Search Results

Search found 3942 results on 158 pages for 'logged'.

Page 43/158 | < Previous Page | 39 40 41 42 43 44 45 46 47 48 49 50  | Next Page >

  • how to install debian from a rescue cd (via ssh)

    - by tommy
    situation: server with RAID 1 (2x1000GB) currently logged in via SSH (network based debian rescue cd) need to accomplish: install a debian based Xen (maybe with: http://wiki.xen.org/xenwiki/LiveCD ?) keep RAID 1 problem: I have no physical access to the server, so i can't just drop in a cd or plug-in a usb drive. Does anyone have an ideas (or a tutorial handy) on how I can mount the LiveCD (on a read-only rescue-cd??) and the install the distru without breaking the RAID?

    Read the article

  • How can I change the default domain in an OTRS installation?

    - by Jamie
    I used a turnkeylinux.org otrs installation and I'm trying to configure the default domain of 'yourhost.example.com'. I tried the following: sed -ri 's/yourhost.example.com/mydomain.com/' /usr/share/otrs/Kernel/Config/Defaults.pm sudo shutdown -r now The next time I logged and tried to create a user, the default domain was still there. How can I change default doamin in an OTRS installation?

    Read the article

  • Taking over locked user sessions in XP

    - by hurfdurf
    What's the best way to allow an administrator access to a locked user XP session, preferably with a logged event? The goal is to allow admins to cleanly shutdown/save existing work when work needs to be done on the PC. I am aware of the various VNC software flavors, but that only works when the PC is unlocked. Resetting the user password on the DC doesn't work either since the unlock password is cached locally, which means you still have to log the user out and possibly lose work.

    Read the article

  • Emails not being delivered

    - by Tomtiger11
    Comment pointed out that this may fix my problem, and it did: Why don't mails show up in the recipient's mailspool? I use Postfix with Dovecot, and when I send an email from my gmail to my server, it is received at the server, but not at my email client using POP3. I can verify it being received at the server using the mail command. This is my main.cf: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix mail_owner = postfix myhostname = tom4u.eu myorigin = $myhostname inet_interfaces = all inet_protocols = all unknown_local_recipient_reject_code = 550 relay_domains = $mydomain alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.6.6/samples readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES smtpd_tls_cert_file = /etc/postfix/certs/cert.pem milter_protocol = 2 milter_default_action = accept smtpd_milters = inet:localhost:8891 non_smtpd_milters = inet:localhost:8891 smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_recipient_restrictions = reject_non_fqdn_recipient,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth If you could help me with this, I'd be most grateful, if you need any more information, please ask. var/log/maillog: May 30 22:44:25 tom4u postfix/smtpd[18626]: connect from mail-we0-f181.google.com[74.125.82.181] May 30 22:44:25 tom4u postfix/smtpd[18626]: 318F679B7F: client=mail-we0-f181.google.com[74.125.82.181] May 30 22:44:25 tom4u postfix/cleanup[18631]: 318F679B7F: message-id=<CAA_0zdxY-WUFGOC57K_yVn0G+5hN=8KSXuohJqMDB5Rm7bqu8w@mail.gmail.com> May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: mail-we0-f181.google.com [74.125.82.181] not internal May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: not authenticated May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: DKIM verification successful May 30 22:44:25 tom4u opendkim[15006]: 318F679B7F: s=20120113 d=gmail.com SSL May 30 22:44:25 tom4u postfix/qmgr[16282]: 318F679B7F: from=<[email protected]>, size=1720, nrcpt=1 (queue active) May 30 22:44:25 tom4u postfix/smtpd[18626]: disconnect from mail-we0-f181.google.com[74.125.82.181] May 30 22:44:25 tom4u postfix/local[18632]: 318F679B7F: to=<[email protected]>, relay=local, delay=0.17, delays=0.12/0.01/0/0.03, dsn=2.0.0, status=sent (delivered to mailbox) May 30 22:44:25 tom4u postfix/qmgr[16282]: 318F679B7F: removed May 30 22:45:32 tom4u dovecot: pop3-login: Login: user=<tom>, method=PLAIN, rip=SNIP, lip=176.31.127.165, mpid=18679 May 30 22:45:32 tom4u dovecot: pop3(tom): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0 May 30 22:46:32 tom4u dovecot: pop3-login: Login: user=<tom>, method=PLAIN, rip=SNIP, lip=176.31.127.165, mpid=18725 May 30 22:46:32 tom4u dovecot: pop3(tom): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

    Read the article

  • Others users deleting my folders

    - by Abhiram
    Hi, I'm working in solaris server machine. More than 10 people are logged in to the same server machine.It take one hour for finishing the installation. But after the installation is over , some other user is deleting some of the directories and files in my installation folder. Is there any way to know who removed the files? Or atleast I want to know can I see the command history of other users.

    Read the article

  • ORA-00942: table or view does not exist & ORA-01031: insufficient privileges

    - by Forza
    I can't access any tables on my oracle database. When selecting the table product I get ORA-00942: table or view does not exist I have tried this solution but I don't have sufficiënt rights to add a new user. I get ORA-01031: insufficient privileges I am logged on as ADMIN to oracle application express. The environment we use is windows server 2003. What can I do to 1) access my tables and 2) get back the administration rights I am supposed to have?

    Read the article

  • Logon onto shared Windows account using individual passwords?

    - by Tom
    In a networked WinXP environment, I have a computer-controlled device which I want to connect to the network, but allow various people to use. The computer must be left running and logged on at all times. My thought is to run the computer under a "shared account" which would allow each user to logon/unlock the screen using their own network password (i.e., the password for their personal account). Is this possible? Thanks, Tom

    Read the article

  • Disable password complexity rule in Active Directory

    - by Dan Revell
    Where do I go to disable the password complexity policy for the domain. I've logged onto the domain controller (Windows Server 2008) and found the option in local policies which is of course locked from any changes. However I can't find the same sort of policies in the group policy manager. Which nodes do I have to expand out to find it?

    Read the article

  • screen behind rate limited iptables and connection disconnects

    - by Bond
    Take this scenario if I have rate limited the connections to 4.(i.e if you attempt 4th connection you wont be able to login for some time.) If in a minute I get disconnected 3 times while I was already logged in on the server with a screen session, will I be able to login or I need to keep quite for a minute? -A INPUT -i eth0 -p tcp -m tcp --dport 22 -m state --state NEW -m recent --update --seconds 60 --hitcount 4 --name DEFAULT --rsource -j DROP -A INPUT -i eth0 -p tcp -m tcp --dport 22 -m state --state NEW -m recent --set --name DEFAULT --rsource

    Read the article

  • How should I configure postfix to avoid sent emails bouncing because of "Invalid HELO name"

    - by Vlad Socaciu
    Some mail sent from sites on my server bounce back with the following mail.log message Nov 26 17:27:53 blogu postfix/smtp[16858]: C4DD22908EC0: to=, relay=rejecting-domain.ro[rejecting-ip]:25, delay=2.5, delays=0.1/0/2.3/0.04, dsn=5.0.0, status=bounced (host rejecting-domain.ro[rejecting-ip] said: 550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1) (in reply to MAIL FROM command)) On the receiving end, my emails are logged like this: 2011-11-22 15:09:35 H=static.39.80.4.46.clients.your-server.de (Ubuntu-1004-lucid-64-minimal) [my-server-ip] rejected MAIL : Access denied - Invalid HELO name (See RFC2821 4.1.1.1)

    Read the article

  • Switch User in RedHat like XP

    - by rd42
    In our cluster, RedHat4 & 5 machines, if someone locks the computer and walks away no body can use it. Is there a feature in RedHat5, Gnome, KDE etc that would allow for the option of switching users at the lock screen, so more than one person can be logged in? Thanks, rd42

    Read the article

  • Where do Client-only rules execute on a single profile with multiple Outlooks open?

    - by Roger
    I have two outlooks 2007 open on two different machines logged in to the same account. The issue is I have is with client-only rules for sound alerts executing intermittently. All other rules work correctly, because they are run on the Exchange Server, but the client-only ones seem to pick and choose when to produce sounds. Is there something I can do to make my client-only rules run reliably on one particular instance of outlook?

    Read the article

  • A proper way to create non-interactive accounts?

    - by AndreyT
    In order to use password-protected file sharing in a basic home network I want to create a number of non-interactive user accounts on a Windows 8 Pro machine in addition to the existing set of interactive accounts. The users that corresponds to those extra accounts will not use this machine interactively, so I don't want their accounts to be available for logon and I don't want their names to appear on welcome screen. In older versions of Windows Pro (up to Windows 7) I did this by first creating the accounts as members of "Users" group, and then including them into "Deny logon locally" list in Local Security Policy settings. This always had the desired effect. However, my question is whether this is the right/best way to do it. The reason I'm asking is that even though this method works in Windows 8 Pro as well, it has one little quirk: interactive users from "User" group are still able to see these extra user names when they go to the Metro screen and hit their own user name in the top-right corner (i.e. open "Sign out/Lock" menu). The command list that drops out contains "Sign out" and "Lock" commands as well as the names of other users (for "switch user" functionality). For some reason that list includes the extra users from "Deny logon locally" list. It is interesting to note that this happens when the current user belongs to "Users" group, but it does not happen when the current user is from "Administrators". For example, let's say I have three accounts on the machine: "Administrator" (from "Administrators", can logon locally), "A" (from "Users", can logon locally), "B" (from "Users", denied logon locally). When "Administrator" is logged in, he can only see user "A" listed in his Metro "Sign out/Lock" menu, i.e. all works as it should. But when user "A" is logged in, he can see both "Administrator" and user "B" in his "Sign out/Lock" menu. Expectedly, in the above example trying to switch from user "A" to user "B" by hitting "B" in the menu does not work: Windows jumps to welcome screen that lists only "Administrator" and "A". Anyway, on the surface this appears to be an interface-level bug in Windows 8. However, I'm wondering if going through "Deny logon locally" setting is the right way to do it in Windows 8. Is there any other way to create a hidden non-interactive user account?

    Read the article

  • Debugging info for authentication in tomcat

    - by Tom A
    I have a JDBC realm setup and a web-app using basic authentication, but I can't get it to work. It is putting up the password dialog but it never succeeds. If I could get the authentication process to spit out some logs, I would be fine. I have debug="99" in my realm specification but I see nothing getting logged in the usual places. Am I missing something?

    Read the article

  • Enabling Shell colours through Putty SSH

    - by Jon
    I have set a number of configurations in my .bashrc file to set the appearance of shell on my Redhat machine. However, when I login as root using Putty, the colours are not shown. I can enable them again by typing 'su', which simply puts me back to root like I was when I logged into putty, but that isn't exaclty ideal. Is there some configuration file or something I can use to enable shell colours when I login with Putty? Thanks

    Read the article

  • "Switching users" in Lotus Notes

    - by r.tanner.f
    I am using a computer previously used by someone else. I logged in to Lotus Notes under my .nsf file, but I'm getting many errors. It seems Notes is trying to access the previous user's data still, in many different places. The Mail button on the home page tries to go to the previous user's inbox, and some settings are inaccessible. What can I do to make a clean break from the previous user's settings?

    Read the article

  • pidgin: how to make it log logins/logouts of an ICQ buddy if the conversation tab is still open

    - by Hans
    Hello, when pidgin was called gaim and you had opened a tab with am ICQ buddy, all his logins and logouts were logged during the time you had that tab open. It didnt' even matter if your buddy was online before you opened the tab with him. In pidgin 2.6.6, I this behavior can no longer be observed and I cannot find an option in the preferences or buddy context menu to enable it. How do I restore that behavior from gaim time? Thanks!

    Read the article

< Previous Page | 39 40 41 42 43 44 45 46 47 48 49 50  | Next Page >