Search Results

Search found 14148 results on 566 pages for '2008'.

Page 31/566 | < Previous Page | 27 28 29 30 31 32 33 34 35 36 37 38  | Next Page >

  • Rule "Restart computer" failed when installing SQL Server 2008

    - by J. Pablo Fernández
    When trying to install SQL Server 2008 Developer and Enterprise editions on a Windows 7 box I've got this message: Rule "Restart computer" failed. A computer restart is required. You must restart this computer before installing SQL Server. Of course I already restarted 10 times. I've found a post in a forum saying that I should clear HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\PendingFileRenameOperations but I don't have such a key.

    Read the article

  • windows 2008 Cannot extend volume for c

    - by user29266
    Hello, I have a 150 GB hard drive on a windows 2008 server. 87 GB partition for D:\ 10 GB partition for C:\ I cannot extend/increase the partition for C:\ in the disk manager utility. as described here: http://www.howtogeek.com/howto/windows-vista/resize-a-partition-for-free-in-windows-vista/ I tried doing it through the command: http://www.winvistaclub.com/t11.html However I got the error: There is not enough space available on the disk(s) to complete this operation.

    Read the article

  • Setting up dual NICs under Server 2008

    - by Randall Sexton
    Hi, I'm trying to determine how to set up dual NICs on my Server 2008 box (not R2). I want all web traffic on one NIC and all Hyper-V traffic on the other. Is this possible? ( I assume that it is ) How is this done? ( A link to a tutorial you know of would be great ) Both NICs are the same (Intel PRO/1000 EB Network Connection with I/O Acceleration). Thanks in advance, Randall

    Read the article

  • disable possword policy using command prompt in Server 2008

    - by user50273
    Is there a way to disable password policy in Windows Server 2008 using command prompt. I know how to do it using Local Security Policy in Administrative Tools. I was wondering if there is a way to change using command prompt. I guess there must be some registry settings that needs to be changed but I do not know which entry in registry will disable the password policy. If you can tell me which registry entry I can write the command prompt myself. Thanks

    Read the article

  • SSL connection error during handshake on Windows Server 2008 R2

    - by Thomas
    I have a Windows 2008 R2 Server that runs a HTTPS Tunneling service. The software uses a certificate that is provided via the Windows certificate store. The certificate is located in the local computer private certificates. It supports server and client authentication with signing and keyencipherment. Cert chain The certificate chain looks fine. It's a Thawte SSL123 certificate. Thawte Premium Server CA (SHA1) [?e0 ab 05 94 20 72 54 93 05 60 62 02 36 70 f7 cd 2e fc 66 66] thawte Primary Root CA [?1f a4 90 d1 d4 95 79 42 cd 23 54 5f 6e 82 3d 00 00 79 6e a2] Thawte DV SSL CA [3c a9 58 f3 e7 d6 83 7e 1c 1a cf 8b 0f 6a 2e 6d 48 7d 67 62] Server certificate Issues Most browsers accept the certificate without any warning. But IE 7 on Windows XP SP3 and Opera 12 on OSX just report an connection error. Opera complains: Secure connection: fatal error (552) https://www.example.com/ Opera was not able to connect to the server, because the server does not communicate via any secure protocol known to Opera. A connection test using openssl s_client -connect www.example.com:443 -state says: CONNECTED(00000003) SSL_connect:before/connect initialization SSL_connect:SSLv2/v3 write client hello A 52471:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:/SourceCache/OpenSSL098/OpenSSL098-35.1/src/ssl/s23_lib.c:182: ssldump -aAHd host www.example.com during curl https://www.example.com/ reports: New TCP connection #1: localhost(53302) <-> www.example.com(443) 1 1 0.0235 (0.0235) C>SV3.1(117) Handshake ClientHello Version 3.1 random[32]= 50 77 56 29 e8 23 82 3b 7f e0 ae 2d c1 31 cb ac 38 01 31 85 4f 91 39 c1 04 32 a6 68 25 cd a0 c1 cipher suites Unknown value 0x39 Unknown value 0x38 Unknown value 0x35 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_RSA_WITH_3DES_EDE_CBC_SHA Unknown value 0x33 Unknown value 0x32 Unknown value 0x2f Unknown value 0x9a Unknown value 0x99 Unknown value 0x96 TLS_RSA_WITH_RC4_128_SHA TLS_RSA_WITH_RC4_128_MD5 TLS_DHE_RSA_WITH_DES_CBC_SHA TLS_DHE_DSS_WITH_DES_CBC_SHA TLS_RSA_WITH_DES_CBC_SHA TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA TLS_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 TLS_RSA_EXPORT_WITH_RC4_40_MD5 Unknown value 0xff compression methods unknown value NULL 1 0.0479 (0.0243) S>C TCP FIN 1 0.0481 (0.0002) C>S TCP FIN Thawte provides two Java based SSL Checkers. The Legacy Thawte SSL Certificate Installation Checker and the sslToolBox. Both validate the certificate under Windows XP but report connection errors under OSX and Windows 2008 R2.

    Read the article

  • How to fix Visual Studio 2008 freeze?

    - by Mnementh
    My Visual Studio 2008 freezes under some conditions. First, after a restart it is fine, but once it starts updating IntelliSense and counting down items it stops on the same number (the number slightly changed with further changes in the project). After that I get a sure freeze for: right-click in the code to get a context-menu changing from Debug to Release and vice versa quitting visual studio After a freeze I have to kill the process. Any idea what is wrong here?

    Read the article

  • Server 2008 ime keeps changine few minutes delay

    - by Raed
    Hi dears I am facing serious problem I have 2008 server and i am running web based applications. I notice that the time of the server is keep changing .the minutes delay little .I set it many times and i notice next day it is delay few seconds and after days the minutes delayed. I wish to solve this problem ASAP. Regards

    Read the article

  • SQL 2008 Report Manager not working

    - by Fatherjack
    I have a SQL 2008 developer edition with SSRS and the report manager is only available from the local machine. If I try to access it from any other machine I get challenged for my domain u/name and pwd 3 times and then the screen stays blank. I have made changes to some config files (originals copied out) in order to get a 3rd party application to run but that is now uninstalled and the config files are all back to vanilla (originals copied back in) I feel its something to do with authentication but am stuck ... any suggestions welcomed Jonathan

    Read the article

  • Setting up Windows 2008 VPN Server

    - by Ivan Vovnenko
    Hi, i'm trying to setup windows 2008 server as a L2TP/IPSEC VPN server (PPTP is not secure), to receive windows (xp+) and Mac connections. The win2008 is behind the router. Can anyone provide easy step-by-step instructions? I tries several tutorial but no luck. Also VPN clients setup both on mac and windows would be very helpful. Thanks in advance.

    Read the article

  • Windows 2008 IIS 7.0 HTTP to HTTPS Redirect -- Versus IIS 6.0 Mechanism

    - by Dan7el
    This topic, creating a mechanism for redirection from HTTP to HTTPS on a Windows 2008 server running IIS 7.0 is a much written-about topic on the Internet. How this is done is really not so much my issue. My issue is more of explaining why this can't be done with the standard HTTP Redirect module that ships with Windows 2008 IIS 7.0. Instead, there are other methods needed that are more arduous. First, the IIS 6.0 method requires no externally available modules nor does it require any additional modifications to the web.config or any type of other development effort. It's outlined here: http://blogs.microsoft.co.il/blogs/dorr/archive/2009/01/13/how-to-force-redirection-from-http-to-https-on-iis-6-0.aspx And, you can see the basic steps are to run the snap-in, get the properties on the site, and do some modifications. Presto, you have the HTTP -- HTTP redirect setup. Now, on the IIS 7.0 platform, it doesn't seem this simple. An initial search found the following site: http://www.sslshopper.com/iis7-redirect-http-to-https.html Which has two separate approcates: 1. Involves installing a separately available Microsoft module -- URL Rewrite Module, and then adding XML to the web.config. 2. Custom Error Page. ...there might be other methods, but these are the basic ones and the first is listed as the primary method. But wait...There exists on the IIS 7.0 an HTTP Redirect Module. So...why can't I use the HTTP Redirect Module to do this very thing? This is really my big question. I need to know this because my management is going to insist I use the HTTP Redirect Module and set up the HTTP to HTTPS redirect in a similar fashion to how we do in IIS 6.0. Can someone please explain to me, in clean, simple, easy to understand, terms that both I and my management can understand as to why I need to go get the URL Rewrite Module and install that on the server and make the web.config changes suggested by the article instead of simply using the HTTP Redirect module that's already installed on the site? Thanks a bunch.

    Read the article

  • Port forwarding with Windows Server 2008

    - by uttt
    I have Windows 2008 server. It works as a mail, ftp, web server. In my LAN there is other server and i want to reach this server with RDC from outside my lan, (example: domail.com:5555 - 192.168.0.2:3389). Is there any solution to forward this port using Windows Firewall?

    Read the article

  • Alternatives/Competitors to RWWGuard 2008

    - by Christopher Edwards
    Does anyone know of any alternatives or competitors to RWWGuard? http://www.scorpionsoft.com/products/rwwguard2008/ I am looking for a two factor authentication system for Remote Web Workplace for Small Business Server 2008. RWWGuard seems good but a little expensive and also I'd like something to evaluate it against.

    Read the article

  • Attach BCC to all emails processed through Windows Server 2008 SMTP relay

    - by Grant H.
    I currently have a relatively complicated application that sends emails via a nightly job through an SMTP server on Windows Server 2008. Is there a way to configure IIS/SMTP to send a copy of every email that's relayed to another email address? Essentially, can I add a BCC on the fly through IIS/SMTP configuration? Because of the complexity of the application, we would prefer to change the behavior this way if it's possible as opposed to making code changes to the application.

    Read the article

  • Windows 2008 R2 IPsec encryption in tunnel mode, hosts in same subnet

    - by fission
    In Windows there appear to be two ways to set up IPsec: The IP Security Policy Management MMC snap-in (part of secpol.msc, introduced in Windows 2000). The Windows Firewall with Advanced Security MMC snap-in (wf.msc, introduced in Windows 2008/Vista). My question concerns #2 – I already figured out what I need to know for #1. (But I want to use the ‘new’ snap-in for its improved encryption capabilities.) I have two Windows Server 2008 R2 computers in the same domain (domain members), on the same subnet: server2 172.16.11.20 server3 172.16.11.30 My goal is to encrypt all communication between these two machines using IPsec in tunnel mode, so that the protocol stack is: IP ESP IP …etc. First, on each computer, I created a Connection Security Rule: Endpoint 1: (local IP address), eg 172.16.11.20 for server2 Endpoint 2: (remote IP address), eg 172.16.11.30 Protocol: Any Authentication: Require inbound and outbound, Computer (Kerberos V5) IPsec tunnel: Exempt IPsec protected connections Local tunnel endpoint: Any Remote tunnel endpoint: (remote IP address), eg 172.16.11.30 At this point, I can ping each machine, and Wireshark shows me the protocol stack; however, nothing is encrypted (which is expected at this point). I know that it's unencrypted because Wireshark can decode it (using the setting Attempt to detect/decode NULL encrypted ESP payloads) and the Monitor Security Associations Quick Mode display shows ESP Encryption: None. Then on each server, I created Inbound and Outbound Rules: Protocol: Any Local IP addresses: (local IP address), eg 172.16.11.20 Remote IP addresses: (remote IP address), eg 172.16.11.30 Action: Allow the connection if it is secure Require the connections to be encrypted The problem: Though I create the Inbound and Outbound Rules on each server to enable encryption, the data is still going over the wire (wrapped in ESP) with NULL encryption. (You can see this in Wireshark.) When the arrives at the receiving end, it's rejected (presumably because it's unencrypted). [And, disabling the Inbound rule on the receiving end causes it to lock up and/or bluescreen – fun!] The Windows Firewall log says, eg: 2014-05-30 22:26:28 DROP ICMP 172.16.11.20 172.16.11.30 - - 60 - - - - 8 0 - RECEIVE I've tried varying a few things: In the Rules, setting the local IP address to Any Toggling the Exempt IPsec protected connections setting Disabling rules (eg disabling one or both sets of Inbound or Outbound rules) Changing the protocol (eg to just TCP) But realistically there aren't that many knobs to turn. Does anyone have any ideas? Has anyone tried to set up tunnel mode between two hosts using Windows Firewall? I've successfully got it set up in transport mode (ie no tunnel) using exactly the same set of rules, so I'm a bit surprised that it didn't Just Work™ with the tunnel added.

    Read the article

  • IDS for Windows Server 2008?

    - by Ramaz
    I am sure my Windows Server 2008 box is constantly under attack both at the network level and web application level. QUestion is How do i detect these attacks? is there any light-weight software available? which can monitor the server? Note I am running this on a VPS so the monitor program will have to run on the same server.

    Read the article

  • rdate for Windows 2008

    - by Lars D
    I need a command line tool that adjusts the time of a Windows 2008 server, using an internet clock. The purpose is to adjust the time in a script, when other apps from that script are not running. It is not an option to use the built-in NTP service because that makes some apps on this server fail - note, that this server is used in an industrial environment with no PCs on the network and no Windows update or similar applied. Any idea, anyone?

    Read the article

  • SQl server 2008 permission and encryption

    - by Paranjai
    i have made columns in some of the tables encrypted in sql server 2008. Now as i am a db owner i have the access to encode and decode the data using the symmetric key and certificate. But some other users have only currently datareader and datawriter rights ,and when they execute any SP referring the logic which uses the key and certificate "User does has not right on the certificate to execute". What rights / exact permission should i grant them just to solve this problem

    Read the article

  • Open Web Page in Windows Server 2008 R2 runs forever

    - by Nissan Fan
    I have a number of scheduled tasks which simply open a web page in Windows Server 2008 R2. They used to run and end without abending, but now they open and stay open and I have to setup the task to quit them by force before their next scheduled run. I've thought about installing CURL or WGET, but is there a way to do this with R2 without going to that step? Regards.

    Read the article

< Previous Page | 27 28 29 30 31 32 33 34 35 36 37 38  | Next Page >