Search Results

Search found 3150 results on 126 pages for 'administrator'.

Page 25/126 | < Previous Page | 21 22 23 24 25 26 27 28 29 30 31 32  | Next Page >

  • broken SQL 2008 SP1 Web Edition (can not login with SSMS)

    - by gerryLowry
    Scenario: My installation of SQL Server 2008 Web Edition SP1 was working properly. Since I've recently joined Microsoft's Website Spark*, I removed SQL2008 and installed SQL 2008 again using my Website Spark edition and license from the MSDN download site. Next, I updated SQL 2008 to SP1 (this is required because I'm running Windows 2008 Server R2 Web edition). When I launch SSMS (SQL Server Management Studio), "User name" is "myhost\Administrator" and is greyed out so it can not be changed. When I installed my Website Spark version, I did not include "myhost\Administrator" when I was configuring SQL 2008 service accounts. Instead I created an administrator account "myhost\mySQLaccount". ERROR MESSAGE: Connect to Server (X) Cannot connect to (local) Additional information: Login failed for user 'myhost'Admistrator' (Microsoft SQL Server, Error: 18456) I tried to use the SQL Server Configuration Manager to correct this problem but could not find any useful way to fix this issue. How to I fix this problem? Connect to Server ... Server type: Database Engine Server name: (local) Authentication: Windows Authentication Please advise. Thank you. Gerry * http://www.microsoft.com/web/websitespark/default.aspx

    Read the article

  • SiteMap control based on user roles doesn't works

    - by nCdy
    <siteMapNode roles="*"> <siteMapNode url="~/Default.aspx" title=" Main" description="Main" roles="*"/> <siteMapNode url="~/Items.aspx" title=" Adv" description="Adv" roles="Administrator"/> .... any user can see Adv page. That is a trouble and a qustion : why and how to hide out of role sitenodes. but if I do HttpContext.Current.User.IsInRole("Administrator") it shows me if user in Administrator role or not. web config : <authentication mode="Forms"/> <membership defaultProvider="SqlProvider" userIsOnlineTimeWindow="20"> <providers> <add connectionStringName="FlowWebSQL" enablePasswordRetrieval="false" enablePasswordReset="true" requiresQuestionAndAnswer="true" passwordFormat="Hashed" applicationName="/" name="SqlProvider" type="System.Web.Security.SqlMembershipProvider"/> </providers> </membership> <roleManager enabled="true" defaultProvider="SqlProvider"> <providers> <add connectionStringName="FlowWebSQL" name="SqlProvider" type="System.Web.Security.SqlRoleProvider" /> </providers> </roleManager>

    Read the article

  • Another rsAccessDenied problem with SSRS

    - by Rich.Carpenter
    I've read through a lot of posts regarding the problem, but none of the proposed solutions have worked for me. I continue to get an error stating, "The permissions granted to user '\Rich' are insufficient for performing this operation. (rsAccessDenied)." If I am logged in as the local administrator account, entering the Reporting Services URL in IE doesn't give me that error, but it takes me to a blank page. I haven't been able to get to a SSRS home page at all. Order of operations: I installed and patched Windows 7 Ultimate 64-bit I installed SQL Server Express 2008 with Advanced Services using the MS web installer. I downloaded and installed SP1 for SQL Server Express 2008. I've tried running IE as administrator, adding local machine to trusted sites, and just about every other suggestion I've found. I even ran the entire installation logged in as the local administrator. Nothing seems to work. Could someone please tell me, considering the above installation process, what I should expect to do after to make this work?

    Read the article

  • How can I automatically elevate a COM interface used for automation?

    - by Jim Flood
    I have a Windows service built with ATL to expose a LocalServer32 COM interface for a set of admin commands used for configuring the service, and these can be used from VBScript for example: Set myObj = WScript.CreateObject("MySvc.Administrator") myObj.DoSomething() I want DoSomething to run elevated, and I would like the UAC prompt to come up automatically when this is called by the VBScript. Is this possible? I know I can run the script in an elevated command shell, and that I can use objShell.ShellExecute WScript.FullName, Chr(34) & WScript.ScriptFullName & Chr(34), vbNullString, "runas" for example, to run the VBScript itself elevated, and either of those work fine -- the COM method finds itself elevated. However, AFAIK getting an elevated Explorer window on the desktop is convoluted (it's not as simple as right-clicking Start/Accessories/Windows Explorer/Run as Administrator, which doesn't actually elevate.) I want a user in the local admin group to be able to drag-and-drop files and folders onto the script, and then have the script call the admin COM interface with those pathnames as arguments. (And I am hoping for something simpler than monkeying around with the args and using ShellExecute "runas".) I've tried setting UAC Execution Level to requireAdministrator in the service EXE's manifest, and setting Elevated/Enabled = 1 and LocalizedString in the registry for the MySvc.Administrator class, and these don't do the trick.

    Read the article

  • Drupal advanced ACLs for "untrusted" administrators

    - by redShadow
    I have a multi-site Drupal-6 installation containing websites of different customers. On each site, there is an "administrator" role that includes mainly the customer's account. We want to give as many permissions as possible to this privileged user, but this could bring to security leaks using just the Drupal Core permissions management system. The main thing to avoid is the customer account being able to run PHP code on the server (that would be like being logged on the server as the www-data user.. sounds really bad). To avoid that, it is not sufficient to deny PHP code evaluation for the role. Since the administrator role must have permissions to manage users, he could also change the password of the user #1 and login in the site as superadmin. The second goal would be to deny also some "confusing" administrative pages (such as module selection) but not others (such as site informations configuration, or theme selection, etc.) I found the User One module that seems to fix the first problem, but I have no idea on how to solve the second one. I found some modules around, but no-one seems to fit.. it seems like the most ACLs are thought to protect the content, and not the site itself, as if the site administrator would always be the server owner itself..

    Read the article

  • A question about entities, roles and interfaces in Entity Framework 4.

    - by mvole
    Hi, I am an experienced .NET developer but new to EF - so please bear with me. I will use an example of a college application to illustrate my problem. I have these user roles: Lecturer, Student, Administrator. In my code I envisage working with these entities as distinct classes so e.g. a Lecturer teaches a collection of Students. And work with 'is Student' 'TypeOf' etc. Each of these entities share lots of common properties/methods e.g. they can all log onto the system and do stuff related to their role. In EF designer I can create a base entity Person (or User...) and have Lecturer, Student and Administrator all inherit from that. The difficulty I have is that a Lecturer can be an Administrator - and in fact on occasion a Student can be a Lecturer. If I were to add other entities such as Employee and Warden then this gets even more of an issue. I could presumably work with Interfaces so a person could implement ILecturer and IStudent, however I do not see how this fits within EF. I would like to work within the EF designer if possible and I'm working model-first (coding in C#). So any help and advice/samples would be very welcome and much appreciated. Thanks

    Read the article

  • 'Certificate types are not available' When creating computer certificate?

    - by Anicho
    Environment Windows Server 2008 sp1 Xeon CPU E5430 @ 2.66 GHz 16.0 GB Ram 64-bit Operating System 1TB Disk Space Server Role: SQL Server Other Information: Joint to domain, Logged in user domain administrator Issue Steps that cause issue: Create a computer certificate using mmc snap-in 'certificates' by right clicking on 'Certificates' folder Under 'root\Personal' tree, and clicking All Tasks - Request New Certificate. Certificate Enrollment window appears, you verify you are connected to your network and you are logged onto the domain. Then Click Next, which leads to a window stating the issue: "Certificate types are not available" "You cannot request a certificate this time because no certificate types are available. If you need a certificate contact your administrator." Wanted Solution Create a certificate on this server, to implement SSL connection to MSSQL servers.

    Read the article

  • VMWare Server 2 Install is Failing w/ Error 25032: "failed to customize windows logon process"

    - by Justin Searls
    VMWare Server 2 install question here.* Straightforward question that would probably require a VMWare expert to pull apart, given that Google has been totally worthless on this. On a patched Windows XP machine, any attempt to install VMWare Server 2.0.1 results in failure, just prior to completion (progress bar is full but I can tell network adapter stuff hasn't been fired yet and most of the services haven't been instaled). The error: Error 25032. Failed to customize Windows logon process (). Please contact your administrator. Upon dismissing the error, you're treated to: Warning 25033. Failed to remove Windows logon customization (VMGINA.DLL). Please contact your administrator. Clicking "OK" rolls back your installation. Killing the installer and hoping that it somehow leaves a working install behind was also unproductive. *I hope install troubleshooting isn't outside the purview of serverfault, I'm typically an SO user.

    Read the article

  • openVPN GUI does not run error about error opening registry for reading HKLM\SOFTWARE\OpenVPN

    - by Coder
    I'm trying to run OpenVPN as a portable application and to that effect i have installed it on a Windows 7 machine, copied the files to another windows 7 machine and manually restored the registry settings using a .reg file. Whenever i try to run open vpn GUI i get the following error error opening registry for reading HKLM\SOFTWARE\OpenVPN I have verified that the key mentioned is indeed in the registry at the correct location with the correct values yet the GUI still complains. I have tried running the gui as an administrator (i'm logged in as an administrator) and also the compatibility modes but none helped. I have also tried openVPN portable "OpenVPNPortable_1.6.6.paf.exe" and it has the same problem. Can anybody help me with this issue?

    Read the article

  • Powershell Set-BitsTransfer - access is denied

    - by Rouan van Dalen
    Hi I have the following powershell script: Import-Module BitsTransfer Get-BitsTransfer -AllUsers | Set-BitsTransfer -SetOwnerToCurrentUser which is running on Server2008 R2. I get the error message: Set-BitsTransfer : Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)) I have googled around but cannot seem to find the reason why this happens or how to fix this. I suspect it is a permission issue. I am logged in as local administrator and use the 'Run as administrator' option when starting powershell. I have also tried setting the execution policy, but it makes no difference. I am not aware of permissions on commands in powershell. Could someone please shed some light on this. Thanks. Rouan

    Read the article

  • how do I resolve "user isn't assigned to any management roles" error in Exchange 2010 EMC?

    - by TheoJones
    Newly installed Exchange 2010 box (technically, a partially installed box, as this error is preventing me from completing the install). When I launch EMC or the Management Powershell, I get this error: VERBOSE: Connecting to myserver.mydomain.internal [myserver.mydomain.internal] Processing data from remote server failed with the following error message: The user "mydomain\administrator" isn't assigned to any management roles. For more information, see the about_Remote_Troubleshooting Help topic. Failed to connect to any Exchange Server in the current site. Thing is.. The logged in administrator account (confirmed using 'whoami') is a member of the following groups: Administrators Delegated Setup Discovery Management Domain Admins Domain Users Enterprise Admins Exchange Organization Administrators GPO Creator Owners Organization Management Schema Admins Server Management Any ideas? how can I get past this?

    Read the article

  • least privilege account for WinRM remote calls on Windows 2008 Server

    - by aldrin
    ServerFault Windows experts: please consider the following use case: I have 2 Windows 2008 Server SP2 boxes let’s call them – SOURCE, CLIENT. On SOURCE: I create a new user called 'normal'. Just a plain user - no special privileges. On CLIENT: I run the following from a command prompt winrm get wmi/root/cimv2/Win32_UTCTime -r:SOURCE -u:normal -p:NormalPassword I get an output containing WSManFault: Message = Access is denied. On CLIENT: I repeat step 3 with the administrator identity, i.e. winrm get wmi/root/cimv2/Win32_UTCTime -r:SOURCE -u:Administrator -p:AdminPassword I get the current UTC time at SOURCE. The question is, what are the least privileges I need to assign to the user 'normal' to ensure that Step 3 behaves like Step 5. In other words, what's the least privilege to enable WinRM access for a non-Admin account?

    Read the article

  • Why do I get Access Denied when using WinRM?

    - by Kev
    Following on from this question: Why does my PowerShell script hang when called in PSEXEC via a batch (.cmd) file? I took the advice from Jim B and installed WinRM. To recap I have two servers: HMon01 - runs Windows 2003 Standard SP2 Web1928 - runs Windows 2008 Standard SP2 Both servers are standalone. I installed WinRM for Windows 2003 from here and configured WinRM as follows on both machines: Client NetworkDelayms = 5000 URLPrefix = wsman AllowUnencrypted = false Auth Basic = true Digest = true Kerberos = true Negotiate = true Certificate = true DefaultPorts HTTP = 80 HTTPS = 443 TrustedHosts = * The problem I have is that if I remotely execute commands using the remote machine's built in Administrator account then all is well. However I have an account on the remote machine named remoteexec which is a member of the Administrators group (we disable our Administrator accounts). If I use this account then I get Access Denied errors. I've done all the usual things such as checking passwords and the like. Why would this be?

    Read the article

  • Nginx + PHP-FPM on Ubuntu giving "upstream sent invalid status" on uploading Joomla extension zip file

    - by faridv
    I have a Ubuntu server running in an ESV VM emvironment and I've installed a webserver with this configuration: Nginx 1.0.5 PHP 5.3.6 with PHP-FMP Mysql 5.1.62 I have an installation of latest version of joomla on this server and when I try to upload an install package (zip file containing joomla's extension files) I get "502 Bad Gateway" with the following error in nginx log file: 2012/05/13 11:22:21 [error] 19911#0: *20 upstream sent invalid status "-1 Copy failed" while reading response header from upstream, client: 10.10.56.70, server: localhost, request: "POST /administrator/index.php?option=com_installer&view=install HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "radio.xx.xx", referrer: "http://radio.xx.xx/administrator/index.php?option=com_installer" I've searched all over the internet and I've changed too many parameters of php configuration, fpm config and nginx config including increasing execution times and etc but my problem still remains. I'm pretty sure it has nothing to do with my Joomla and problem is in webserver but there's no usable log messages, except above message. Can anyone help me with this problem?

    Read the article

  • How to change RDS licensing mode from 'per user/device' to 'Remote control for administrators' on Wi

    - by Prashant Mandhare
    We have installed windows 2008 R2 enterprise on a Dell server. This server is placed remotely in data center and only administrator is going to access it for maintenance purpose. No multiple users or client remote access is needed Now during 'remote desktop services' role installation network admin accidentally selected 'per user/device' licensing mode. Because of which now 120 days free try period is ticking. Since only administrator is going to access this server remotely we need to have 'Remote control for administrators' licensing mode (like windows 2003) on it. How we can change licensing mode from 'per user/device' to 'Remote control for administrators' on 2008 server? Also will it be possible to do this change remotely using RDC session itself? or do i need to change it using physical console (if remote access is gonna be disabled during switch)?

    Read the article

  • Unable to execute file in the temporary directory

    - by Bixal
    I am using Windows 8.1 Pro 64-bit. I see this error, almost everytime I launch an executable file (to install it) but not for all of them. I don't see the error when I use Run as Administrator. I looked around, and found a solution: I needed to give permissions to the current user for the temp file as shown in the picture below: The problem here is solved temporarily, but it goes back to give me the same problem after restarting the PC. What can I do to prevent such a thing? I don't really want to use the built in Administrator account all the time. Update: The problem is caused by the cracked version of Adobe Acrobat. And the root cause is the cracked amtlib.dll Read more here: http://www.sabernova.com/2013/12/cracked-adobe-acrobat-xi-will-revert.html#axzz2r8VSzZi9

    Read the article

  • Unauthorized access error to html pages in IIS 7.0

    - by George2
    Hello everyone, I am using VSTS 2008 + C# + .Net 3.5 + IIS 7.0. I have created a new web site and put an html file into the directory. And when I use browse function in IIS manager to browse the html file, I met with the following error, any ideas what is wrong? BTW: I am very confused about unauthorized error since I run the worker process under administrator account. From the error message, I am confused why the logon method is anonymous and not using administrator account? HTTP Error 401.3 - Unauthorized You do not have permission to view this directory or page because of the access control list (ACL) configuration or encryption settings for this resource on the Web server. Module IIS Web Core Notification AuthenticateRequest Handler StaticFile Error Code 0x80070005 Requested URL http://localhost:80/a.html Physical Path C:\test\simplehosttest\a.html Logon Method Anonymous Logon User Anonymous thanks in advance, George

    Read the article

  • Unexpected server restart - Windows 2003 SP2 fully patched

    - by PCTech
    I'm having problems with a server that has been restarting itself randomly for the past 3 months. The server is windows 2003 with SP2 Domain Controller and it is fully patched. I have seen the following errors in event log: Source: USER32 Category: None Type: Information Event ID: 1074 User: Domain\Administrator The process winlogon.exe has initiated the restart of computer (server name) on behalf of user domainname\Administrator for the following reason: No title for this reason could be found Reason Code: 0x840000ff Shutdown Type: restart I have ran out of ideas as to what might be causing this issue. The system is clean and not infected. There are no scheduled tasks responsible for the restart either. I'm considering moving the backup (Backup Exec 12.5) to a different server but I'm almost certain that this is not the issue as the restart times vary and do not match the scheduled backup jobs. Any suggestions to help me resolve this issue would be appreciated, thanks.

    Read the article

  • Error "403 Forbidden" on Sharepoint Search Settings Page

    - by user21924
    Hello I thought I had solved this nightmare by re-entering the values in my SSP properties set up, however accessing the Search Settings page error has reared it ugly head again. Now all solutions point to this method listed here * http://www.routtlogics.com/blog/Lists/Posts/Post.aspx?ID=6 * http://social.technet.microsoft.com/Forums/en-US/sharepointadmin/thread/f00651cd-e452-45b9-b19e-90e89c3c3ad4 * http://blogs.technet.com/sushrao/archive/2009/03/26/microsoft-office-sharepoint-server-2007-moss-403-forbidden-error-when-clicked-on-search-settings-page.aspx The above workaround(s) basically states that granting the local group WSS_WPG read and write permission to the Task folder in the Windows directory would solve the problem, however whenever I try to change to the permission attribute of this folder I get an access denied message, even when logged in as a Domain administrator, Enterprise and even the SharePoint Farm administrator. Please guys how do I get around this access denied issue. Thanks

    Read the article

  • Windows Server 2008 x86 Services for Unix SDK (SUA) RSH

    - by Andy Arismendi
    Running RSH commands on a Windows box against a Linux box works only for the administrator user. Is there a file somewhere that has a list of users that can run commands remotely? More Info The server configuration is automated by VMware's product... There's no /etc/hosts.equiv file setup but there is a /root/.rhosts file with an entry of [IP ADDRESS] +. The SUA client C:\Windows\SUA\bin\rsh can login when run as the local administrator account but no other user can login. The error is: rcmd: unknown user: [username]. The command I'm trying to run is: rsh -l root [IP ADDRESS] ls.

    Read the article

  • How can I set audit controls on files owned by TrustedInstaller using Powershell?

    - by Drise
    I am trying to set audit controls on a number of files (listed in ACLsWin.txt) located in \%Windows%\System32 (for example, aaclient.dll) using the following Powershell script: $FileList = Get-Content ".\ACLsWin.txt" $ACL = New-Object System.Security.AccessControl.FileSecurity $AccessRule = New-Object System.Security.AccessControl.FileSystemAuditRule("Everyone", "Delete", "Failure") $ACL.AddAuditRule($AccessRule) foreach($File in $FileList) { Write-Host "Changing audit on $File" $ACL | Set-Acl $File } Whenever I run the script, I get the error PermissionDenied [Set-Acl] UnauthorizedAccessException. This seems to come from the fact that the owner of these files is TrustedInstaller. I am running these scripts as Administrator (even though I'm on the the built-in Administrator account) and it's still failing. I can set these audit controls by hand using the Security tab, but there are at least 200 files for which doing by hand may lead to human errors. How can I get around TrustedInstaller and set these audit controls using Powershell?

    Read the article

  • Unable to Turn On Media Streaming in Windows Media Player 12 on Windows 7

    - by Chau Chee Yang
    I have 2 PC installed with Windows 7 and Media Player 12. I would like to use Play To feature on both PC connected via LAN. Both PC (A and B) run media player in standard user account. I able to turn on media streaming option in PC A (with privilege access prompt) without any problem. However, PC B also prompt privilege access but no response after enter administrator password. Both PC follow same configuration steps. I may use "play to" PC A (in standard user account) from other PC without any problem. But I can't "play to" PC B in standard user account. I can only run media player in administrator account for "play to" to function. I have tried uninstall and reinstall media player via "Programs and Features" in control panel on PC B. However, it doesn't work too. Does anyone has similar experience as me failing to turn on media streaming that running Windows media player in standard user account?

    Read the article

  • Error "403 Forbidden" on Sharepoint Search Settings Page

    - by user21924
    Hello I thought I had solved this nightmare by re-entering the values in my SSP properties set up, however accessing the Search Settings page error has reared it ugly head again. Now all solutions point to this method listed here * http://www.routtlogics.com/blog/Lists/Posts/Post.aspx?ID=6 * http://social.technet.microsoft.com/Forums/en-US/sharepointadmin/thread/f00651cd-e452-45b9-b19e-90e89c3c3ad4 * http://blogs.technet.com/sushrao/archive/2009/03/26/microsoft-office-sharepoint-server-2007-moss-403-forbidden-error-when-clicked-on-search-settings-page.aspx The above workaround(s) basically states that granting the local group WSS_WPG read and write permission to the Task folder in the Windows directory would solve the problem, however whenever I try to change to the permission attribute of this folder I get an access denied message, even when logged in as a Domain administrator, Enterprise and even the SharePoint Farm administrator. Please guys how do I get around this access denied issue. Thanks

    Read the article

  • nginx stop/reload on windows failed for Access is denied

    - by TN.
    I am running nginx on Windows Server 2008 R2 (x64) as a windows service. I am using Windows Service Wrapper for that. (Actually, I have followed this tutorial: http://mercurial.selenic.com/wiki/HgServeNginxWindows.) The service is running ok. However, the server does not process the signals (e.g. stop / reload). This means if I stop the service, nginx is not stopped. (I have to kill it.) And when I want to reload the configuration from command line: C:\Users\Administrator>E:\apath\nginx\nginx.exe -p E:\apath\nginx -c E:\apath\nginx.conf -s reload It outputs: nginx: [error] OpenEvent("Global\ngx_reload_4268") failed (5: Access is denied) I am running the command as administrator and the service is running under NETWORK SERVICE user. Any hints or similar issues?

    Read the article

  • How to reference a Domain Controller out of the Local Network?

    - by Adrian
    We have multiple servers scattered over different hosting providers. For learning, experimenting and, ultimately, production purposes, I set one of them as a Domain Controller. That went well, most of our services are now authenticating via AD, which helps us a lot. What I want to do now is to simplify the authentication for the multiple servers, by making each of them look at the Domain Controller. This way, our Devs can log into (Remote Desktop) the multiple servers with the same credentials from AD. I know I have to configure each server to look at the Domain Controller. But when I try to add the Domain Controller to the Computer, it cannot find it, although the Domain Controller address is a valid, reachable internet sub-domain (as in "ad.ourcompany.com"). This is the detailed error message: Note: This information is intended for a network administrator. If you are not your network's administrator, notify the administrator that you received this information, which has been recorded in the file C:\Windows\debug\dcdiag.txt. The following error occurred when DNS was queried for the service location (SRV) resource record used to locate an Active Directory Domain Controller for domain ad.ourcompany.com: The error was: "DNS name does not exist." (error code 0x0000232B RCODE_NAME_ERROR) The query was for the SRV record for _ldap._tcp.dc._msdcs.ad.ourcompany.com Common causes of this error include the following: - The DNS SRV records required to locate a AD DC for the domain are not registered in DNS. These records are registered with a DNS server automatically when a AD DC is added to a domain. They are updated by the AD DC at set intervals. This computer is configured to use DNS servers with the following IP addresses: 109.188.207.9 109.188.207.10 - One or more of the following zones do not include delegation to its child zone: ad.ourcompany.com ourcompany.com com . (the root zone) For information about correcting this problem, click Help. What am I missing? I'm an experienced Dev, but a newbie Sysdamin experimenting with new stuff. Disclaimer All IP addresses and domains/subdomains were changed to preserve security. If by any chance you still can see private information, please let me know so that I can change it.

    Read the article

< Previous Page | 21 22 23 24 25 26 27 28 29 30 31 32  | Next Page >