Search Results

Search found 95574 results on 3823 pages for 'mac osx server'.

Page 1852/3823 | < Previous Page | 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859  | Next Page >

  • How do I keep exchange 2013 from converting message bodies from HTML to RTF?

    - by wes
    Is there a way to keep Exchange 2013 from converting HTML message bodies of incoming messages into RTF? I'm looking at a message that was sent to an Exchange 2013 user that has this at the top of the message body (PR_RTF_COMPRESSED): {*\generator Microsoft Exchange Server;} {*\formatConverter converted from html;} The message body is in pure RTF. I expect to see HTML wrapped in RTF, which is what I want. I've looked at "Set-MailUser -Identity blah -UseMapiRichTextFormat Never", but that doesn't work for a user with an Exchange mailbox and I think it only applies to outgoing mail anyway.

    Read the article

  • Forward e-mail to multiple addresses with conditions

    - by Valera Leontyev
    I need to forward e-mails to different mail accounts by different conditions. The aim is to create mail notification scheme for my company. I'd like to setup server on dedicated mail domain for it. Is there any software that helps to get my aim (Linux)? Examples: 1) forward all e-mail sent to [email protected] to x@x, y@y, z@z (no conditions) 2) forward e-mail sent to [email protected] where subject contains '[finance]' to a@b and b@b 3) forward e-mail sent to [email protected] where subject contains '[fault]' to s@s and s2@s. Receivers' domains are different. P.S. Now we use Gmail filters to get this functionality, but it's unstable and hard to maintain.

    Read the article

  • How to set up strongswan or openswan for pure IPSEC with iPhone client?

    - by Shabbyrobe
    I'm having trouble finding concrete, up-to-date information for how to set up strongswan or openswan to be used by the iphone's VPN client. My server is behind a budget linksys NAT router. I found this, but it mentions a whole bunch of .pem files with no reference for how to create them. Unfortunately, the "fine" manuals for both packages were quite inscrutable and unfriendly to a novice. I've set up OpenVPN before and managed to get serviceable results very quickly, but after a day and a half of reading out of date docs, I barely even know where to start. Any help would be greatly appreciated!

    Read the article

  • Script to run chown on all folders and setting the owner as the folder name minus the trailing /

    - by Shikoki
    Some numpty ran chown -R username. in the /home folder on our webserver thinking he was in the desired folder. Needless to say the server is throwing a lot of wobbelys. We have over 200 websites and I don't want to chown them all individually so I'm trying to make a script that will change the owner of all the folders to the folder name, without the trailing /. This is all I have so far, once I can remove the / it will be fine, but I'd also like to check if the file contains a . in it, and if it doesn't then run the command, otherwise go to the next one. #!/bin/bash for f in * do test=$f; #manipluate the test variable chown -R $test $f done Any help would be great! Thanks in advance!

    Read the article

  • Upgrade Subversion 1.6 to 1.7 on CentOS? (can't find yum repository)

    - by user743919
    I want to upgrade my SVN Server from 1.6 to 1.7. Unfortunately I can't find anything on the internet how to do this with yum. I have checked rpmforge-extras but it has only svn 1.6 and not 1.7 I wanted to update with yum because this is the most secure way for me. I'm not an experienced Linux user. Is there a yum repository that contains 1.7 (subversion.x86_64 0:1.7.xxxxx.el5.rfx) I hope somebody can help me out? If there is non, perhaps a short explenation how to update with just step by step.

    Read the article

  • Can't get iptables firewall working correctly

    - by Jay
    I'm setting up a new Centos 5.6 system and can't get my iptables firewall to work correctly. it won't let me use SSH through it. I'm new to Centos but not to Linux or iptables. I've been removing things until I have isolated the problem. I set up the firewall with a default ACCEPT rule for the INPUT chain. I can connect through to the server fine. If I change the command to only allow traffic from the interface connecting to my trusted network it stops working. Working: iptables -A INPUT -s 0/0 -d 0/0 -j ACCEPT Failing: iptables -A INPUT -i eth0 -s 0/0 -d 0/0 -j ACCEPT I've double checked the ip address I'm using corresponds to eth0 using ifconfig. Any ideas where I went wrong?

    Read the article

  • How to setup apache multi-site with multi-domain on ec2

    - by Esh
    Say I have two document roots domain1/ and domain2/ I know how to access those two roots from my own computer if they are hosted on the same computer. My question is that if I want to do the same thing on my ec2 server, how should I configure my elastic ips to those two roots? I know by default the elastic ip will only associate to the root with the name localhost(127.0.0.1). Anyone could give me a detailed answer? An example would help, thanks!

    Read the article

  • IIS configuration to publish files

    - by Andy.l
    I have a web service that will save a file that will be published externally through IIS. The idea was to use Webdav to save the file, but that would mean that the file could be altered externally as well. The idea is to have 2 website on the IIS server that I publish the file from. One site http://internalpublish.local/vfolder where vfolder points to a file share where the file would be saved through webdav. The other site would be http://externalpublish.com/vfolder where vfolder points to the same physical folder as on the internal site, but webdav is NOT enabled on this site. Would this cause any issues? Any feedback would be gratefully appreciated. /Andy.l

    Read the article

  • Running commands on FreeBSD Live CD

    - by jmc
    I'm running FreeBSD 9.1-PRERELEASE on a vps running on XEN virtualization, I tried to update it to 9.1-RELEASE but mergemaster toasted my /etc/master.passwd and /etc/passwd so what i have now is a blank copies of the two files. What i did is use a mounted Live CD and mount my root partition to /mnt and manually re listed every entry to /mnt/etc/master.passwd and /mnt/etc/passwd from another freebsd server. I believe that everytime you edit master.passwd and passwd you have to run pwd_mkdb but this gives me "Read Only File" error. What I plan to do is enable PermitRootLogin and PermitEmptyPassword first so I can login as root first before I redo necessary changes again. But i have to run pwd_mkdb, so is there a way to run this command from Live CD?

    Read the article

  • In place SQL 2008 upgrade vs. Side by side?

    - by Jim
    I have a SQL 2005 Std edition server with 5 databases in production, 4 db's are used by web-based apps the 5th is a desktop application. My question is should I perform an in-place upgrade or a side-by-side by creating an sql2008 instance on the same box? The machine is a VM on vmware and I'm planning on taking a snapshot before the upgrade and having a 'blackout' window during the upgrade so that I could roll back to the snapshot if things go really bad. Any previous experience and advice is appreciated.

    Read the article

  • Upgrading phpmyadmin (and other packages) on Debian Squeeze

    - by westexasman
    I just setup a new VM with Debian Squeeze (latest stable release, 6.0.4). I am going for a webserver, so I installed the usual... apache, php5, mysql, phpmyadmin, etc. Everything went well, everything is working. My question is about upgrading packages. I noticed the phpmyadmin version is 3.3.7... the latest is 3.4.10.1. Doing apt-get update/upgrade does not upgrade the package. How does one go about upgrading packages on a Debian Squeeze server if apt-get update/upgrade does not work? Thanks!

    Read the article

  • limit the speed of writing files to NFS

    - by xgwang
    CentOS 5.6 NFS is mounted on the server for backup disk space. When the backup job started, it could reach 80MB/s and we really do not expect it took so much bandwidth. So i need to find a way to limit the speed of writing to NFS. I tried rsync with --bwlimit=5000. However, it did limit the reading speed, but the accumulated data still was written at 80MB/s, and no writing activities for seconds. Is there any way to limit the writing speed of NFS?

    Read the article

  • Raid 5 scsi fault

    - by HaLaBi
    I have no much knowledge about servers and I was looking all day around the internet about finding a solution to my raid 5 problem. All of a sudden two disks failed. The server won't boot (HP Proliant, windows 2003 R2, very old maybe 10 years old). I know that if one disk is faulty then I can add a new disk and rebuild it and things will be fine, the problem is two went faulty :( is this normal? two at the same time? is there any other thing I can do and I am not aware of? other than taking them out and reinserting them back? Windows won't boot. The Array menu shows that disks 0 and 4 are "Missing". Any other tricks or things to do? It is important because for some unknown reason the back up job did not work for a month and I just found out, so I need to make these raid 5 back online again.

    Read the article

  • How to set up a subdomain in nsd3

    - by qliq
    nsd3 is very little-known but super-lightweight and stable DNS server which makes it a great alternative to bind9 be used on low-end boxes. There is a very good tutorial here that describe how to set it up. My problem is that I need to set up a subdomain subd1.example.com that will be severed on another VPS. I tried to add subdmn1.mymaindomain.com. IN 1.2.3.5 (Assuming that my destination IP is 1.2.3.5) Then I nsdc rebuild service nsd3 restart However the subdmn1.mymaindomain.com fails to resolve to the IP. Any clues will be much appreciated.

    Read the article

  • WHM Backup recommended?

    - by user77284
    I have a VPS (CentOS) with WHM, about 25 GB. It has about 20 accounts on it. I am looking to effectively back it up. My thoughts: Back it up with WHM Backup locally. Use Rsync to mirror it to another server. My questions: Is WHM Backup a good solution? How can I keep several backups while keeping a minimal amount of space? Is there a different solution, I should consider? I am not an expert, so I want something simple that works with minimal maintenance. Thanks.

    Read the article

  • ZFS on top of iSCSI

    - by Solipsism
    I'm planning on building out a file server using ZFS and BSD, and I was hoping to make it more expandable by attaching drives stored in other machines in the same rack via iSCSI (e.g., one machine is running ZFS, and others have iSCSI targets available to be connected to by the ZFS box and added to zpools). Looking for other people who have tried this has pretty much lead me to resources about exposing iSCSI shares on top of ZFS, but nothing about the reverse. Primarily I have the following questions: Is iSCSI over gigabit ethernet fast enough for this purpose, or would I have to switch to 10GbE to get decent performance? What would happen when one of the machines running iSCSI targets disconnects from the network? Is there a better way to do this that I just am not clever enough to have realized? Thanks for any help.

    Read the article

  • Could not use domain name instead of static IP

    - by Nam Gi VU
    Hi, I'm working with some partners in the UK. My office is in Vietnam. We are having a network problem: My partner can access an internal website using the domain name, e.g. http://website.name, but I can only access that website using the direct IP, e.g. 192.168.1.85. I can not ping that web server using "ping website.name" but it works if I using "ping 192.168.1.85". I want to use the domain name. Please help.

    Read the article

  • Setting up Django application on lighttpd behind apache reverse proxy

    - by ml256
    I have a Django app at http://some_other_example.com (it will be behind firewall) running on lighttpd server with fastcgi. I need make it available under http://example.com/myapp. It works fine except for redirects - when I login from http://example.com/myapp/login it redirects me to http://example.com instead of http://example.com/myapp. When logging-in from http://some_other_example.com/login it is ok. My configuration: apache2.conf at example.com: ProxyPass /myapp http://some_other_example.com ProxyPassReverse /myapp http://some_other_example.com ProxyHTMLURLMap http://some_other_example.com /myapp <Location /myapp> SetOutputFilter proxy-html ProxyHTMLExtended On ProxyHTMLURLMap / /myapp/ </Location> in settings.py I added USE_X_FORWARDED_HOST = True but it didn't help

    Read the article

  • I try to access a NFS mount via FTP. It works but the FTP Dir listing is very slow

    - by W0bble
    I mount an NFS using this command: mount -o rsize=8192,wsize=8192,timeo=14,intr serverip:/directory /mnt/directory However the mount appears on the client as expected a cmd like "ls -a" work pretty fast on the nfs mount. But when I try to list the mounted directory via FTP it gets very very slow ( 1.250 bytes in 160,39s (0,01KB/s) ). But surprisingly downloading files via FTP from nfs work with normal speeds. I tested several values for rsize and wsize parameter with no success. Both client and server are running Debian squeeze and NFSv4

    Read the article

  • Controlling access to my API using SSH public key (not SSL)

    - by tharrison
    I have the challenge of implementing an API to be consumed by relatively non-technical clients -- pasting some sample code into their WordPress or homegrown PHP site is probably as much as we can ask. Asking them to install SSL on their servers ain't happening. So I am seeking a simple yet secure way to authenticate API clients. OAuth is the obvious solution, but I don't think it passes the "simple" test. Adding a client id and hashed secret as a parameter to the requests is closer -- it's not hard to do md5($secret . $client_id) or whatever the php would be. It seems to me that if client requests could use the same approach as SSH public keys (client gives us a key from their server(s) there should be some existing magic to make all of the subsequent transactions transparently work just as regular HTTP API requests. I am still working this out (obviously :-), so if I am being an idiot, it would be nice to know why. Thanks!

    Read the article

  • Creating bootable Fedora USB with persistent storage

    - by dooffas
    I am attempting to burn the full Fedora 19 x86_64 DVD iso to a USB drive and have a separate partition on it for a kickstart file / other media that will be installed in the kickstart process. With the Ubuntu server 12 iso, you can simply dd the iso to the usb drive: dd if=/path/to/iso of=/dev/sdb Once the iso has been burnt, open gparted and create a ext2 parition in the allocated space. However, this does not seem to work with the Fedora ISO. When loading the USB drive in gparted I get a warning and an error: Warning: The driver descriptor says the physical block size is 2048 bytes, but Linux says it is 512 bytes. Error: The partition's data region doesn't occupy the entire partition. Ignoring both of these errors allows gparted to load the usb drive, however it shows a blank drive with no partition table. Has anyone come across this before? From what I have found, it may have something to do with the fact that Fedora use isohybrid.

    Read the article

  • Grep /var/log for hacker/script kiddy activity and e-mail?

    - by Jason
    CentOS 6 Apache Server version: Apache/2.2.15 (Unix) Thinking about how to automatically, once a day, grep all the logs in /var/log/httpd for hacker, phishing, etc activity and e-mail it to myself so I can evaluate what I might need to do. But what are the patterns I can look for? IE, we dont run Wordpress and we see a lot of attempts to access Wordpress related content, obviously for an exploit. Same with PHPMyAdmin. I could do something like repeatedly, matching common patterns we see. # grep -r -i wp-content /var/log/httpd/ # grep -r -i php-my-admin /var/log/httpd/ How do I e-mail myself this the results of each grep command or better yet all Grep results in a single e-mail?

    Read the article

  • rsync assigns deny permission

    - by user773478
    Currently a script is used to copy files using rsync (version 2.6.9 protocol version 29) from Linux/Unix servers to W2K3 server using very basic command such as "rsync -v source_server::share_name/file_name /cygdrive///file_name" The script further makes copy of this downloaded file for other purposes. This is part of a larger middleware that is being moved to new hardware on W2K8R2 Second part of making copy of the file does not work using more recent rsync client version 3.0.7 protocol version 30 (shows up as cwRsync in add/remove programs) Reason being rsync assigns special permissions to file that includes deny. The user (service account) which downloads the file is in local admin group. The file can be copied elsewhere using rsync. It can be deleted. But cannot be opened or copied locally by same user as deny permission supersedes.

    Read the article

  • Can't get port forwarding to work on Ubuntu

    - by Znarkus
    I'm using my home server as NAT/router, which works well. But now I'm trying to forward port 3478, which I can't get to work. eth0 = public interface eth1 = private network $ cat /proc/sys/net/ipv4/conf/eth0/forwarding 1 $ cat /proc/sys/net/ipv4/conf/eth1/forwarding 1 Then to forward port 3478 to 10.0.0.7, I read somewhere that I should run iptables -t nat -A PREROUTING -p tcp -i eth0 --dport 3478 -j DNAT --to-destination 10.0.0.7:3478 iptables -A FORWARD -p tcp -d 10.0.0.7 --dport 3478 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT I also ran ufw allow 3478 But testing port 3478 with http://www.canyouseeme.org/ doesn't work. Any idea what I have done wrong?

    Read the article

  • How to tell IIS7 to allow POST to a text file (to solve 405)?

    - by meticulous
    If I want to allow HTTP POST to text files *.txt (i.e. I'm taking an example of what could be any static resource normally accessible by GET). The error is: Server Error 405 - HTTP verb used to access this page is not allowed. The page you are looking for cannot be displayed because an invalid method (HTTP verb) was used to attempt access. How can I accomplish this? Background: I'm using apps.facebook.com to hit my hosted facebook app and facebook sends HTTP POST now through to the iFrame hosting my app. This facebook behaviour has been around for a while but it's being forced now. In turn this forces me to make stuff available to the POST verb.

    Read the article

< Previous Page | 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859  | Next Page >