strange issue, really weird. On weekend, May 9th I changed my server location from US to UK. Of course, everything works correctly excluding domains. There's something wrong. I got few domains on this server but I still cannot access them. When I try from the other location it works correctly. The most funny situation is that everything is working correctly from my girlfriend's work, about 500 meters from our house, but they have another ISP. It also works when I access the domains via proxy server. I checked who.is informations and everything seems to be working. On Sunday and today morning I was able to access my domains but only for a while. When I refreshed website second time I got error "Firefox was not able to connect server". Since then I'm still getting this error. Could it be my ISP fault? Regards, Andrew

    Read the article

  • Custom 403 Error page not showing

    - by Rahul Sekhar
    I want to restrict access to certain folders (includes, xml and logs for example) and so I've given them 700 permissions, and all files within them 600 permissions. Firstly, is this the right approach to restrict access? I have a .htaccess file in my root that handles rewriting and error documents. There are two pages in the root - 403.php and 404.php - for 403 and 404 errors. And I have these rules added to my .htaccess file: ErrorDocument 404 /404.php ErrorDocument 403 /403.php Now, the 404 page works just fine. The 403 page does not show when I try to access the 'includes' folder - I get the standard apache 403 error page instead, saying 'Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.' However, when I try going to the .htaccess file (in the web root) in my browser, I get my custom 403 error page. Why is this happening?

    Read the article

< Previous Page | 397 398 399 400 401 402 403 404 405 406 407 408  | Next Page >