Search Results

Search found 156 results on 7 pages for 'warren p'.

Page 2/7 | < Previous Page | 1 2 3 4 5 6 7  | Next Page >

  • Oops, no RSA or DSA server certificate found for 'server.host.name:0'?

    - by Scott Warren
    I'm setting up a new web server that hosts a dozen virtual hosts on Ubuntu 12.4 using Apache 2.2.22 with one config file per site. I created all the configuration files all at once and ran a2ensite * to enable them all at once. When I reloaded the configuration it failed and after restarting apache I found the following error message in my error.log: Oops, no RSA or DSA server certificate found for 'server.host.name:0'?! Most of the results for this error message are years old that don't fix the problem or are bugs that have been fixed https://issues.apache.org/bugzilla/show_bug.cgi?id=31709

    Read the article

  • Using SSL on slapd

    - by Warren
    I am setting up slapd to use SSL on Fedora 14. I have the following in my /etc/openldap/slapd.d/cn=config.ldif: olcTLSCACertificateFile: /etc/pki/tls/certs/SSL_CA_Bundle.pem olcTLSCertificateFile: /etc/pki/tls/certs/mydomain.crt olcTLSCertificateKeyFile: /etc/pki/tls/private/mydomain.key olcTLSCipherSuite: HIGH:MEDIUM:-SSLv2 olcTLSVerifyClient: demand and the following in my /etc/sysconfig/ldap: SLAPD_LDAP=no SLAPD_LDAPS=yes In my ldap.conf file, I have BASE dc=mydomain,dc=com URI ldaps://localhost TLS_CACERTDIR /etc/pki/tls/certs TLS_REQCERT allow However, when I connect to the localhost, ldapsearch returns the following: ldap_initialize( <DEFAULT> ) ldap_create Enter LDAP Password: ldap_sasl_bind ldap_send_initial_request ldap_new_connection 1 1 0 ldap_int_open_connection ldap_connect_to_host: TCP localhost:636 ldap_new_socket: 3 ldap_prepare_socket: 3 ldap_connect_to_host: Trying 127.0.0.1:636 ldap_pvt_connect: fd: 3 tm: -1 async: 0 TLS: loaded CA certificate file /etc/pki/tls/certs/978601d0.0 from CA certificate directory /etc/pki/tls/certs. TLS: loaded CA certificate file /etc/pki/tls/certs/b69d4130.0 from CA certificate directory /etc/pki/tls/certs. TLS certificate verification: defer TLS: error: connect - force handshake failure: errno 0 - moznss error -12271 TLS: can't connect: . ldap_err2string ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) What do I have incorrect?

    Read the article

  • procmail issue - splitting delivery of one address based on destination domain

    - by warren
    I use procmail to handle some serverside mail processing. I am trying to setup one email address on a server that support multiple domains (in the example below, domain.net and domain.com). I want mail sent to [email protected] to go to bob and mail sent to [email protected] to go to sara. VERBOSE=off LOGFILE=/dev/null :0 * .domain.net bob :0 * .domain.com sara The above recipe seems to work quite well in that it catches incoming mail to domain.net and forwards it to bob. However, instead of forwarding mail to domain.com to sara, it creates a file in /home/user called sara. What am I doing wrong on this?

    Read the article

  • Why are UDP messages from outside the network received but not delivered?

    - by Warren Pena
    I have an Ubuntu Server 10.04 application I've developed that receives messages over a UDP port. The ultimate purpose of this application is to receive messages sent from workers' 3G modems out in the field. If use netcat on either another ubuntu Server or my Vista laptop (both on the same LAN as my test machine) to send a message, the message arrives correctly and appears in my application. However, if I go out to my car and use its 3G modem to send a message from the same Vista laptop, it doesn't work. If I run tcpdump -A, I see the message arrive correctly, but it's never delivered to my application. Clearly, the OS is the one making the choice not to deliver the messages (else they wouldn't appear in tcpdump nor would my app receive them when coming from local machines). I have not installed any firewall software on this machine, nor am I aware of anything installed by default that would block the traffic. sudo iptables --list returns Chain INPUT (policy ACCEPT) target prot opt source destination Chain FORWARD (policy ACCEPT) target prot opt source destination Chain OUTPUT (policy ACCEPT) target prot opt source destination I'm not too familiar with iptables, but it looks to me like that's telling it to not do anything. What could be going on that's preventing my messages from being delivered?

    Read the article

  • Problem with shared ssh keys

    - by warren
    Following the process I've used in other environments (http://www.trilug.org/pipermail/trilug/Week-of-Mon-20080602/054712.html), I've tried setting-up shared keys between my Mac and my CentOS 4 webserver. I've seen the same problem with my older Ubuntu 7.10 workstation trying to connect via keys to the same webserver. I have tried both dsa and rsa keytypes (sshkeygen -t <type>). The sshd_config file on my webserver seems to be allowing key-based logins: RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile .ssh/authorized_keys And my .ssh/authorized_keys has my dsa and rsa keys added. Where should I be looking for what to change next to make key-based logins "Just Work™"? Is it related to the line #UseDNS yes and sshd is trying to do a reverse-lookup on my IP, but cannot because it's NAT'd?

    Read the article

  • Linksys/Cisco Small Business SRW-Series (ie SRW248G4) - Overcoming the Limitations

    - by Warren P
    We just purchased a Cisco/Linksys SRW 248G4 switch to try it out. We have always had unmanaged switches before, and this is our first "somewhat managed" switch. So far the major limitations are: Only Internet Explorer 6 (manual says IE 5.5!) works for the web interface SSH exists but is not practically useable because the only key length that is supported is no longer even used by most modern SSH installs. (I get the error "RSA modulus too small" in openssh 4.x/5.x) This is with the latest firmware revision, I believe, although Cisco's website does not actually tell you what version you're downloading. All in all, I think, they must be trying to tell me that if I want a good-quality switch, I shouldn't buy these SRWs and should buy a Dell or an HP ProCurve, or save up my pennies, and buy a Catalyst. The question here, then, at long last: Has anyone gotten the web-browser to work via some IE 7 or IE 8 compatibility mode settings or used another browser (Opera? KDE/Safari/WebKit?) and spoofed IE6? Is there any way to get the SSH key length upgraded? I'm guessing a 0% chance of a yes on that last one. I found an XP machine, used telnet (via PuttyTel.exe) and IE6 to set this up, and I doubt we'll have to touch it again. Which is fine with us. But it would be nice if I could administer this thing from either (a) a linux box, or (b) my primary desktop which is windows 7. It looks like XPMode with IE6 on the virtual XP machine may be my only way to administer this type of switch via the web.

    Read the article

  • Since updating to today's version of Skype on Win8, Skype won't even log in

    - by Warren P
    I am using the desktop (win32 not appstore) Skype on Windows 8. I accepted an auto-update today which now will not let me log into skype at all. I wiped out the AppData\Roaming\Skype folder because that's how you get Skype back in the past when it has gone stupid, but that didn't help either. I do not get any error message, just the circular progress indicator that lasts forever. (Okay, so far it's been 30 minutes. It may eventually time out yet.) Other ideas please? I tried the Windows 8 App Store Skype app (WinRT), which I hate, I guess I'll go back and install that for now. Update Skype 6.0.126 seems to be completely broken on my Win8 machine.

    Read the article

  • Outlook 2010 hung on updating outlook.com email account

    - by warren
    For the past week, through restarts of Outlook, and even a bounce of my machine, Outlook has been hung synchronizing my outlook.com account, after having moved messages from a different email inbox into the outlook.com inbox. The old account does not have the moved message any more (those synched-out correctly). The new account does not have the moved messages when acessing via the webui - ie, they are stuck in just Outlook. My problem? I need to reimage this laptop for a friend I need Outlook to finish syncing all those messages out to the hosted email How can I force this to happen?

    Read the article

  • Is it possible to rate-limit an scp/sftp/rsync/etc transfer from the command-line? ie, manual QoS on

    - by warren
    Specifically, I am looking to rate-limit an scp or sftp session (or other arbitrary network call) in the call itself. For example, let's say I want to copy 100MB to one server, and 1GB to another. I'd like to be able to run both of these at the same time, but maintain a QoS for "normal" computer usage - somewhat similar to how you can rate-limit bittorrent. Is there a way to do this without touching the networking hardware? I'm envisioning something akin to: magic-qos-tool 'scp file user@host:/path/to/file' Or.. scp -rate 40kbps file user@host:/path/to/file

    Read the article

  • Grub install fails while installing Ubuntu on RAID

    - by Warren Pena
    I'm trying to install Ubuntu 9.10 using the alternate install CD, but I keep getting stuck. I get through the first few steps of the install process easily enough (telling it what partition to install to, what user ID and password to create, time zone, etc.), but then it suddenly pops up a menu asking me what the next step in the install process is. It has "Install the GRUB boot loader on a hard disk" selected by default. When I select it, it goes to another screen with a progress bar and a label "Installing the 'grub2' package." The progress bar gets to 16%, and then I get returned to the same menu. No matter how many times I try to install grub, the exact same thing happens. I'm trying to install Ubuntu on a two disk RAID-1 array. This is the RAID card I'm using: http://www.siig.com/ViewProduct.aspx?pn=SC-SAER12-S2. Any ideas what may be causing this to happen and how I can fix it? Thanks!

    Read the article

  • Problem with shared ssh keys

    - by warren
    Following the process I've used in other environments, I've tried setting-up shared keys between my Mac and my CentOS 4 webserver. I've seen the same problem with my older Ubuntu 7.10 workstation trying to connect via keys to the same webserver. I have tried both dsa and rsa keytypes (sshkeygen -t <type>). The sshd_config file on my webserver seems to be allowing key-based logins: RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile .ssh/authorized_keys And my .ssh/authorized_keys has my dsa and rsa keys added. Where should I be looking for what to change next to make key-based logins "Just Work™"? Is it related to the line, #UseDNS yes and sshd is trying to do a reverse-lookup on my IP, but cannot because it's NAT'd?

    Read the article

  • Is Windows Server 2008R2 NAP solution for NAC (endpoint security) valuable enough to be worth the hassles?

    - by Warren P
    I'm learning about Windows Server 2008 R2's NAP features. I understand what network access control (NAC) is and what role NAP plays in that, but I would like to know what limitations and problems it has, that people wish they knew before they rolled it out. Secondly, I'd like to know if anyone has had success rolling it out in a mid-size (multi-city corporate network with around 15 servers, 200 desktops) environment with most (99%) Windows XP SP3 and newer Windows clients (Vista, and Win7). Did it work with your anti-virus? (I'm guessing NAP works well with the big name anti-virus products, but we're using Trend micro.). Let's assume that the servers are all Windows Server 2008 R2. Our VPNs are cisco stuff, and have their own NAC features. Has NAP actually benefitted your organization, and was it wise to roll it out, or is it yet another in the long list of things that Windows Server 2008 R2 does, but that if you do move your servers up to it, you're probably not going to want to use. In what particular ways might the built-in NAP solution be the best one, and in what particular ways might no solution at all (the status quo pre-NAP) or a third-party endpoint security or NAC solution be considered a better fit? I found an article where a panel of security experts in 2007 say NAC is maybe "not worth it". Are things better now in 2010 with Win Server 2008 R2?

    Read the article

  • DNS Does Not Register at Off-site Locations

    - by Russ Warren
    First of all, let me give you the specifics of our setup: Windows Small Business Server 2008 Domain w/ all applicable updates on the DC The DC does DHCP for the main site The DC does DNS for all sites 3 sites including our headquarters where the DC is located All sites are connected through OpenVPN SSL tunnels terminated by an Untangle box at each site The 2 remote sites us the Untangle box as a DHCP server for their subnet, which assigns the DC as the primary DNS server Collection of Windows XP and Windows 7 workstations connected to the domain Here's the issue: All of the workstations at the main site register with the DNS server on the domain controller fine. As they grab an IP from the DHCP server, it updates the DNS server with the new host record. I have 2 systems (each at different remote sites) that fail to register with the DNS server. I've attempted the following troubleshooting steps: Confirmed the network adapter is using the DC as a DNS server Confirmed 2-way traffic is possible between DC and workstation Verified the "Register with DNS server" setting was checked in the adapter properties Attempted ipconfig /registerdns and received no errors For the time being, I have setup a DHCP reservation for these systems and manually created a host record. This seems to work fine, but I need a solution for any new systems that go out there.

    Read the article

  • What service do you use for music on hold?

    - by Russ Warren
    This may not be a sysadmin question for some, but it is definitely a hurdle I have to jump as the sysadmin for my company. We recently rolled-out a company wide VoiP system (Switchvox, to be exact) that has come preloaded with some royalty-free music on hold. Our customers have been complaining that the music on hold sounds like "funeral music." This may be the case (although I wouldn't want it played at my funeral), but it is all we have and we aren't willing to be sued over using music that isn't properly licensed. So, that brings me to the question asked in the title -- what and/or how do you provide decent music on hold? I'm assuming many people here use a PBX that allows customized music, so this has to apply to many of you. We've been looking at some sites that allow you to download royalty-free music for a one-time fee, but the music seems...lame. Something like a one-year subscription from ibaudio.com seems to be the best bet so far. Have you been able to discover something a little more mainstream for a decent licensing fee? Thank you. EDIT: Our PBX allows the playback of MP3 and OGG files, but does not allow streaming of a live audio source, Internet-based or otherwise. It also does not allow the use of a "line-in" source such as a CD player or radio. Don't let this stop you from sharing your setup, though. I'm interested in hearing what everyone uses!

    Read the article

  • Windows pysical server provisioning question with HPSA 7.8

    - by warren
    I have a physical server that I am trying to provision Windows to. At 58% of the way through copying files form the Core to the target server, the process hangs with either a samba time-out or an error indicating that %path%\system32\ntoskrnl.exe is missing or corrupt. I can build a VM on the same subnet with the same media (merely a different profile to catch the different unattend.txt file) with no issues. I can also provision RHEL5 to this server with no issues. The buildmgr logs indicate that eventually the job is timing-out. Samba logs show that connections are made, and then eventually closed - about the time that the build process times-out. Any ideas on where to look next?

    Read the article

  • Postgres error messages in Apache error log

    - by Warren Pena
    I'm running Apache 2.2, PHP 5.2, and Postgres 8.2 on Windows, and I'm seeing something funky in Apache's error.log file. Occasionally, I'll see the message "row number -1 is out of range 0..-1" pop up over and over. Unlike all the other lines in that log file, there's no timestamp or log level. Just that exact string. Googling around, it appears that message is, character for character, a common Postgres error message, but is not an Apache error. I've seen it happen multiple times, and on several different servers. I can't seem to reproduce it, though. I've tried throwing all sorts of error ridden database queries and result set inquiries at Postgres via PHP, and none of them seem to trigger that line being written to the log file. Is it possible for Postgres errors to be ending up in my Apache log file, and if so, how? What would trigger an error message like that? Thanks!

    Read the article

  • RHEL 5.1 loses changes to /etc/hosts above lines for `localhost`

    - by warren
    Is there a known fix (other than upgrading from 5.1) to fix /etc/hosts from being replaced on reboot? I discovered this behavior when running HP's Server Automation tools. HPSA sets-up a variety of local aliases for itself to use for different components to communicate wit each other. However, after reboot, the hosts files is reverted to a quasi-plain-vanilla version: all lines above the entry for localhost are removed. Manually re-adding those needed lines below the entries for localhost works, but is non-ideal. Is there a fix for this behavior? I do realize that RHEL 5u1 is not officially supported for HPSA 7.8, but the hosts file resetting is not good for a variety of other reasons, too.

    Read the article

  • Postgres error messages in Apache error log

    - by Warren Pena
    I'm running Apache 2.2, PHP 5.2, and Postgres 8.2 on Windows, and I'm seeing something funky in Apache's error.log file. Occasionally, I'll see the message "row number -1 is out of range 0..-1" pop up over and over. Unlike all the other lines in that log file, there's no timestamp or log level. Just that exact string. Googling around, it appears that message is, character for character, a common Postgres error message, but is not an Apache error. I've seen it happen multiple times, and on several different servers. I can't seem to reproduce it, though. I've tried throwing all sorts of error ridden database queries and result set inquiries at Postgres via PHP, and none of them seem to trigger that line being written to the log file. Is it possible for Postgres errors to be ending up in my Apache log file, and if so, how? What would trigger an error message like that? Thanks!

    Read the article

  • Displaying what `history` line is current in bash prompt

    - by warren
    What formatting character needs to be added to a bash prompt to indicate the most recent history item run (or the current command number if 1 could be added to the last history entry)? My prompt string is this: \[\033[33m\][\u@\[\033[1;31m\]\h]\]\033[0m {\W}\n\033[1;34m\]\w\]\033[0m > Gives me the following display: [user@host] {~} ~ > User is in yellow, and the host is in red. The entry in brackets is the current directory, and the entry before the greater-than sign is the full pwd. Can I append to the first line the current command number so I would have something like the following: [user@host] {~} (nnn) ~ > where (nnn) is the current (or just processed) command number, as shown when running history?

    Read the article

  • Word list sources

    - by warren
    I am looking for a source of nouns, adverbs, adjectives, and verbs in several languages. I'd like the lists to already be split apart, and not have to go through the OED (and non-English equivalents) by hand re-creating said lists. I don't really care about definitions, and I understand some words can be multiple parts of speech - that's fine - words like "many" could be a noun or adjective, and can appear in both lists. Does anyone here know of such a source? If not, might someone be able to point me in the right direction?

    Read the article

  • How-to: determine 64-bitness of Windows? [closed]

    - by warren
    Possible Duplicate: Tell the version of Windows XP (64-bits or 32-bits) Is it possible to determine whether a given installation of Windows is 32- or 64-bit? From right-clicking on My Computer, and selecting Properties, it appears that such information is not readily available. Typing ver at the command prompt also doesn't seem to return anything about the nature of the platform in which it is installed. Under Linux, I'd use uname -a to find out what kernel was running. Is there an analog on Windows?

    Read the article

  • Can 'screen' grab an existing process and tie itself to it?

    - by warren
    Scenario: Started a process that's going to take "a while" to complete outside of screen. Need to leave the terminal / netowrk hiccups Process lost Would be nice if: Started a process outside of screen Realize error Run screen <magic-goes-here> and it grabs the active process to itself From the man pages and --help info, I don't see a way this can be done. Is this possible directly with screen? If not, is it possible to change the owning shell of a process, so that the bash (or other shell of your choosing) instance inside screen can have a command run which will change the parent shell of the initial process to itself from the originator?

    Read the article

< Previous Page | 1 2 3 4 5 6 7  | Next Page >