Search Results

Search found 16797 results on 672 pages for 'directory traversal'.

Page 71/672 | < Previous Page | 67 68 69 70 71 72 73 74 75 76 77 78  | Next Page >

  • Need a .htaccess reroute exception when dealing with authentication in a child directory

    - by Brandon G
    # BEGIN WordPress <IfModule mod_rewrite.c> RewriteEngine On RewriteBase / RewriteCond %{REQUEST_FILENAME} !-f RewriteCond %{REQUEST_FILENAME} !-d RewriteRule . /index.php [L] </IfModule> # END WordPress I added authentication to a directory "/pb" off the root of this and I'm getting redirected. Is there any way I can add an exception to this rewrite rule to allow no rewrites when accessing /pb ? Thanks!!

    Read the article

  • Unpack this directory into your PYTHONPATH?

    - by Gnijuohz
    I want to install qt4reactor so I went to the github page, it says: Unpack this directory into your PYTHONPATH I don't know what that means. I unziped the file and I tried to add the path to PYTHOPNPATH in the .bashrc file like this: export PYTHONPATH=/home/jacos/qtreactor But I can't import it whatsoever. What I want to ask is where exactly is my PYTHONPATH? How can I find that out? What's the right way to do this?

    Read the article

  • Redirect Root Directory to Subdirectory using mod_rewrite

    - by manyxcxi
    I am trying to redirect /folder to / using .htaccess but all am I getting is the Apache HTTP Server Test Page. My root directory looks like this: / .htaccess -/folder -/folder2 -/folder3 My .htaccess looks like this: RewriteEngine On RewriteCond %{REQUEST_URI} !^/folder/ RewriteRule (.*) /folder/$1 What am I doing wrong? I checked my httpd.conf (I'm running Centos) and the mod_rewrite library is being loaded. As a side note, my server is not a www server, it's simply a virtual machine so it's hostname is centosvm.

    Read the article

  • gpasswd and access to a file or directory

    - by PeanutsMonkey
    As I understand it if I run the command gpasswd -A username directoryname I assign administrator privileges to username for the directory directoryname. This means that username is able to add new members to the group for directoryname without root privileges. Does this also mean that username belongs to the group or do I need to add username to the group using the commands usermod, gpasswd -a or gpasswd -M

    Read the article

  • Determine Configured Location of MySQL's data directory OR all loaded *.cfn Locations

    - by alanstorm
    I'm not a sys-admin, but sometimes I play one at work. I've inherited a virtual server that had MySQL installed from source. I'm gathering as much information about the install as I can (original people who installed it are, of course, not a resource). How can I find The default/current location of the MySQL binary files (often stored in a directory named data?) Any default or custom loaded cnf files? Looking for solutions that are a bit more sophisticated than a find / -iname '*.cnf' :)

    Read the article

  • How to execute home directory shell script file in php

    - by vvr
    How to execute /home/scripts/test.sh file in php Previously i have placed 'test.sh' file in the /usr/bin and calling in my php file like this exec('test.sh ' . escapeshellarg($testString)); But for security reasons i moved .sh file to /home/scripts directory and in my php i am calling like this exec('/home/scripts/test.sh ' . escapeshellarg($testString)); But it is not working now. Please suggest me how to achieve this.

    Read the article

  • unzip and maintain directory structure of archives

    - by Ramy
    On fedora-13, I tried using: unzip -j [nameof.zip] but this doesn't seem to maintain the folder structure of the original archive. I REALLY need to maintain this structure because the archive is a backup of all my m4a's which are being converted to mp3. If I just convert it as is, then i'll just have a single massive directory full of mp3's, but they won't be in their respective "artist" folder.

    Read the article

  • How to open the file under cursor in vim when its listing directory contents(Netrw Directory Listing)

    - by balki
    I can press o but it creates a new window and opens the file there. I want it to open in the same window. At least it should display on the same window each time open some file but it creates new windows for each file I open. Also is there a way to make it open as a vertical split and not horizontal split? Where can I find the complete documentation/cheatsheet of all possible commands in 'Netrw Directory Listing' mode?

    Read the article

  • Prevent abuse of public HTTP directory meant for images

    - by sutre
    The situation: Each user has their own public HTTP directory, meant for images only. This could easily be abused by users using it to serve large files, wasting bandwidth. The question: Is there any fairly simple way to prevent this abuse? Either by allowing the webserver to only images to be served, restricting size, or some other method.

    Read the article

  • unzip and maintain directory structure or archives

    - by Ramy
    On fedora-13, I tried using: unzip -j [nameof.zip] but this doesn't seem to maintain the folder structure of the original archive. I REALLY need to maintain this structure because the archive is a backup of all my m4a's which are being converted to mp3. If I just convert it as is, then i'll just have a single massive directory full of mp3's, but they won't be in their respective "artist" folder.

    Read the article

  • Change directory upwards to specified goal

    - by haakon
    I'm often deep inside a directory tree, moving upwards and downwards to perform various tasks. Is there anything more efficient than going 'cd ../../../..'? I was thinking something along the lines of this: If I'm in /foo/bar/baz/qux/quux/corge/grault and want to go to /foo/bar/baz, I want to do something like 'cdto baz'. I can write some bash script for this, but I'd first like to know if it already exists in some form.

    Read the article

  • Connect Linux machine to a windows active directory

    - by ssl
    Hi, I have a Linux machine which connected to an Active Directory on Windows server. I configured the NIC to get an IP from the DHCP (from the windows server) however, when I try to get nslookup on the Linux side it doesn't work (connection timeout), but on the same machine when I load windows and do nslookup it works. what can be wrong with my Linux configuration or Windows DNS configuration? note: I've configured my DNS to nonsecure and secure connections. 10x!

    Read the article

  • Set default page to virtual directory in IIS 6

    - by goldenratio
    I have two applications, one of which is a store and is located under the virtual directory "store", while the main "application" is the parent website/application. However, when visiting the the top-level website address, I would like to start people in /store/default.aspx (technically "/store/home") but this is not allowed in the entry box in IIS. Currently I am doing the redirect manually in code, but was wondering if there was a way to do this in IIS or something. Thanks for any help.

    Read the article

  • How to make TAR to not save the directory hierarchy

    - by Nerian
    system("tar -czf #{RAILS_ROOT}/tmp/export-result #{RAILS_ROOT}/tmp/export") When I decompress the resulting file I get app/c3ec2057-7d3a-40d9-9a9d-d5c3fe3ffd6f/home/tmp/export/and_the_files I would like to just get: export_result/and_the_files How do I change my TAR call to accomplish this? solution: system("tar -czf #{RAILS_ROOT}/tmp/export.tgz --directory=#{RAILS_ROOT}/tmp export/")

    Read the article

  • delete everything but one directory

    - by Zimno
    I've got a /tmp/test directory. In it I've got a mixture of files and directories. One of those directories is /tmp/test/to_be_kept. Now I'd like to know how do I delete all the files and directories apart from /tmp/test/to_be_kept and everything what's in it? Thanks

    Read the article

  • Domain Trust Issues When Setting Up TFS 2010 on Windows Server 2008 R2

    - by Chris Reynolds
    I am trying to setup Team Foundation Server 2010 on Windows Server 2008 R2 using a single server configuration. During the "Readiness Checks" phase of the configuration wizard, I am facing an issue that i preventing me from communicating with the domain controller (which is Windows Server 2000). [ System Checks ] TF255435: This computer is a member of an Active Directory domain, but the domain controllers are not accessible. Network problems might be preventing access to the domain. Verify that the network is operational, and then retry the readiness checks. Other options include configuring Team Foundation Server specifying a local account in the custom wizard or joining the computer to a workgroup. http://go.microsoft.com/fwlink/?LinkID=164053&clcid=0x409 After reading the log file, the main issue I am encountering appears to be: The trust relationship between this workstation and the primary domain failed. (type SystemException) I have read in several other locations that the solution to this issue is to: Leave the domain Restart Join a workgroup Restart Rejoin the domain Unfortunately, I have tried this several times now and the issue persists. Is there anything I can try on the either the client machine or the domain controller that may help solve my issue?

    Read the article

  • Squid 2.7 Stable 8 on Windows 2008

    - by Sadish
    Hi all, I have a Windows 2008 SP2 Active Directory Domain, which has clients of Vista, Win 2000 XP and Windows 7 as members. I installed Squid 2.7 Stable 8 on Windows 2008 SP2 trying to configure NTLM based authentication when surfing Internet. Basically have defined 2 groups for internet allow and deny based on authorization Internet access is allowed. But after trying for over 3 weeks, seems that the authentication does not happen. The browser keeps on asking for user name & password. I would like to know if there is any solution for this. I’m totally frustrated and unable to move forward. My configuration as below from the modifying the default squid.conf Line 292 auth_param ntlm program c:/squid/libexec/mswin_ntlm_auth.exe auth_param ntlm children 5 Line 626 acl localnet proxy_auth REQUIRED src 10.0.0.1/255 acl InetAllow external win_domain_group InternetUsers acl InetDeny external win_domain_group InternetDenyGroup http_access allow InetAllow http_access deny InetDeny Comment any "acl localnet src" Line 294 external_acl_type win_domain_group ttl=120 %LOGIN c:/squid/libexec/mswin_check_lm_group.exe –G My Windows 2008 server is running on 192.168.0.203 and clients are of subnet 10.0.0.x for which I need authentication. Pls help !!!

    Read the article

  • error reading keytab file krb5.keytab

    - by Banjer
    I've noticed these kerberos keytab error messages on both SLES 11.2 and CentOS 6.3: sshd[31442]: pam_krb5[31442]: error reading keytab 'FILE: / etc/ krb5. keytab' /etc/krb5.keytab does not exist on our hosts, and from what I understand of the keytab file, we don't need it. Per this kerberos keytab introduction: A keytab is a file containing pairs of Kerberos principals and encrypted keys (these are derived from the Kerberos password). You can use this file to log into Kerberos without being prompted for a password. The most common personal use of keytab files is to allow scripts to authenticate to Kerberos without human interaction, or store a password in a plaintext file. This sounds like something we do not need and is perhaps better security-wise to not have it. How can I keep this error from popping up in our system logs? Here is my krb5.conf if its useful: banjer@myhost:~> cat /etc/krb5.conf # This file managed by Puppet # [libdefaults] default_tkt_enctypes = RC4-HMAC DES-CBC-MD5 DES-CBC-CRC default_tgs_enctypes = RC4-HMAC DES-CBC-MD5 DES-CBC-CRC preferred_enctypes = RC4-HMAC DES-CBC-MD5 DES-CBC-CRC default_realm = FOO.EXAMPLE.COM dns_lookup_kdc = true clockskew = 300 [logging] default = SYSLOG:NOTICE:DAEMON kdc = FILE:/var/log/kdc.log kadmind = FILE:/var/log/kadmind.log [appdefaults] pam = { ticket_lifetime = 1d renew_lifetime = 1d forwardable = true proxiable = false retain_after_close = false minimum_uid = 0 debug = false banner = "Enter your current" } Let me know if you need to see any other configs. Thanks. EDIT This message shows up in /var/log/secure whenever a non-root user logs in via SSH or the console. It seems to only occur with password-based authentication. If I do a key-based ssh to a server, I don't see the error. If I log in with root, I do not see the error. Our Linux servers authenticate against Active Directory, so its a hearty mix of PAM, samba, kerberos, and winbind that is used to authenticate a user.

    Read the article

< Previous Page | 67 68 69 70 71 72 73 74 75 76 77 78  | Next Page >