Search Results

Search found 6020 results on 241 pages for 'valid'.

Page 92/241 | < Previous Page | 88 89 90 91 92 93 94 95 96 97 98 99  | Next Page >

  • front end to linux std mailbox for development purposes

    - by Fabio
    I am actually a software developer, do have a fair amount of linux experience as a user though since 1997. I am normally on stackoverflow.com, please excuse me if this question isn't appropriate here. I am working on a web project. We send out emails. I work locally on a linux box. When coding I use my local mailboxes to check what's been sent. Emails sent out to valid email addresses are not arriving at my official mailbox; they might be stopped by the provider's mail servers (gmail, yahoo). Now, we are sending out HTML mails too. I need to check how they look like. Is there a GUI frontend to the standard linux BSD mailbox? Or should I install some IMAP/POP server for this? Will such server get the emails sent to username@localhost ? Thanks for any suggestion

    Read the article

  • Why suddenly DOS-type hexadecimal file names?

    - by Marvin Nicholson
    One of the fairly recent folders on my XP SATA data drive suddenly shows DOS-type hexadecimal file names (i.e., eight characters with three-character extensions) I deleted them and now my Recycle bin shows them with a tilde (i.e., 194ABE~1.JPG). The images are all valid but the file names I assigned are gone. (The 2-terabyte SATA data drive has no OS, if that matters.) The last time this happened on an IDE drive, I was able to back up all the remaining files just before the drive died. Am I facing the same scenario now with my 2-terabyte SATA data drive? It is only a couple of years old. Should I quickly buy another one and back up 20 years of files to it before my current drive dies?

    Read the article

  • install yum on fedora core 6

    - by Thomas
    hi, I have installed yum through rpm -ivh yum-3.0-6.noarch.rpm. The result came as [root@02e7709 ~]# rpm -ivh yum-3.0-6.noarch.rpm Preparing... ########################################### [100%] package yum-3.0-6 is already installed I used this To query a RPM package, using the command: [root@02e7709 ~]# rpm -q yum-3.0-6.noarch.rpm Reply as follows: [root@02e7709 ~]# rpm -q yum-3.0-6.noarch.rpm package yum-3.0-6.noarch.rpm is not installed both give different reply. But yum not installed I think. Whats the problem here package yum-3.0-6.noarch.rpm is not installed I used yum install subversion This follows [root@02e7709 ~]# yum install subversion Loading "installonlyn" plugin Setting up Install Process Setting up repositories core 100% |=========================| 1.1 kB 00:00 rpmforge 100% |=========================| 1.1 kB 00:00 Error: Cannot find a valid baseurl for repo: updates What is the error baseurl for repo?

    Read the article

  • Allowing users to install fonts in Windows 7 (through GPO)

    - by djk
    Hi, This is somewhat related to my previous question, http://serverfault.com/questions/48155/why-do-installed-fonts-disappear-after-reboot. Having got the font install issue sorted out under XP just fine, recently we've got a Windows 7 workstation and I've created a special GPO for it. Initially it was UAC that was demanding administrative access to C:\windows\fonts despite the fact the policy dictates that directory is writable (as is the relevant registry entries, on XP anyway). The issue now though is that when I try to copy a font or hit install it claims that the font "does not appear to be a valid font". This happens with every type of font as well. Is there some new and special consideration when allowing these changes on Windows 7? Any input would be appreciated. Many thanks, Doug

    Read the article

  • Importing GPG Key

    - by Bodo
    I have problems importing my GPG-Keys into my new installation of debian. I exportet the private-key a few years ago. Now I am trying to get everything running under a new debian. I tried to do gpg --allow-secret-key-import --import private-key.asc But I only get this: gpg: Keine gültigen OpenPGP-Daten gefunden. gpg: Anzahl insgesamt bearbeiteter Schlüssel: 0 which translates to: gpg: No valid OpenPGP-Data found gpg: Number of processed Keys : 0 The file looks correct and starts with --BEGIN PGP PRIVATE KEY BLOCK----- Version: GnuPG v1.4.9 (GNU/Linux) and ends with -----END PGP PRIVATE KEY BLOCK----- what could be wrong?

    Read the article

  • IIS7 rejecting POST requests with 400 error.

    - by Eli
    I have a web application that is supposed to handle post requests from SAP. This has been working fine at other customers with win2k3 systems (IIS6) and win2k8 (IIS7) systems. However, on this specific customer's site, IIS responds with a 400 response, without calling my aspx page. In fact, I don't even see it appear in the w3c log for the virtual directory. I do see the request using Network Monitor, so I know no firewalls and the like are eating the request, and as far as I can tell, all of the fields of the request are valid (there is "content-length", it looks correct (this is a sending of a 28K tiff file - which isn't MIME encoded, curiously enough now that I think of it...) Ideas?

    Read the article

  • Windows 7 and laptop overheating

    - by Nikola
    I am using ArchLinux 99% of my working time, and laptop has absolutely no heating problems. But when it comes to using Windows 7, laptop starts heating and one can clearly hear CPU fan working like crazy. I think it has something to do with CPU itself, because on Linux I can simply manipulate with CPU governors (eg. set it to ondemand), but I can't seem to find any similar software to do the same thing as if in Linux. Or, the heating might be caused because of two graphics cards or something? CPU-Z results http://valid.canardpc.com/show_oc.php?id=2310815 Any idea/solution regarding this issue?

    Read the article

  • Windows XP cannot execute binary file on Network Share

    - by angerman
    I'm having a Network Share provided by a Mac OS X Lion Server on a recent Mac Mini Server (CIFS / SMB); mounting the share in Windows (XP) is no problem, reading and writing neither. But when ever I try to execute an executable .exe, Windows complains that it's not a valid win32 executable. Copying the file from the network share to the desktop or some other local location, allows the file to be subsequently executed. Pointers to what the root cause of this problem may be are greatly appreciated.

    Read the article

  • Sql Server 2005 Service Pack 3 does not install

    - by John Hoge
    I'm trying to install SP3 on an install of Sql Server 2005 running on Server 2003 32 bit. When I run the installer it doesn't seem to recognize that I have SQL Server 2005 installed. The dialog box that asks what features should be updated doesn't show any by default. More troubling, it doesn't allow me to check any of those boxes to update features like Database Services or Reporting Services. When I select one of these services, the "Status" box says "Not Valid". The message says something about more recent updates, but Select @@Version gives me this: Microsoft SQL Server 2005 - 9.00.4053.00 (Intel X86) May 26 2009 14:24:20 Copyright (c) 1988-2005 Microsoft Corporation Standard Edition on Windows NT 5.2 (Build 3790: Service Pack 2)

    Read the article

  • signed software :: installer -- system software and package installer tool (Apple *.pkg)

    - by fyodor78
    Does anybody know a few details about signed software and /Applications/Utilities/Installer.app? I didn't find more at Wikipedia (https://secure.wikimedia.org/wikipedia/en/wiki/Installer_%28Mac_OS_X%29) and the UNIX-Manual (man 8 installer). I have here a valid signature from iLife 11 Installer.app (http://i.imgur.com/Y3raY.jpg). Does this mean I can be 100% sure that nothing is modified? It means I can trust this PKG because signed by Apple? Or did I get something wrong?

    Read the article

  • Microsoft Word RTF formatting breaks after pasting in HTML and saving

    - by meder
    I have developed an HTML e-campaign which uses tables and all the ugly stuff required for HTML emails. I'm pasting this via Open File ( I paste the URL ) and it retrieves the resources ( images ) and pastes the layout in MS Word. When I go and save this as an RTF, close Word and reopen the RTF, the images are broken. Anyone have a clue as to how to work around this issue? I can confirm 100% that the image resource is VALID, it's through http and NOT https. I've tried various advanced options relating to tables/formatting and all to no avail.

    Read the article

  • htaccess password protection error

    - by nute
    I have an HTACCESS as follows: AuthUserFile /home/nasht00/.htmydomain AuthName "EnterPassword" AuthType Basic Require valid-user When I try it, the password pop-up appears. Whatever I enter in it, I get a 500 Internal Server Error. My password file is under /home/nasht00/.htmydomain . Its owner is nasht00:www-data (nasht00 is my user, www-data is the group that apache2 belongs to). File permissions on that file is 775. What am I missing? If I try without the htaccess it works fine of course. I have Ubuntu 9.10 with apache2.

    Read the article

  • sendmail rules for filtering spam

    - by user71061
    Hi! Can anyone help me with constructing sendmail rules for limiting spam? Assuming that name of my domain is my.domain.com, I want to use following rules: If BOTH sender and recipient address is from my.domain.com, message should be rejected (sendmail server only relays messages between my internal exchange server and outside word, so sending messages between users from my.domain.com always occour on exchange server and never on sendmail server) If recipient list contains AT LAST ONE invalid address, whole message should be rejected (even for valid recipients addresses) If sending server uses HELO message with bogus domain name (other than domain of this server), message should be rejected Any server attempting to send mail to dedicated address (f.e. [email protected]), should be automatically blacklisted Any other suggested rules ...

    Read the article

  • Password protect web directory with htpasswd on Cherokee

    - by wdkrnls
    I have a directory on my Cherokee webserver that I am trying to password protect so that when I try to enter it from a web browser, I get a pop up demanding username and password. Needless to say I am getting stuck. I have created the .htaccess file with: AuthUserFile /srv/http/protected AuthGroupFile /dev/null AuthName "Protected Stuff" AuthType Basic Require valid-user And I used the apache-tools' htpasswd command: htpasswd -c .htpasswd wdkrnls I configured Cherokee with a behavior rule on the /protected directory which requires htpasswd authentication and restarted. I get Error 405 Method Not Allowed whenever I navigate there in a directory. What more do I need to do? Thanks for your help.

    Read the article

  • How can I enable anonymous access to a Samba share under ADS security mode?

    - by hemp
    I'm trying to enable anonymous access to a single service in my Samba config. Authorized user access is working perfectly, but when I attempt a no-password connection, I get this message: Anonymous login successful Domain=[...] OS=[Unix] Server=[Samba 3.3.8-0.51.el5] tree connect failed: NT_STATUS_LOGON_FAILURE The message log shows this error: ... smbd[21262]: [2010/05/24 21:26:39, 0] smbd/service.c:make_connection_snum(1004) ... smbd[21262]: Can't become connected user! The smb.conf is configured thusly: [global] security = ads obey pam restrictions = Yes winbind enum users = Yes winbind enum groups = Yes winbind use default domain = true valid users = "@domain admins", "@domain users" guest account = nobody map to guest = Bad User [evilshare] path = /evil/share guest ok = yes read only = No browseable = No Given that I have 'map to guest = Bad User' and 'guest ok' specified, I don't understand why it is trying to "become connected user". Should it not be trying to "become guest user"?

    Read the article

  • htaccess rewrite and auth conflict

    - by Michael
    I have 2 directories each with a .htaccess file: html/.htaccess - There is a rewrite in this file to send almost everything to url.php RewriteCond %{REQUEST_URI} !(exported/?|\.(php|gif|jpe?g|png|css|js|pdf|doc|xml|ico))$ RewriteRule (.*)$ /url.php [L] and html/exported/.htaccess AuthType Basic AuthName "exported" AuthUserFile "/home/siteuser/.htpasswd" require valid-user If I remove html/exported/.htaccess the rewriting works fine and the exported directory can be access. If I remove html/.htaccess the authentication works fine. However when I have both .htaccess files exported/ is being rewritten to /url.php. Any ideas how I can prevent it?

    Read the article

  • How to use a retail Windows 7 Professional license key to upgrade an installed Windows 7 Home Premium machine

    - by jalperin
    I purchased a retail version of Windows 7 Professional and installed it on a computer. That machine has died, and I replaced it with a new computer which came with Windows 7 Home Premium already installed. I'd like to have Professional, not Home Premium, on the new machine, and I don't want to pay for an "Anytime Upgrade" because I already have a valid Windows 7 Professional license (for the dead computer). Is there a way to legally upgrade using my Professional license key? I've already installed programs, data, etc on the new machine, so I don't want to reformat and start from scratch.

    Read the article

  • Installation stops with cmd.exe window on Laptop

    - by Saariko
    I am installing W7 Ent on an LG R580. I am working with a valid ISO (installs perfect on other systems). During the installation, before the installation window, the process hangs, and I get a black, cmd.exe screen with the following: Select Administrator: X:\windows\system32\cmd.exe Microsoft Windows [Version 6.1.7601] with a prompt for: X:\windows\system32 My keyboard at that time only prints capital letters with '^' before each. Only thing that I am able to do is reboot. In the bios, I tried to disable USB Legacy ( thinking the problem is with my DVD ) - did not help.

    Read the article

  • Win Server 2008 force kerberos setting

    - by ftiaronsem
    I am currently facing the problem that a linux machine running Ubuntu 10.04 LTS with samba and winbindd installed is unable to join a Domain, that is managed by a Windows 2008 DC. The linux config, is probably alright, since I have successfully used it at multiple sites, running 2008 as well as 2003 DCs. The error I get ("libads/kerberos.c: Join to domain is not valid. Client credentials have been revoked"), indicates that there is a kerberos problem. Normally the linux box is supposed to authenticate via NTLM and is configured that way. The only reason I can image why it tries kerberos is that the DC is forcing it. Do you know whether there is any setting in the security policies of a window 2008 server, that would completely block NTLM, forcing kerberos? If so, where can I find this setting?

    Read the article

  • Coldfusion deployment under Apache Tomcat with Virtual Hosts

    - by smalltiger85
    Hello, I'm looking for the proper way to share the Coldfusion engine for all my Virtual Hosts. This is how I have the virtual hosts configured on server.xml in the Tomcat conf: <Host name="localhost" appBase="webapps" unpackWARs="false" autoDeploy="true" xmlValidation="false" xmlNamespaceAware="false"> <Context path="" docBase="cfusion/" reloadable="true" privileged="true" antiResourceLocking="false" anitJARLocking="false" allowLinking="true"/> </Host> <Host name="mysite1" appBase="webapps" xmlValidation="false" xmlNamespaceAware="false"> <Context path="" docBase="/mnt/webroot/mysite1" /> </Host> This is not valid for me because I'm instantiating one Coldfusion process for every virtual host, and it requires me to copy the WEB-INF folder in every site. My question is, is there any way to share the same Coldfusion instance for every virtual host, mantaining the sites webroot outside of the cfusion folder? I'm using Apache Tomcat 6 and Coldfusion Enterprise edition 8. Many thanks.

    Read the article

  • VPN Split Tunneling - Pros and Cons and how to achieve?

    - by Theveloper
    Well this is the dilemma, I want remote clients to connect to my network and only route local access through the VPN. This is split tunneling, the client uses its internet connection for all other internet requests and the VPN tunnel to my network for local requests. There's a couple of issues that arise: split tunneling in Windows is achieved by unticking an option which reads "Use default gateway on remote network" in the TCP/IP settings of the client VPN connection. At any point the user can tick it and route all his internet traffic through my network eating away at my bandwidth and being cloaked by my IP address. This is unacceptable. Issue number 2 is that if the client is split tunneling, he becomes a gateway between the internet and my network, this is also unacceptable. My questions are: how does one achieve split tunneling serverside? And is the latter issue a valid con worthy of worry? Any thoughts would be appreciated!

    Read the article

  • postfix specify limited relay domain while allowing sasl-auth relay

    - by tylerl
    I'm trying to set up postfix to allow relaying under a limited set of conditions: The destination domain is one of a pre-defined list -or- The client successfully logs in Here's the relevant bits o' config: smtpd_sasl_auth_enable=yes relay_domains=example.com smtpd_recipient_restrictions=permit_auth_destination,reject_unauth_destination smtpd_client_restrictions=permit_sasl_authenticated,reject The problem is that it requires that BOTH restrictions be satisfied, rather than either-or. Which is to say, it only allows relaying if the client is authenticated AND the recipient domain is @example.com. Instead, I need it to allow relaying if either one of the requirements is satisfied. How do I do this without resorting to running SMTP on two separate ports with different rules? Note: The context is an outbound-use-only (bound to 127.0.0.1) MTA on a shared web server which all site owners are allowed to relay mail to one of the "owned" domains (not server-local, though), and for which a limited set of "trusted" site owners are allowed to relay mail without restriction provided they have a valid SMTP login.

    Read the article

  • FreeBSD 8.2 + Apache 2.2 + mod_auth_pam2: unable to authenticate

    - by zneak
    I've installed Apache 2.2 and mod_auth_pam2 from ports, but I can't get local UNIX authentication to work. When I access the protected part of my local website, I do get the authentication request, and with pam_permit.so, it works. However, when I change pam_permit.so to the real thing, pam_unix.so, I get this message in httpd-error.log: [error] PAM: user 'foo' - not authenticated: authentication error This is the relevant part of my Apache config, though I don't think it's the problem as it works with pam_permit.so: <Location /foo> AuthBasicAuthoritative Off AuthPAM_Enabled on AuthPAM_FallThrough off AuthType Basic AuthName "Secret place" Require valid-user </Location> This is my /etc/pam.d/httpd, though I don't think it's the problem either, since it works with pam_permit.so: auth required pam_unix.so account required pam_unix.so So what am I missing? What does it take to have pam_unix.so work for httpd under FreeBSD?

    Read the article

  • Static IPv4 and dynamic IPv6 on same interface

    - by Zsub
    I am trying to set up a CentOS 5.4 box to use a static IPv4 address, while getting a dynamic IPv6 address at boot time. I have only one interface, apart from the loopback interface, eth0. It has a static v4 and internet connectivity (I can SSH in). However, it doesn't get an IPv6 by default. I have enabled IPv6 in /etc/sysconfig/network and I have added IPV6INIT=yes to the config in /etc/sysconfig/networking/devices/. If I use dhcp6c it does get a valid IPv6 address, but the main question is how do I configure it to get one at boot-time?

    Read the article

  • BlueCoat reverse proxy NTLM authentication

    - by mathieu
    Currently when we want to access an internal site from Internet (IIS with NTLM auth), we have two login screens that appear : step1 : LDAPAuth, from the BlueCoat that check login/password validity against Active Directory step2 : NTLM auth, from our application. Is it possible to configure the reverse proxy to use the LDAP credentials provided at step1, and give them to whatever application that requests them ? Of course, if those credentials aren't valid, nothing happens. We're using BlueCoat SG400. Update : we're not looking for SSO where the user doesn't have to enter a password. We want the user to enter his domain credentials in the LDAPAuth dialog box, and the proxy to reuse it to authenticate against our application. Or any application that uses NTLM. We've only got 1 AD domain behind the reverse proxy.

    Read the article

< Previous Page | 88 89 90 91 92 93 94 95 96 97 98 99  | Next Page >