Search Results

Search found 9658 results on 387 pages for 'authentication provider'.

Page 250/387 | < Previous Page | 246 247 248 249 250 251 252 253 254 255 256 257  | Next Page >

  • Stop sending packets to private IPs

    - by SlasherZ
    I have a problem that my server got locked down because it was sending packets to private IPs. My question is, what is the best solution to stop that? Here is the log that I got from my hosting provider: [Mon Jun 2 00:04:36 2014] forward-to-private:IN=br0 OUT=br0 PHYSIN=vm-44487.0 PHYSOUT=eth0 MAC=78:fe:3d:47:3d:20:00:1c:14:01:4e:cd:08:00 SRC=78.46.198.21 DST=192.168.249.128 LEN=1454 TOS=0x00 PREC=0x00 TTL=64 ID=58859 DF PROTO=UDP SPT=41366 DPT=41234 LEN=1434 [Mon Jun 2 00:17:15 2014] forward-to-private:IN=br0 OUT=br0 PHYSIN=vm-44487.0 PHYSOUT=eth0 MAC=78:fe:3d:47:3d:20:00:1c:14:01:4e:cd:08:00 SRC=78.46.198.21 DST=192.168.249.128 LEN=1456 TOS=0x00 PREC=0x00 TTL=64 ID=52234 DF PROTO=UDP SPT=55430 DPT=41234 LEN=1436

    Read the article

  • Linux: how to verify my network configuration before doing a restart

    - by wael34218
    I am trying to build a network bridge for my VMs on a server. So I added a new file and changed another in the /etc/sysconfig/network-scripts directory. Then I did a network reboot with the following command:/etc/init.d/network restart After that the server was not up again. I contacted the hosting provider's support for help. I need a way to verify my new configuration before a network restart. I need to make sure that it will be up again, just like apache's /etc/init.d/httpd configtest

    Read the article

  • Error connecting ESX 5.0.0 to domain

    - by Saariko
    I am trying to connect an ESX 5.0.0 to our Domain Controler, in order to give a Domain group specific roles security. But I do not see any groups after the host connects to the domain. Under Configuration - Authentication Services - I connected the host to the domain: I created the role I wanted, with the selected approved features But when I want to add a permission to a set of VM's, I can not see "my domain" on the drop down, only the: "localhost" How do I see "my domain" on the Domain drop down - so I can select the domain group to give the role to? To note: I followed the instructions to connect to the domain form VMware site.

    Read the article

  • How do I configure SSH on OS X?

    - by cwd
    I'm trying to SSH from one Mac running OS X 10.6 to another. Seems to work fine via a password, but I can't get it to use a RSA key instead. Where is the ssh configuration file on OS X and what is the command to reload SSH? Update What I'm asking is how to configured advanced options. For example, on Ubuntu there is a ssh config file at /etc/ssh/sshd_config and if you do something like change the port or disable password authentication for a particular user (PasswordAuthentication no) you need to run /etc/init.d/ssh reload to reload the config. I didn't see that file on OS X, so was just wondering where it was. I am aware of the ~/.ssh ~/.ssh/authorized_keys and `~/.ssh/config

    Read the article

  • Can you have a staging and production slot in Azure Websites

    - by Barry King
    I'm looking at hosting 3 Websites (there will all use the same linked database resource but I think I have to use 3 websites within Azure for this); www.website.com, provider.website.com and admin.website.com. Using Windows Azure Websites, can you have a Staging, Production slot? I think this feature is only available to Azure Cloud Services but there is little documentation on this. If its not possible, other than spinning up 3 more sites to act as the staging sites is there another way? I want the ability to "swap" from staging to production.

    Read the article

  • Postfix not receiving non-local mail

    - by Davis Sorenson
    I set up a server with Postfix/Dovecot on Linode/Ubuntu 10.04 according to this guide, admittedly I've never done this before. Local mail works just fine, but trying to send email to it from external addresses results in errors like this: Delivery to the following recipient failed permanently: <address>@ni-mate.com Technical details of permanent failure: Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 553 553 Unknown recipient. (state 13). I honestly have no idea what to do or which configuration files/logs anyone needs to see.

    Read the article

  • How do you use Time Capsule for MAC controlled Internet?

    - by Kevin Perttula
    I'm using an Internet Provider that requires a username and password to log in; the prompt shows up as soon as you open a web browser. Because of this, I can only have one device online at a time. How can I get my Time Capsule to essentially log in as the user and allow other devices to connect through it. My Time Capsule has worked with other ISPs that don't require the user log in, but I recently moved. I may be wrong about how the ISP is allowing access, I wasn't sure how to describe the problem. Thanks.

    Read the article

  • Remote Desktop Problem on Windows Server 2008 R2

    - by lukiffer
    Revised this question to be more concise, consolidating several revisions. Symptoms: From a domain-member Windows 7 Client: Domain credentials to a domain controller = success Domain credentials to a member server (by hostname or FQDN) = success Domain credentials to a member server (by IP) = fail Local credentials to a member server (by either) = success From a non-domain-member Windows 7 Client: Domain credentials to a domain controller = success Domain credentials to a member server = fail Local credentials to a member server = success (Identical behavior from a Mac RDC 2.1 client) Server Configuration Details: Windows 2008 R2 Datacenter w/ SP1 The domain in question is a subdomain of a Windows 2008 domain (forest root). Root has DCs in both Site A and Site B, subdomain only has DCs in Site B. RDP is operating normally on all root member-servers and DCs. No remote desktop settings are defined by GPOs. Network level authentication is enabled; all clients are compatible and the certificate exchange/SSL handshake completes successfully. Not catching any errors in netlogon log.

    Read the article

  • Building intranet search

    - by gmkv
    At work, we have lots of information squirreled away in many different sites -- wikis, product docs, ticketing system, etc -- many of which require authentication. I'm very interested in having a single way to search all our various silos, and in my spare time have looked at Nutch, Grub, Django + Haystack, etc. None of these is a complete solution a la Google Mini or Google Search Appliance. Has anybody built a basic intranet search engine out of a mixture of these tools? Would you have recommendations about how to go about it? I like Django, and Haystack seems to be a mildly popular search solution for it, but I'd need to wire up a crawler that can support crawling authenticated sites to it.

    Read the article

  • How can I apply proxy settings system-wide on Linux?

    - by Sravan
    Our campus employs proxy server with authentication. So, I have to apply http://username:password@proxyIp:port/ bash configure file(suppose for wget or curl) or manually entering details for every graphical application (like gtalk).And also if I work with localhost (XAMPP), I have to configure XAMPP, and so on. If I have my proxy password changed I have to change it everywhere on the system! Is there a way I can apply proxy settings system-wide at one place.Even though I am asking for Linux, I would like to know it on windows also.

    Read the article

  • Linux- passwordless ssh from system (root) script

    - by redmoskito
    What's the easiest way to have a system script (running as root) execute remote commands over ssh? I've written some scripts that execute commands remotely via ssh, and they work great when I run them as myself, as I've set up ssh-agent and keys for passwordless login. I'd like to call these when my laptop docks and undocks. I've been successful at running arbitrary scripts when docking/undocking, but since the ACPI event scripts run as root, trying to run my ssh script fails during authentication. I tried using sudo with the -u and -i flags to simulate running the script as my user, e.g.: sudo -u redmoskito -i /home/redmoskito/bin/remote_command which successfully finds my private key and tries to use it, but the ssh-agent credentials are still missing, so it still needs my passphrase.

    Read the article

  • Wireless WAN (WWAN) on a Lenovo T500 - built-in or do I need a WWAN modem?

    - by Justin Grant
    I use a Lenovo ThinkPad 2055-3AU at work and I want to get a Wireless WAN data plan with a local mobile telecom provider. I've read conflicting reports online about whether my system is "WWAN-ready" or not. How can I find out which wireless WAN providers (if any) my system can support without buying a separate modem? I looked through Device Manager for anything resembling a WWAN device and didn't see anything, but I also wiped the machine when I bought it and clean-installed Windows 7 with only out-of-the-box Windows and Windows-Update drivers, so it's possible that the device is there but the drivers aren't installed. FWIW, the support page at http://www-307.ibm.com/pc/support/site.wss/quickPath.do?quickPathEntry=20553AU does not specfically list anything about Wireless WAN.

    Read the article

  • Blacklist a single access point of a wireless network

    - by Zr40
    At my university, one of the wireless access points is failing. When something tries to associate to the network using that access point, it deassociates the client, claiming 802.1X authentication failure. Other access points do work normally using the same credentials. The issue has been reported, but after a month it still has still not been fixed. Now, I'm looking for a way to blacklist the access point's BSSID, so the OS prefers other access points on the same SSID. How can I blacklist specific BSSIDs in either Mac OS X Snow Leopard or Windows 7?

    Read the article

  • VMWare hypervisor with only 1 network card?

    - by Rafiq Maniar
    VMWare hypervisor minimum requirements states that the minimum network requirements is: one NIC, plus one for Management interface (source: http://www.vmware.com/products/datacenter-virtualization/vsphere-hypervisor/requirements.html) It used to be possible to use 1 NIC only. Is anybody using the new versions of VMWare in this configuration? I ask because my colo provider will only provide me with 1 uplink (my server does have 2 NICs). I need to be able to run the VMs and also have remote management using only 1 NIC. Possible?

    Read the article

  • Constant prompts for credentials from one Mac Outlook 2011 client

    - by Top__Hat
    The majority of my Exchange users are all on Windows 7 and have no issues (at least using Outlook...) but a subset of the executives are ardent Mac users running Outlook 2011 for OS X. One of these clients is prompted every 5-10 minutes for credentials. Ticking the checkbox to remember credentials does not fix the situation. Mac version is 10.7.2. I have already removed and rebuilt the EWS virtual directory on my Client Access server. Outlook anywhere is set to NTLM authentication. None of the Microsoft clients are experiencing this issue. What else can I do to make this issue go away?

    Read the article

  • Domain account credentials fails to start scheduled tasks

    - by neoco
    I have 2 Windows 2000 servers in a domain 'DC', which run numerous windows scheduled tasks under the 'DC\Task-User' account. These tasks are and have been running successfully in the past couple of years without any account/password modifications. Yesterday, the tasks went to 'Could not start' status. Myself having an admin account, was able to run these tasks with my credentials. Today, I ran the tasks again under the DC\Task-User account and they seem to be running fine without any issues. This has happened in the past too. I'm not into networking so don't know much about the underlying problem. Has this something to do with a Domain controller account authentication? Any pointers will be great!

    Read the article

  • how to fix An error occurred during the processing of a configuration file required to service this request

    - by Alex
    Just created branda new MVC 4 project and instead of expected "hello world" got following error: ==================================================== Server Error in '/' Application. Configuration Error Description: An error occurred during the processing of a configuration file required to service this request. Please review the specific error details below and modify your configuration file appropriately. Parser Error Message: Default Role Provider could not be found. Source Error: Line 244: Line 245: Line 246: Line 247: Line 248: Source File: c:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\Config\machine.config Line: 246 Version Information: Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.0.30319.272 =============================================================== Any idea how to fix this? Thanks

    Read the article

  • Can I use the same machine as a client and server for SSH?

    - by achraf
    For development tests, I need to setup an SFTP server. So I want to know if it's possible to use the same machine as the client and the server. I tried and I keep getting this error: > Permission denied (publickey). > Connection closed and by running ssh -v agharroud@localhost i get : > OpenSSH_3.8.1p1,OpenSSL 0.9.7d 17 Mar > debug1: Reading configuration data /etc/ssh_config > debug1: Connecting to localhost [127.0.0.1] port 22. > debug1: Connection established. > debug1: identity file /home/agharroud/.ssh/identity type -1 > debug1: identity file /home/agharroud/.ssh/id_rsa type 1 > debug1: identity file /home/agharroud/.ssh/id_dsa type -1 > debug1: Remote protocol version 2.0, remote software version OpenSSH_3.8.1p1 > debug1: match: OpenSSH_3.8.1p1 pat OpenSSH* > debug1: Enabling compatibility mode for protocol 2.0 > debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 > debug1: SSH2_MSG_KEXINIT sent > debug1: SSH2_MSG_KEXINIT received > debug1: kex:server->client aes128-cbc hmac-md5 none > debug1: kex: client->server aes128-cbc hmac-md5 none > debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP > debug1: SSH2_MSG_KEX_DH_GEX_INIT sent > debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY > debug1: Host 'localhost' is known and matches the RSA host key. > debug1: Found key in /home/agharroud/.ssh/known_hosts:1 > debug1: ssh_rsa_verify: signature correct > debug1: SSH2_MSG_NEWKEYS sent > debug1: expecting SSH2_MSG_NEWKEYS > debug1: SSH2_MSG_NEWKEYS received > debug1: SSH2_MSG_SERVICE_REQUEST sent > debug1: SSH2_MSG_SERVICE_ACCEPT > received > > ****USAGE WARNING**** > > This is a private computer system. This computer system, including all > related equipment, networks, and network devices (specifically > including Internet access) are provided only for authorized use. This > computer system may be monitored for all lawful purposes, including to > ensure that its use is authorized, for management of the system, to > facilitate protection against unauthorized access, and to verify > security procedures, survivability, and operational security. Monitoring > includes active attacks by authorized entities to test or verify the > security of this system. During monitoring, information may be > examined, recorded, copied and used for authorized purposes. All > information, including personal information, placed or sent over this > system may be monitored. > > Use of this computer system, authorized or unauthorized, > constitutes consent to monitoring of this system. Unauthorized use may > subject you to criminal prosecution. Evidence of unauthorized use collected > during monitoring may be used for administrative, criminal, or other > adverse action. Use of this system constitutes consent to monitoring for > these purposes. > > debug1: Authentications that can continue: publickey > debug1: Next authentication method: publickey > debug1: Trying private key:/home/agharroud/.ssh/identity > debug1: Offering public key:/home/agharroud/.ssh/id_rsa > debug1:Authentications that can continue:publickey > debug1: Trying private key:/home/agharroud/.ssh/id_dsa > debug1: No more authentication methods to try. > Permission denied (publickey). Any ideas about the problem ? thanks !

    Read the article

  • Domain controller in cloud, how do we set up local BDC

    - by brian b
    We have a domain controller (exchange box) hosted at our hosting provider. We need to set up a local domain controller so we do a VPN and local authentication tasks. I can make the PDC accept all connections from our Office IP. How do I get the office router to correctly allow two way communications between the PDC (cloud) and the local DC. Is there a list of ports I need to pass through to the local DC? Thanks! "PDC" and "BDC" used for clarity--I know that the concept is obsolete.

    Read the article

  • Connect a Sitecom WL-174 to another wireless router

    - by Thijs Wouters
    I used to connect via a Sitecom WL-174 directly to ADSL internet. There were some pc's which connected wirelessly and some connected with a wire. Now we got another provider and we need to use the router which came with it. It is also a wireless router. It works perfectly. But I need to connect the other pc's which were connected with a wire previously. Is it possible to connect the Sitecom router wirelessly to the other router? If so, how? Thanks.

    Read the article

  • basic help for Nat configuration needed

    - by Klaes S.
    I have a server with a IP 1.0.0.5/24. This is the main IP address of the server, and now I have two other IP addresses for the server, they are 1.0.2.30/24 and 1.0.2.31/24. I want to make a VirtualBox running another OS accessible through the Internet, and only allow the specified IP to reach the virtual box. I'm new to iptables and therefore I need some basic help and getting started information about this. The hosting provider does not allow more than on MAC address per switch port, which means that I'm not able to make bridge as far as I know. Futhermore I want the host, to reject the extra IPs so its only the VirtualBox / virtual machine that accepts the request's on the extra IPS.

    Read the article

  • ConfigurationErrorsException when serving images via UNC on IIS6

    - by Mark Richman
    I have a virtual directory in my web app which connects to a Samba share via UNC. I can browse the files via Windows Explorer without issue, but my web app throws a yellow screen with the following message: Description: An error occurred during the processing of a configuration file required to service this request. Please review the specific error details below and modify your configuration file appropriately. Parser Error Message: An error occurred loading a configuration file: Could not find file '\cluster\cms\qa-images\120400\web.config'. What makes no sense to me is why it's looking for a web.config in that location. I know it's not an authentication issue because the virtual directory can serve images from its root (i.e. \cluster\cms\qa-images\test.jpg serves as http://myserver/upload/test.jpg just fine).

    Read the article

  • Postfix filter messages and pass to PHP script

    - by John Magnolia
    Each time a user signs up to our website through an external provider we get a basic email with the body contents containing the user details. I want to write a personalised automatic reply to this user. The actual parsing of the email body and reply via PHP I have already wrote but how do I go about configuring this from postfix? At the moment it is configured using a roundcube Sieve plugin where the email gets moved into a folder "Subscribe". Is it possible to create a custom action here? Debain Squeeze, Postfix and Dovecot

    Read the article

  • cisco vpn and on demand routing

    - by Chris Lively
    We need to connect to a partner via a Cisco VPN from one of our internal servers. This server is already configured for demand dial routing to a different partner, using windows RRAS. The partner provided us the group authentication credentials and the regular logon credentials. Basically, I need to configure it so that when this server needs to access a specific host it will automatically establish the vpn connection and route that specific traffic to them. How can I do this? I've installed the Cisco VPN Client (5.0.07.0440) on the server and I can open it up and connect. However, I'm stuck on how to configure this to automatically happen.

    Read the article

  • Cannot login as root to centos server

    - by perpetual_dream
    I used to login as :ssh root@servip with a password authentication into my centos 6 server. I am not sure if what I have done has caused this, but while trying to get over my problem of accessing webmin remotely I followed the following tutorial until I reached: adding auth required pam_google_authenticator.so into /etc/pam.d/sshd. Then by mistake, I have closed the ssh session. When I tried to login in back with the usual password, I get: Permission denied, please try again error. How can I get over this problem? I don't have a physical access to the server.

    Read the article

< Previous Page | 246 247 248 249 250 251 252 253 254 255 256 257  | Next Page >