Search Results

Search found 90170 results on 3607 pages for 'user presence'.

Page 73/3607 | < Previous Page | 69 70 71 72 73 74 75 76 77 78 79 80  | Next Page >

  • None of my bash commands work

    - by Kevin
    I have an Ubuntu 9.10 netbook. I has always run great. Two days ago, I was running as root for a while (~30), and when I moved back to my user account (only other account one this machine), all the commands in ~/bin stopped working. If I try ls, it comes up with "cannot execute binary file". Same with ln, mv, mkdir, clear, cp, etc. They all run as root(which makes sense, different files), but I have no idea why this happened. I don't want to stay as root to move around easily. Any idea?

    Read the article

  • how to limit disk space per user in a PHP web application & CentOS

    - by solid
    we have a web application written in PHP and we want all our users to be able to upload images for e.g. 50MB. We will create a directory structure so that every user has its own folder like app/user1/images app/user2/images ... Now everytime a user uploads an image, we need to check if this is still allowed or not but we don't want 1000 users to continously scan our hard drive counting file sizes in their directory. So writing a script that counts all file sizes in a user directory is not an option I guess? Is there an easier way to calculate used up space per user and limit our app accordingly?

    Read the article

  • Mod_security questions and on User-Agent types

    - by Tiffany Walker
    Very new to mod_sec I want to block a UA string and I noticed there are a few types: SecRule HTTP_User-Agent SecRule REQUEST_HEADERS:User-Agent What is the real difference between them? My block: SecRule REQUEST_HEADERS:User-Agent "perl" "phase:2,pass,msg:'Perl based user agent identified'" Do I need to set a SecDefaultAction phase:2,deny,status:403,log,auditlog before that? Then any SecRule below that follows that action right?

    Read the article

  • User directive in nginx generates error despite running as UID root

    - by Joost Schuur
    I'm running nginx on a MacOS X machine, installed with brew, and when I launch nginx, even with sudo, I get the following warning in my log file over and over again: 4/21/11 2:03:42 AM org.nginx[3788] nginx: [warn] the "user" directive makes sense only if the master process runs with super-user privileges, ignored in /usr/local/etc/nginx/conf/nginx.conf:2 From nginx.conf: user jschuur staff; I'm already launching nginx with sudo, since I want the thing to listen on port 80. Shouldn't that be enough to give it the proper super user privileges? The nginx binary as it's installed: jschuur@Glenna:sbin ? master ls -la total 4544 drwxr-xr-x 3 jschuur staff 102 Apr 12 20:53 . drwxrwxr-x 15 jschuur staff 510 Apr 12 15:25 .. -rwxr-xr-x 1 jschuur staff 2325648 Apr 12 20:39 nginx FWIW, I recompiled the binary to set passenger up and moved it around from it's original location into /usr/local/sbin. Update: As it turns out MacOS X was restarting nginx after I'd stopped it, because the launchd plist in ~/Library/LaunchAgents had set it to 'KeepAlive'. However, because I installed this plist into my local user's LaunchAgents folder as opposed to /Library/LaunchAgents (or better yet /Library/LaunchDaemons, which run before you even log on), it wasn't executed as root. Because of an error about not having permissions to use port 80, it actually exited right away, but still wrote to the same log file as the nginx process I started with sudo. I had thought the errors stemming from the automatic restart were actually coming from my manual restart via sudo. So, bottom line, problem solved. The real problem here was the homebrew instructions specifically asking you to install the plist file into an area that wouldn't allow a local site to use port 80.

    Read the article

  • Login problems on SQL EXPRESS using a user

    - by meep
    Hello Serverfault. First time I set up a SQL server, so I hope you can help me out. I have a problem regarding logging in using SQL auth on my SQL EXPRESS 2008. I have added a user though the management interface as you can see on the image below. But as soon as I try to login using SQL auth I get an error the login failed for the user. The server log says: Login failed for user 'zebisgaard'. Reason: Could not find a login matching the name provided. [CLIENT: <named pipe>] Error: 18456, Severity: 14, State: 5. Do you have an idea why? I have triple checked that the username/password is correct, tried to recreate the user and so much more. And all this is localhost.

    Read the article

  • Change desktop background at school

    - by Nano8Blazex
    On school computers, I can log in with a user account stored on the school network (something like that, I have no experience in networking and this sort of stuff). Everything is fine and dandy and totally works as it should, but there is one thing that I find annoying. Apparently for some reason I can't change my background to anything more than a couple of different solid colors with our school's logo still stuck in the middle. (the original background is a white logo on black background. If I change it to a different color, the central 6x6 inch black/white logo still remains, only the surrounding color is changed.) It may have been set by school administrators or something, I don't really know. I find this really ugly. Is there any way to change a setting so that I can set the background to any picture I wish? (like on a home pc...) Thanks.

    Read the article

  • Can't login to a new mysql user

    - by mostar
    Hi, When I create a new Mysql user, it is impossible to login using this user and password. Only if I crate a user without a password I can login. For example: mysql -u root -phererootpass grant all privileges on mydb.* to testuser@'%' identified by '' with grant option; grant all privileges on mydb.* to testuser2@'%' identified by 'mypass' with grant option; FLUSH PRIVILEGES; exit; mysql -u testuser #<<< work fine mysql -u testuser2 -pmypass #<<< fail to login ERROR 1045 (28000): Access denied for user 'testuser2'@'localhost' (using password: YES) </code> I'm using Mysql 5.0 on Red Hat v5 Please advice Mostar

    Read the article

  • MySQL: "UPDATE command denied to user ''@'localhost'"

    - by Uncle Nerdicus
    For some reason when I installed MySQL on my machine (a Mac running OS X 10.9) the 'root' MySQL account got messed up and I don't have access to it, but I do have access to the standard MySQL account 'sean@localhost' which I use to log into phpMyAdmin. I am trying to reset the 'root' password by starting the mysqld daemon using the command mysqld --skip-grant-tables and then running the following lines in the mysql shell. mysql> UPDATE mysql.user SET Password=PASSWORD('MyNewPass') -> WHERE User='root'; mysql> FLUSH PRIVILEGES; Problem is when I try to run that MySQL string the daemon spits back a ERROR 1142 (42000): UPDATE command denied to user ''@'localhost' for table 'user' as if I didn't use the -u argument when I started the mysql shell, either though I did. Any help is muchly appreciated as I am lost at this point. :/

    Read the article

  • Unable to log into Windows XP Pro Domain Not Available

    - by Belliez
    Trying to access an old laptop I have but at the windows login screen I attempt to log in and get the message "Unable to log in because is unavailable". This laptop is not on a domain or a network and I do not know the computer name. I have blanked the passwords of the local administrator and user account using Offline NT Password and Registry Editor but still unable to log in? Any advice would be grateful or if you can point me to the registry location I can edit or delete to remove the domain. Thanks

    Read the article

  • Samba 'include' a per user config script

    - by cb0
    It is possible to use the include = /somepath/%u.smb.conf in the global section to call a script /somepath/cb0.smb.conf if the user cb0 connects to the samba server. Unfortunately this does not wotk for me because testparm alway gives me Can't find include file /somepath/.smb.conf When I connect to the server I can enter a username and pass but it alway rejects the connection. I'm using Samba Version 3.2.5 How can I achieve to load a custom user script depending on the user that is connecting ?

    Read the article

  • How to make VLC play a .vlm configuration file in "With no interface mode"?

    - by Ole Jak
    How to make VLC play a VLM configuration file (.vlm) in "With no interface mode" on Windows? So I have a VLM configuration file that should stream audio from mic to localhost so no VLC user interface is needed. If I say to Windows "play VLM file with VLC" it plays correctly, starts the server where I need and streams data. But how to do such a thing manually from the command line (so we suppose we can call vlc.exe by VLC and we are now in folder with the vlc.exe and vlcConfig.vlm files)?

    Read the article

  • Does GoogleBot respect User-agent: *

    - by rkulla
    I blocked a page in robots.txt under User-agent: *, and tried to do a manual removal of that URL from Google's cache in the webmasters tools. Google said it wasn't being blocked in my robots.txt, so I then blocked it specifically under User-agent: GoogleBot and tried removing it again and this time it worked. Does that mean Google doesn't respect User-agent: * or what?

    Read the article

  • Windows running service as "system" when log on as is "user"

    - by danspants
    I have an apache service that is running as "SYSTEM", however the log on as settings are configured to run as my user account. The windows task manager claims that I am the user name associated with the service when it's running, however I had the apache service call a python script which indicates that the user is "SYSTEM. Any ideas on how to fix this? I've reinstalled 3 times and once with a newer version.

    Read the article

  • SQL Server 2000 + ASP.NET: Login failed for user 'NT AUTHORITY\ANONYMOUS LOGON'

    - by Rick
    I just migrated a development workstation FROM: Windows XP Pro SP3 with IIS 6 TO: Vista Enterprise 64bit with IIS 7 Since the move, one of my pages that accesses an SQL Server 2000 database is receiving the following error from my ASP.NET 2.0 web page: "Login failed for user 'NT AUTHORITY\ANONYMOUS LOGON'." I have: enabled Windows Authentication in IIS and web.config disabled Anonymous Authentication in IIS set up Impersonation to run as the authenticated user verified that the logged in user (in this case, me) has access to the appropriate database on the SQL Server verified that my login and impersonation information is correct in the ASP.NET page by checking User.Identity.Name and System.Security.Principal.WindowsIdentity.GetCurrent().Name (both display my username) My connection string using SqlConnection is "Server={SERVER_NAME};Database={DB_NAME};Integrated Security=SSPI;Trusted_Connection=True;" Why is it trying to login with NT AUTHORITY\ANONYMOUS LOGIN? I have to assume it's some setting or web.config entry specific to IIS7 since it worked fine before the migration. NOTE: The SQL Server is Windows authentication only - no mixed mode or SQL only.

    Read the article

  • MySQL keeps adding additional user without rights from specific IP

    - by Niels B.
    I'm running MySQL Server 5.5.29 on Ubuntu Server 13.04 I have a created a user with a wildcard host access % and given him various privileges. However, whenever this user connects from 194.182.245.61, a new user account is created for that specific IP address with no rights and he is unable to exercise his privileges. When he connects from other internet connections, such as his home IP, it works just as it should. Why does this happen and how can I stop it from happening?

    Read the article

  • Personal Virtual Desktop Collection: User Assignment

    - by Fitzroy
    Using Windows Server 2012 Remote Desktop Services, I have a 'Personal Virtual Desktop Collection' with automatic user assignment enabled. According to Microsoft "Personal virtual desktops are permanently assigned to a user account and the user logs on to the same virtual desktop each time." Is there a way either through the Server Manager UI or PowerShell to determine which user has been assigned to which VM? The only way I have found so far is to query the 'Remote Desktop Users' group on each VM in the collection, however that requires each VM to be powered on. There must be a better way.

    Read the article

  • Migrating LDAP user and password to SAMBA4 AD

    - by Rudy Dajoh
    As title suggests. We are migrating from OpenLDAP as user authentication to Samba 4 AD Domain. But I can't find any information on how to transfer passwords and users to Samba 4 AD. How to migrate all LDAP user base at ou=People,dc=company,dc=com to samba 4 AD domain? I don't need to assistance transferring everything, I only need to transfer user accounts. I've finished migrating them all but user/passwords. Can it be done? If so, how?

    Read the article

  • Varnish: User specific pages

    - by jchong0707
    I'm new to Varnish and am interested in using it to speed up my web application I wanted to know if Varnish can handle caching and serving user specific content. For example if I have a page say for example /welcome which is dynamically generated in the backend and is user specific So if User John Smith shows up to /welcome it'll show in the page itself 'Welcome John Smith' and if Bob Smith shows up to /welcome it'll show 'Welcome Bob Smith' Ideally both of those /welcome pages will be cached for each unique User, is this something Varnish can do? (is this even a good Use Case of Varnish?) Thanks!

    Read the article

  • How can I follow someone from my non-default account?

    - by JonW
    In Tweetdeck I have two accounts; a default one and a secondary one. I have them both in separate columns. However, when a person crops up in my non-default account column that I want to follow I can't seem to find a way to follow them from that account. Hovering over the 'Follow' button brings up the tooltip saying 'From {@Account A}' but no way to switch to the other account. Aside from opening up the link in my browser, signing into Twitter from my second account and then finding the user that way, can I do it directly from Tweetdeck?

    Read the article

  • Why does Midori on Fedora Linux pretend to be Safari on Mac OS X?

    - by Suhail Gupta
    If you are using Google Chrome on Linux then the User-Agent request header will look like this: Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/21.0.1180.89 Safari/537.1 From above we come to know the browser is Chrome and OS is Linux (I guess!). But when I log from the browser Midori using the same OS which is Linux (Fedora) I get to see this: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en-us) AppleWebKit/535+ (KHTML, like Gecko) Version/5.0 Safari/535.4+ Midori/0.4 Why does it say Macintosh?

    Read the article

  • User authentication -- username mismatch in IIS in ASP.NET application

    - by Cory Larson
    Last week, an employee's Active Directory username was changed (or a new one was created for them). For the purposes of this example, let's assume these usernames: Old: Domain\11111 New: Domain\22222 When this user now logs in using their new username, and attempts to browse to any one of a number of ASP.NET applications using only Windows Authentication (no Anonymous enabled), the system authenticates but our next layer of database-driven permissions prevents them from being authorized. We tracked it down to a mismatch of usernames between their logon account and who IIS thinks they are. Below are the outputs of several ASP.NET variables from apps running in a Windows 2008 IIS7.5 environment: Request.ServerVariables["AUTH_TYPE"]: Negotiate Request.ServerVariables["AUTH_USER"]: Domain\11111 Request.ServerVariables["LOGON_USER"]: Domain\22222 Request.ServerVariables["REMOTE_USER"]: Domain\11111 HttpContext.Current.User.Identity.Name: Domain\11111 System.Threading.Thread.CurrentPrincipal.Identity.Name: Domain\11111 From the above, I can see that only the LOGON_USER server variable has the correct value, which is the account the user used to log on to their machine. However, we use the "AUTH_USER" variable for looking up the database permissions. In a separate testing environment (completely different server: Windows 2003, IIS6), all of the above variables show "Domain\22222". So this seems to be a server-specific issue, like the credentials are somehow getting cached either on their machine or on the server (the former seems more plausible). So the question is: how do I confirm whether it's the user's machine or the server that is botching the request? How should I go about fixing this? I looked at the following two resources and will be giving the first one a try shortly: http://www.interworks.com/blogs/jvalente/2010/02/02/removing-saved-credentials-passwords-windows-xp-windows-vista-or-windows-7 http://stackoverflow.com/questions/2325005/classic-asp-request-servervariableslogon-user-returning-wrong-username/5299080#5299080 Thanks.

    Read the article

  • Linux user authentication with Microsoft LDAP

    - by TusharG
    I'm trying to do following things: Login to CentOS over ssh: authentication needs to happen with Microsoft Ldap On successful login create a home directory for user in /home if directory exists take him to his home directory Put quota on /home/user directory of 5 GB Can someone please show me a link for Centos/redhat to authorize users with Microsoft Ldap? I have already tried: setup command from root - "Authentication configuration" - "[] User Information - Use Ldap" - Authentication - [] Use Ldap Authentication" - []/[*] Use TLS - Server: ldap://corporate.company.com - Base DN: dc=corporate,dc=company,dc=com" This does not authentication users with Microsoft LDAP

    Read the article

  • Samba 'include' a per user config script

    - by cb0
    It is possible to use the include = /somepath/%u.smb.conf in the global section to call a script /somepath/cb0.smb.conf if the user cb0 connects to the samba server. Unfortunately this does not wotk for me because testparm alway gives me Can't find include file /somepath/.smb.conf When I connect to the server I can enter a username and pass but it alway rejects the connection. I'm using Samba Version 3.2.5 How can I achieve to load a custom user script depending on the user that is connecting ?

    Read the article

  • webmail suite recommendation

    - by hoball
    Hello, I have serveral emails in a few domains (email@domain1, email@domain2, email@domain3). Currently they are on an owned email server and I am collecting emails via IMAP protocol (i would not like to use POP..) in Thunderbird. I have a few partners and I want to allow them to access the same email address. Here is what I desired: All users can open All the inboxes via IMAP @ Thunderbird (with proper configuration) at the same time, there are a webmail system, every user can login their account (userA, userB, userC), and they will see all inboxes (email@domain1, email@domain2, email@domain3) Would you recommend any suite that fits my needs? Either (a system to be installed on my server) or (a remote service where I need to config MX records) will do. Thank you.

    Read the article

< Previous Page | 69 70 71 72 73 74 75 76 77 78 79 80  | Next Page >