Search Results

Search found 17955 results on 719 pages for 'sub domain'.

Page 535/719 | < Previous Page | 531 532 533 534 535 536 537 538 539 540 541 542  | Next Page >

  • How to setup dhcp3-server to advertise the DNS server the server itself has got from DHCP?

    - by Ivan
    The Ubuntu 10.04 server has eth0 Internet interface configured by means of an ISP's DHCP. At the same time the server has static eth0 LAN interface to which it provides masquerading (NAT) and LAN-internal DHCP service (dhcp3-server). As far as I've understood the manual, I had to hardcode DNS servers to advertise through LAN DHCP with option domain-name-servers in dhcpd.conf. But what if the ISP changes his DNS server IP silently (we use a SOHO-class ISP, so this won't surprise me much)? Can I configure dhcpd to advertise the DNS server the server uses itself, the one gotten by its DHCP client mechanism?

    Read the article

  • Mount a network drive when windows starts up without being logged in.

    - by GLB03
    Current Scenario: I have a NAS Box, and a Windows 2003 Server that our recording software is on (Security Cameras). The software stores the data on the NAS box. Currently someone has to be logged in with valid credentials in order to keep the drive mounted (e.g. domain admin). I know you can mount the drive with a batch file, but this stores credentials in clear text and is not a good solution. I am looking for another way to get the drive to mount on startup without someone having to be logged in. I do have a generic account setup that has access to read/write to the drive but can't log-in interactively, this is the account I would like to use to mount it if any. Any suggestions?

    Read the article

  • What is a good php 5.3.x shared hosting company?

    - by Abba Bryant
    I am looking for the best shared host - features-wise, not price - for hosting CakePHP and Lithium applications. I would like to be able to use MongoDB / MySQL as well as have access to some of the more common PHP extensions like MCrypt, etc. I currently use dreamhost with a custom PHP 5.3.x build on my sandbox domain - Please do not suggest this as a solution. I want to move away from managing my own PHP build if possible. I need ssh access but email support isn't as big of an issue.

    Read the article

  • Why does Public Folder share prompt for password even after I set "Turn off password protected sharing"

    - by cmaduro
    I have a fileserver on a WORKGROUP which I have created a share on. I have turned on public folder sharing, file and printing sharing and set password protected sharing to off. When I try to share the folder by right clicking it and selecting proerties, then selecting sharing tab, then clicking the "share" button, then clicking share, it prompts me asking wether or not I want to turn on network discovery for public network, and after I say either yes or no, it says that my folder cant be shared. When I try to share via advanced sharing, then the folder is shared, and it's status is set to shared. However when I try to access this folder from a computer on the same network, it prompts me to enter a username and password. I am trying to setup a share for my VMware ThinApp packages that can be access no matter what domain the users are on.

    Read the article

  • SharePoint Returning a 401.1 for a Specific User/Computer

    - by Joe Gennari
    We have a SharePoint Services 3.0 site set up supporting about 300 users right now. This report is isolated and has never been duplicated. We have one AD user who cannot log into the SharePoint site with his account from his machine and is subsequently returned a 401.1 error. If any other user tries to log on with their account from his machine, it works okay. If he moves to another machine and logs on, it works okay. The only solution to this point has been to install FireFox on the machine. When he authenticates with FF, everything is okay. Remedies tried so far: Cleared cookies/cache Turned off/on Integrated Windows Authentication in IE Downgraded IE 8 to IE 6 Removed site from Intranet Sites zone Renamed the machine Disjoined/Rejoined Domain

    Read the article

  • Remove Trailing Slash from WordPress URL (The site also don't have www)

    - by mrintech
    I need help as I am confused a lot with .htaccess Some months back, I removed WWW from the URL of my domain name using following .htaccess lines: RewriteCond %{HTTP_HOST} !^example.com$ [NC] RewriteRule ^(.*)$ http://example.com/$1 [L,R=301] Now, I also want to remove the trailing slash from the URL, as because I am using WordPress and a page/post will open, no matter if there's a trailing slash or NOT! I request you to please provide me the .htaccess code, so that I can REMOVE the trailing slash. Kindly remember, I don't want WWW also and I have already set .htaccess rule for the removal of WWW Note: 3 Years back when I started the blog, I set the Permalinks Structure without trailing slash. Now, suddenly Google Webmasters Tools is showing warnings. Also, the URL for rel="canonical" is WITHOUT trailing slash If you require any more details, I will be happy to provide

    Read the article

  • Accessing localhost on IIS7 from another computer on the network

    - by Adam
    I recently upgraded computers to Windows 7 Professional and am running IIS7. When I'm on my computer I can easily access localhost through my web browser but when I try from another computer on my network (replacing localhost with my computer name) it doesn't work. I also tried using "computername.domain.com" and still no luck. I can access other computers running Windows XP and IIS 5 but I'm having no luck accessing my own from another computer. I checked and my IIS7 has anonymous users enabled. Am I missing any other setting? Is this an IIS7 thing or am I missing a setting? Thanks in advance!

    Read the article

  • HTTPS version of page throws 404, regular HTTP appears fine?

    - by Ryan
    I'm having a strange issue with a website in IIS on Windows Server 2003. It has a valid wild card certificate on it, however when I use HTTPS on the page I get a 404 not found. Without HTTPS it shows up fine. Also, if I go to the domain root of the site using HTTP the homepage shows up, but with HTTPS it REDIRECTS ME to a totally different website installed on the same IIS server. I am quite confused. I tried giving each site a unique IP address but it didn't change anything, I also tried changing the SSL ports, no luck. This IIS is setup to run PHP also. What could I check to resolve this?

    Read the article

  • Ldap access lists users even if user has no rights...

    - by Patkos Csaba
    I am trying to set up a more complex Active Directory structure for some testing purposes. What I did so far: set up 2 windows (one 2008 and one 2003) to control the same domain set up an Organizational Unit (ou): Developers set up 2 child OUs: "one" and "two" each OU has it's admin: adminOne and adminTwo I denied all access to OU "two" by removing on the Security tab all the groups I don't want to access it. now, when I log in as adminOne and I try to click on OU "two" it says I don't have permissions to see the users and properties of "two" - this is perfect, it's what I want Here comes my problem: I do a LDAP query with the adminOne user on the "Developers" What I expect to happen: I expect to retrieve the users from Developer - One I expect to NOT be able to retrieve the users from Developers - Two What actually happens: ldap shows all the users, both from Developers - One and Developers - Two, even if the user should not have permissions to Developers - Two And now my question: is there any specific settings on Windows 2003 or 2008 Active Directory servers which allow or deny access over LDAP? I could not find any.

    Read the article

  • Slow upload to Server 2008 DC, Downloads work as expected

    - by Anthony
    I have a Windows Server 2008 Domain Controller that I run as a do-it-all server. It has a GbE connection to the network and to every machine on the network. Downloads from the server file shares work as expected, between 70MB/s and 80MB/s to all the machines. However, when I try to copy files back up to the server, speeds fall to 7MB/s-10MB/s. I've disabled flow control and large send offload properties on all the NICs. I had this problem before and managed to fix it through some properties changes, but like an idiot, I never documented my fix and have since moved to a new server. Any ideas what I need to do to get the speeds to be more symmetric? EDIT: Remote differential compression is also disabled.

    Read the article

  • Windows Server 2008 constantly spamming external IP's on outbound TCP port 445

    - by RSXAdmin
    Hi Server Fault, I have a Windows Server 2008 box running as a Domain Controller. I have noticed in my Cisco ASA firewall logs that this box is continuously sending out (like a thousand requests a second) requests on TCP port 445 to external hosts. I have made an effort to deny this outbound traffic from getting on the internet (using the ASA), however I would like these requests to stop from even occurring at all. I have tried disabling TCP/IP over NetBIOS. I have even turned on Windows Advanced Firewall on the box itself to block outbound 445 but the ASA still detects this particular traffic hitting it. I have other DC's and similar type boxes which are not behaving the same way as this box. Is this normal? Is there a way to stop this spamming? Have I been infected? Thank you universe.

    Read the article

  • Postfix sasl: Relay access Denied (state 14)

    - by Primoz
    I have postfix installed with dovecot. There are no problems when I'm trying to send e-mails from my server, however all e-mails that are coming in are rejected. My main.cf file: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix mail_owner = postfix inet_interfaces = all mydestination = localhost, $mydomain, /etc/postfix/domains/domains virtual_maps = hash:/etc/postfix/domains/addresses unknown_local_recipient_reject_code = 550 mynetworks = 127.0.0.0/8 alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases home_mailbox = Maildir/ debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.3.3/samples readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:9999, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, smtpd_sender_restriction = reject_non_fqdn_sender broken_sasl_auth_clients = yes UPDATE: Now, when e-mail comes to the server, the server tries to reroute the mail. Example, if the message was sent to [email protected], my server changes that to [email protected] and then the mail bounces because there's no such domain on my server.

    Read the article

  • “yourdomain/start is not the same thing as yourIP/start in Apache”

    - by user1883050
    Let's say you're trying to get a CMS up and going. And say you're supposed to find a Start Page at "www.yourdomain.com/start" But you don't have a domain name yet. You only have an IP address (yourIPaddress). Apache is visibly running at yourIPaddress. So you look in "yourIPaddress/start" And you don't find anything there, just a 404 page. And the person who installed it for you tells you: "In Apache, yourdomain/start is not the same thing as yourIP/start. Please read up on Apache server configuration to figure this out. And that's all the help I can give." My question is: what concepts (re: Apache configuration) should I read up on so that I can find the start page? Thoughts?

    Read the article

  • outgoing mail for web app (multiple domains as sender)

    - by solid
    I have a web app "myapp.com" that users can use to set up their own websites. Our application is written in php and should be able to do the following: send mails to our own users "from: [email protected]" send mails from our clients to their clients "from: [email protected]" We don't need to take care of incoming mails, just send out mails with the correct from and reply-to addresses. We cannot make this work using Google Apps (limited to our own domain in the from-field) and we cannot make google apps or google apps domains for all our clients, so we are looking for another simple to manage and set up solution. Does anyone have experience with this, please let me know! Thanks

    Read the article

  • Apache - Restrict to IP not working.

    - by Probocop
    Hi, I've a subdomain that I only want to be accessible internally; I'm trying to achieve this in Apache by editing the VirtualHost block for that domain. Can anybody see where I'm going wrong? Note, my internal IP address here are 192.168.10.xxx. My code is as follows: <VirtualHost *:80> ServerName test.epiphanydev2.co.uk DocumentRoot /var/www/test ErrorLog /var/log/apache2/error_test_co_uk.log LogLevel warn CustomLog /var/log/apache2/access_test_co_uk.log combined <Directory /var/www/test> Order allow,deny Allow from 192.168.10.0/24 Allow from 127 </Directory> </VirtualHost> Thanks

    Read the article

  • How can I control wireless networks in Ubuntu without Network-Manager?

    - by Solignis
    Hi there, I recently installed Ubuntu on a laptop I got. I was having issues with the network manager just like I was having in my VM where it was not setting up the hostname correctly. Anyhow now I have a problem, since it is a laptop it will be moving.... But I have no way to discover new wireless networks. Anyway I can gain that functionality back? The problem I am running into is that I need to set the DNS search and domain for the machine so I can access my network but the network-manager was overriding the settings. Any help would be much appreciated.

    Read the article

  • Adding SSL to Heroku site post launch

    - by dineth
    I have a rails API that I want to deploy on Heroku. $20/month for a SSL site on heroku is a little steep given I am not earning anything out of this app yet. I am after advice and wondering if it is possible to add SSL sometime in the future? This is for a iOS app that I'm writing. Basically the idea would be that I continue to use https://myapp.heroku.com through their piggyback SSL. Once I get some cash in, I want to transition to using https://www.myapp.com. At this point the API would still need to work for app users who haven't upgraded to a new version of the app that points to the new domain. Anyone know if this is possible? Would both URLs continue to work? My gut feeling tells me this is not possible. Any advice would help. Thanks!

    Read the article

  • apache url / filename with special characters

    - by Mario Delgado
    I have this url: http://domain.com/wp-content/uploads/2012/10/Hvilke-vilkår-følger-med-når-du-bestiller-nyt-bredbånd.png If I ftp/ssh or just browse to that folder (apache index feature), I see the file Hvilke-vilkår-følger-med-når-du-bestiller-nyt-bredbånd.png If I click on the link from the apache index, I can see the file, however, if I copy the URL and try to browse to it directly, I get the error: The requested URL /wp-content/uploads/2012/10/Hvilke-vilkÃ¥r-følger-med-nÃ¥r-du-bestiller-nyt-bredbÃ¥nd.png was not found on this server. Also my error log says: File does not exist: /wp-content/uploads/2012/10/Hvilke-vilk\xc3\xa5r-f\xc3\xb8lger-med-n\xc3\xa5r-du-bestiller-nyt-bredb\xc3\xa5nd.png

    Read the article

  • Google Apps bounces bulk emails

    - by znq
    I've an [email protected] email address which receives emails from clients and delivers it to various people within my company. However, since today I get the following bounce error message when sending an email to this address: Delivery to the following recipient failed permanently: [email protected] Technical details of permanent failure: Message rejected by Google Groups. Please visit http://mail.google.com/support/bin/answer.py?hl=en&answer=188131 to review our Bulk Email Senders Guidelines. The Bulk Senders Guidelines describe how to send out bulk emails. However, in my case I only receive one email and distribute it to a couple of people within my company. Same problem applies to the [email protected] email address which we use internally. Does anyone know how to resolve this issue? UPDATE: I just realized that emails coming from the outside and being sent to this address still work. It just seems to be emails coming from my domain. I found a solution and posted it below.

    Read the article

  • Transferring DHCP using Windows Server Migration Tool - Why is Powershell is crashing on the import of the .mig file?

    - by Mike
    I am migrating DHCP from a windows server 2003R2 DC to a Windows Server 2008R2 DC I've followed this video and its predecessor (Installing Windows Server Migration Tools) http://technet.microsoft.com/en-us/video/migrating-dhcp-using-the-windows-server-2008-r2-migration-tools.aspx I went through everything smoothly until the last step. I have exported a .mig file with my DHCP configuration on the old 2003r2 server. I transferred this .mig file over to my 2008R2 server, when running the import command, it will appear to work for a minute or two and then I get a generic windows "Powershell has stopped working" error and I have to close the program. Under the problem details I see the following: FileVersionOfSystemManagementAutomation: 6.1.7600.16385 InnermostExceptionType: System.AccessViolationException OutermostExceptionType: System.AccessViolationException DeepestPowerShellFrame: unknown OS Version: 6.1.7600.2.0.0.272.7 LocaleID: 1033 Seems like there are permissions issues maybe? I am running powershell as an admin and am logged in to the server as a domain administrator. Any Ideas? Thanks

    Read the article

  • Multi-account Google Apps Calendar Free-busy status?

    - by Andrew Bolster
    I have 3 google apps domain accounts and a personal google account, and until recently, there was little need for the google app's calendars to have any real use; Now however the powers that be finally discovered the smart re-scheduler and the other google tools for managing meetings and schedules; unfortunately I'm now in a position where I've got events notifications all over the place and because each of the calendars do not know about each other, I'm losing all of the advantages of rescheduler / free-busy status. TL;DR, 4 calendars, unified 'free busy' status without having to manually copy every event please.

    Read the article

  • Yahoo toolbar and local sites (e.g. Intranet)

    - by Klaptrap
    We have local sites running on IIS in regular MS Windows network. User base has IE, FireFox and Chrome. Local sites are isolated by host headers and DNS record created for the common IP accordingly. This is a regular set-up. Users without Yahoo Toolbar type http://intranet and the sites resolves. Users with Yahoo toolbar type http://intranet and the toolbar goes off to search for this site in public domain. This is irrespective to whether the address is typed into the browser address bar or the toolbar. All versions of toolbar and IE are affected. I cannot see a setting on the toolbar to switch this "irritating" behaviour off and simply un-installing the toolbar is not an option. Any ideas?

    Read the article

  • Using Credentials with network scanners

    - by grossmae
    I'm testing out both Tenable's Nessus scanner as well as eEye's Retina for scanning network devices. I am trying to supply credentials to get deeper, more accurate results, however there seems to be no difference in the results whether I supply the credentials or not. I've read the documentation and it seems like I've tried all the logical settings in the Credential options. I've submit along with usernames and passwords for many different accounts and types of accounts (both SSH Credentials and Web Application Credentials) on the devices as well as their respective domain names (when applicable). Is there possibly a good test for either (or both) scanners to tell where these credentials are being provided (if at all) and if any of them are successfully getting authentication?

    Read the article

  • About Web Server

    - by Chathura JAyanath
    I develop web sites. and i'm hope host my web site on my own web server. then i have ms win server 2008 computer with apache and IIS. i host my web site on iis. then it visible in local area network. now i want to open it to world. i have my own web url (www.myurl.lk). domain name provider ask about name server 1 and name server 2. i don't know how can i find my name server. can any one help me to do this? i already try this using upload web site to iis. but it's not work. it can see only local area network.

    Read the article

  • What is the default value for Empty Temporary Internet Files when browser is closed in IE8?

    - by schellack
    We have four different machines that all have "Empty Temporary Internet Files when browser is closed" set to true (checked) in IE8's Internet Options (located under the Security section in the Advanced tab). No one remembers checking that checkbox to turn on the setting. What is the default value supposed to be? I'm specifically interested in Windows 7 and Windows XP. I have run rsop.msc on one of the corporate machines—3 of the 4 are members of a corporate network/domain—and see this under User Configuration, which makes the current scenario seem even stranger: The Local Group Policy Editor (gpedit.msc) also shows the Configure Delete Browsing History on exit setting to be Not configured (under Computer ConfigurationAdministrative TemplatesWindows ComponentsInternet ExplorerDelete Browsing History).

    Read the article

< Previous Page | 531 532 533 534 535 536 537 538 539 540 541 542  | Next Page >