Search Results

Search found 188 results on 8 pages for 'domainname'.

Page 5/8 | < Previous Page | 1 2 3 4 5 6 7 8  | Next Page >

  • PHP, Apache and curl: Differences between Windows and Linux?

    - by beginner_
    I'm trying to run my php App on Ubuntu Server 11.10. This App works fine under Apache + PHP in windows. I have other applications that I can simply copy&paste between the 2 OS and they work on both. (These don't use cURL). However this one uses the php library tonic (RESTful webservices) and makes us of php cURL module. The issue is I'm not getting an error message which makes it impossible to find the issue. I (must) use NTLM authentication and this is done with AuthenNTLM Apache Module: Order allow,deny Allow from all PerlAuthenHandler Apache2::AuthenNTLM AuthType ntlm AuthName "Protected Access" require valid-user PerlAddVar ntdomain "domainName server" PerlSetVar defaultdomain domainName PerlSetVar ntlmsemtimeout 2 PerlSetVar ntlmdebug 1 PerlSetVar splitdomainprefix 0 All files that cURL needs to fetch override AuthenNTLM authentication: order deny,allow deny from all allow from 127.0.0.1 Satisfy any Since these files are only fectehd by cURL from same server, access can be limited to localhost. Possible issues are: NTLM auth isn't overridden for files requested through cURL (even though AllowOverride All is set) curl works differently on linux $ch = curl_init(); curl_setopt($ch, CURLOPT_COOKIE, $strCookie); curl_setopt($ch, CURLOPT_URL, $baseUrl . $queryString); curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); $html = curl_exec($ch); curl_close($ch); other? Apache log says: [error] Bad/Missing NTLM/Basic Authorization Header for /myApp/webservice/local/viewList.php But this directory should override NTLM authentication using curl command line from windows to access same resource i get: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html> <head> <title>406 Not Acceptable</title> </head> <body> <h1>Not Acceptable</h1> <p>An appropriate representation of the requested resource /myApp/webservice/myResource could not be found on this server.</p> Available variants: <ul> <li><a href="myResource.php">myResource.php</a> , type application/x-httpd-php</li> </ul> <hr> <address>Apache/2.2.20 (Ubuntu) Server at localhost Port 80</address> </body> </html> Note: This is duplicate from http://stackoverflow.com/questions/9821979/php-curl-on-linux-what-is-the-difference-to-curl-on-windows Is it was suggested I post it here. EDIT: Please see Ubuntu Server: Apache2 seems to attach .php to URI as I discovered why it does not work but need help so the issue does not occur anymore. ANSWER: The issue is the default Apache configuration on Ubuntu: Options Indexes FollowSymLinks MultiViews MultiViews is changing request_uri from myResource to myResource.php. Solutions: disable MultiViews in .htaccess: Options -MultiViews remove MultiViews from default config rename the file as example to myResourceClass I chose last option because that should work regardless of configuration and I only have 3 such files so the change took about 30 secs...

    Read the article

  • SPF Failure sending sms message to sms.mycricket.com

    - by CodeGurl
    I built an asp.net application that sends text messages to our employees using carrier-provided email to SMS gateways. The people on Cricket (sms.mycricket.com) are the only ones that are bouncing with a return message like this: Unknown address error SPF FAILURE/Sender has no SPF records: SEE RFC 4408 - FROM check failed: Received: from unknown (HELO servername.domainname.com) ([ipaddress]) by .... with ESMTP/TLS/DHE-RSA-AES256-SHA; 14 Nov 2012 06:22:56 -0600 From my research it looks like we may need to setup something in DNS for the Sender Policy Framework. I'm not in the networking group so I don't know much about this. How can this be done? http://en.wikipedia.org/wiki/Sender_Policy_Framework

    Read the article

  • Unexpected server restart - Windows 2003 SP2 fully patched

    - by PCTech
    I'm having problems with a server that has been restarting itself randomly for the past 3 months. The server is windows 2003 with SP2 Domain Controller and it is fully patched. I have seen the following errors in event log: Source: USER32 Category: None Type: Information Event ID: 1074 User: Domain\Administrator The process winlogon.exe has initiated the restart of computer (server name) on behalf of user domainname\Administrator for the following reason: No title for this reason could be found Reason Code: 0x840000ff Shutdown Type: restart I have ran out of ideas as to what might be causing this issue. The system is clean and not infected. There are no scheduled tasks responsible for the restart either. I'm considering moving the backup (Backup Exec 12.5) to a different server but I'm almost certain that this is not the issue as the restart times vary and do not match the scheduled backup jobs. Any suggestions to help me resolve this issue would be appreciated, thanks.

    Read the article

  • How to enable catch-all email in iRedMail Open Source edition?

    - by Matthias
    How to create catch-all email alias for domain in iRedMail Open Source edition? I know that's possible via LDAP and found the following instructions: http://iredmail.org/wiki/index.php?title=Addition/OpenLDAP/Catch-all The problem is how exactly to add this parameters via phpLDAPAdmin? I select "Create new entry here" and choose mailUser type. Then in step 2 first question is about "RDN" with select box "select RDN attribute". What should I choose as RDN? Which fields of the "Create Object" form should be filled? Unfortunetly there is completely no validation of user input and final errors does not contain explanation what's wrong Also when I try to import example from iredmail wiki phpldapadmin it gives LDIF Import Parse Error Description: A valid dn line is required [] dn line is: dn: [email protected],ou=Users,domainName=mydomain.eu,o=domains,dc=myserver,dc=pl

    Read the article

  • Wordpress site on EC2 instance suddenly superslow

    - by Emil
    Set up a wordpress page the other day following this guide. The site was up and running, loading quickly and all was well, until today. Suddenly, loading the site takes forever and doesn't even work properly, the page shows up in an incomplete fashion. I tried rebooting the instance but that didn't help. The only actions I've taken on the server is to create an elastic IP, and to point a domainname to that IP. But I don't see how that could've slowed down the page. Any thoughts on what could have caused this and on a solution to the problem?

    Read the article

  • os x 10.4 server enable mail for account via terminal

    - by Chris
    Hello- I have an account on an OS X 10.4 server that I don't have physical access to (must use SSH). For arguments sake, let's call the account 'Bob'. Bob's account exists and appears to be fully functional, however he does not have email. How do I enable, via terminal, email for Bob's account, such that he can receive email at [email protected]? I already have the mail server all set up with several working accounts in it, I just need to add Bob. I have searched all over Google for over six hours now, but can't seem to find an answer that fits my situation. Any help is appreciated. P.S. - I am not adverse to just deleting the account and starting over, if that would make things easier...

    Read the article

  • activesync not working with forms based authentication

    - by Chad
    I have an Exchange 2003 SP2 single backend server with an SSL cert. I was having trouble getting OMA to work so I found a MS article about making a reg hack and creating a new Exchange-OMA virtual directory. I am able to connect and access content from my mailbox by using secure mail.domainname.com/oma and using my credentials. ActiveSync was not working on a Windows mobile phone or iPhone. I found another article about using Forms Based Authenication and SSL on a single Exchange server environment and the fix was to elliminate FBA and SSL for the Exchange virtual directory. That allows ActiveSync to now work. I have very few mobile users, but they are management, so I need to make ActiveSync work but I would like to get back to using SSL. http://support.microsoft.com/kb/817379 Any ideas about this setup? Thanks.

    Read the article

  • Round robin DNS for dynamic website

    - by Uwe
    We want to setup multiple servers hosting the same site. Each server (iis6 or iis7) is on its own. Meaning it does not sjare any information with the others. They are not even in the same country. The problem we encounter is that if we setup a round-robin DNS (multiple IDs under one Domainname) is that the client (browser) switches the servers so that the asp.net session gets lost. The question is how do we set this up, so the clients are randomly send to one of the servers and if one fails the users go to the next one. But if a user is using one of the it should stay there. Thank you!

    Read the article

  • NIS client cannot find NIS server (Opensuse)

    - by Tony
    I installed NIS server on head node of a virtual cluster(VirtualBox). One of the node (let's say node-1) can find NIS server and work with it, but another node (node-2) just can't find the NIS server in Yast while it can ping and ssh to both head node and node-1. BTW, all the nodes are VMs, head node and node-1 are on the same physical machine, node-2 is on another physical machine. I set the domain name in /etc/hosts and /etc/yp.conf, and ypwhich sometimes gives the correct domainname several minutes later complains about "ypwhich: Can't communicate with ypbind", and will back to work after some time. Also tried rpcinfo -p hostname and it worked as expected. I almost tried every thing I can find on internet, but seems that not many people had this problem. Any help would be very appreciated.

    Read the article

  • Mac OS X Snow Leopard: permissions changed on /var results in dns lookup issues

    - by Ivan
    I was attempting to solve an issue ("/var/log/msmtp.log: permissions denied" error when attempting to send mail using msmtp) when I did this: > chmod -R 770 /var After that, my machine would not resolve domain names via cURL. (ping also fails) But, oddly, I can enter domain names into Safari and visit any web pages w/o a problem... I'm actually not sure if the chmod command is the cause of the problem, but I suspect it is. Also, if I ls -l on /var (or /private/var) it doesn't seem that any of the subdirectories or files there actually changed permission, but there are many, so I can't say that conclusively... Incidentally, I fixed the original error (msmtp.log permission denied) by setting TMPDIR=/tmp in my local environment (bash). Now the error goes away, but I get this error: msmtp: cannot locate host domainname.org: nodename nor servname provided, or not known Any ideas about how to go about getting DNS working again?

    Read the article

  • why my server has a dir named "?"

    - by liuxingruo
    These are all the dirs in my server: ? bin boot dev etc home lib lost+found media media2 misc mnt net opt proc root sbin selinux srv sys tmp usr var why there is a "?" dir? Thanks very much. BTW: the touch command was found on my server(wiered). I list the bin dir: alsacard cp dd env hostname loadkeys more ps sed tcptraceroute alsaunmute cpio df ex igawk loadkeys.static mount pwd setfont traceroute6 arch csh dmesg false ipcalc logger mountpoint raw setserial tracert awk cut dnsdomainname fgrep kbd_mode login mv red sh view basename date doexec gawk keyctl ls netstat redhat_lsb_init sleep ypdomainname bash dbus-cleanup-sockets domainname gettext kill mail nice rm sort cat dbus-daemon dumpkeys grep ksh mailx nisdomainname rmdir stty chgrp dbus-monitor echo gtar ksh93 mkdir pgawk rpm su chmod dbus-send ed gunzip link mknod ping rvi sync chown dbus-uuidgen egrep gzip ln mktemp ping6 rview tar touch is missing, how can i get it back?

    Read the article

  • How can I move mysites to a new location

    - by Bob
    I recently restored my content and was instructed to create mysites in a different location than was originally used. Now I have several users mysites in /personal. The new desired location is /mysites. From what I found in the documentation I should back them up and restore them to the new location. Here's what I've done: Backup individual site collection for user mysite stsadm -o backup -url "https://myUrl/personal/john_smith" -filename johnsmith.bkup Restore individual site collection for user mysite stsadm -o restore -url "https://myUrl/mysites/john_smith" -filename johnsmith.bkup -overwrite The result of this and the problem is when i enumerate sites i end up with this: <Site Url="https://myUrl/mysites" Owner="domainname\john.smith" ContentDatabase="WSS_Content_MySites" StorageUsedMB="1.6" StorageWarningMB="90000" StorageMaxMB="100000" /> it leaves off the username part of the url. and if I restore more that one they want to overwrite each other.

    Read the article

  • Cannot login to XP SP3 in VMWarePlayer virtual machine in safe mode

    - by Alper
    Hello, Here is my setup Host OS: XP SP3 Guest OS: XP SP3 (using VMWare) I checked the /SAFEBOOT option in System Config utility in guest for troubleshooting. Now the guest OS boots up in Safe Mode but I cannot login with my user id/password. Here is what I tried: [domainName]\[userid] for user name = Login Fails Administrator with blank password = Login fails Safe Mode with Networking = Login fails Safe Mode with Command Prompt = Login fails Last Known Good Configuration = starts in safe mode, login fails Start Windows Normally = starts in safe mode, login fails Don't have cd to get to the recovery console Any ideas?

    Read the article

  • Exchange 2010 - Trying to add an additional domain fails

    - by Tom Beech
    We're trying to add an additional domain to our existing exchange 2010 box. I'm doing this under our network administrator user which has pretty much every permission but i'm getting: VERBOSE: Connecting to EXCHANGE01.isd.isdevelopment.co.uk VERBOSE: Connected to EXCHANGE01.isd.isdevelopment.co.uk. [PS] C:\Windows\system32>new-AcceptedDomain -Name 'NewName' -DomainName 'newDomainaddress.com' -DomainType 'Autho ritative' Active Directory operation failed on DCSERVER01.isd.isdevelopment.co.uk. This error is not retriable. Additional inform ation: Insufficient access rights to perform the operation. Active directory response: 00002098: SecErr: DSID-03150BB9, problem 4003 (INSUFF_ACCESS_RIGHTS), data 0 + CategoryInfo : NotSpecified: (0:Int32) [New-AcceptedDomain], ADOperationException + FullyQualifiedErrorId : 282695C2,Microsoft.Exchange.Management.SystemConfigurationTasks.NewAcceptedDomain Any help will be appreciated. Tom

    Read the article

  • Cannot connect to a VPN server - authentication failed with error code 691

    - by stacker
    When trying to connect to a VPN server, I get the 691 error code on the client, which say: Error Description: 691: The remote connection was denied because the user name and password combination you provided is not recognized, or the selected authentication protocol is not permitted on the remote access server. Now, I validated that the username and password are correct, and tried to login with domain name and without. I also installed a certification to use with the IKEv2 security type. I also validated that the VPN server support security method. But I cannot login. In the server log I get this log: Network Policy Server denied access to a user. The user DomainName\UserName connected from IP address but failed an authentication attempt due to the following reason: The remote connection was denied because the user name and password combination you provided is not recognized, or the selected authentication protocol is not permitted on the remote access server. Any idea of what can I do? Thanks in advance!

    Read the article

  • How can I move mysites to a new location

    - by Bob
    I recently restored my content and was instructed to create mysites in a different location than was originally used. Now I have several users mysites in /personal. The new desired location is /mysites. From what I found in the documentation I should back them up and restore them to the new location. Here's what I've done: Backup individual site collection for user mysite stsadm -o backup -url "https://myUrl/personal/john_smith" -filename johnsmith.bkup Restore individual site collection for user mysite stsadm -o restore -url "https://myUrl/mysites/john_smith" -filename johnsmith.bkup -overwrite The result of this and the problem is when i enumerate sites i end up with this: <Site Url="https://myUrl/mysites" Owner="domainname\john.smith" ContentDatabase="WSS_Content_MySites" StorageUsedMB="1.6" StorageWarningMB="90000" StorageMaxMB="100000" /> it leaves off the username part of the url. and if I restore more that one they want to overwrite each other.

    Read the article

  • Zimbra Relaying from Postfix connection timed out sending multiple emails?

    - by liamTc
    I have a web server setup with postfix which is relaying email to a zimbra server. This working fine however I have attempted to send a few thousand emails and now the connection from postfix to zimbra is timing out. All of the emails have been deferred on the postfix queue. If I try to send individual emails from postfix to zimbra it works fine. But if I try to flush the postfix queue all of the emails time out. In mail.log the emails look like this: postfix/error[2494]: 32B0950C04: to=, relay=none, delay=19431, delays=19402/29/0/0.01, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to mail.server.com[123.45.678.91]:25: Connection timed out) I have also noticed that in the above message it says "relay=none" for these emails that are failing. But the emails that do send say "relay=domainname.com". How I can resolve this, by sending the emails in the queue and avoiding this from happening again?

    Read the article

  • Configure Postini and emailreg.org

    - by crn
    One of our companies uses Postini services as our spam filtering service. Unfortunately, the company has been tagged as a spammer and we're trying to use emailreg.org to whitelist us. Emailreg.org wants us to add a CNAME which points to their domain (emaireg.org), while Postini has us add MX records (such as domainname.s7a1.psmtp.com. Here are my questions: 1. Can adding Emaireg's CNAME cause either Postini to not work or our emails to be lost? 2. Which is order of execution (do the email go to Postini and upon their return to EmailReg or is it the other way around)? 3. Is there anything of which I should be aware when using such a setup? Thanks, in advance, for all your help!

    Read the article

  • Is there a simpler way to log into a local account on a domain workstation?

    - by David
    Occasionally I need to log into a local machine account on a Windows workstation joined to our domain. The syntax for specifying a domain account looks like this: DOMAINNAME\myusername whereas the syntax for logging into a local account is HOSTNAME\myusername The problem is that I often don't know the host name off the top of my head. It is possible to find out by clicking the "How do I log onto another domain" link, but this requires me to memorize or write down an often cryptic hostname. Is there another, simpler way to do this?

    Read the article

  • Logging on to server creates duplicate user profiles in Documents & Setting

    - by Tech
    Windows Server 2003. I am having a problem with the creation of new user profiles when logging in remotely to a terminal server. The new user profile gets added under Documents & Settings as username.domainname. Deleting the new profile does not allow the original profile to be reverted to. Went logging on to the server again, it creates another new user profile. Nothing was changed in the Active Directory or security settings. How do I get the original profile to be used?

    Read the article

  • linking Office 365 and ADFS on Azure

    - by Gaurav
    i am trying to link my ADFS to Office 365 in order to set up Single Sign On for Office 365. I am going over this blog post. at Step 5, i am supposed to run Powershell commands so i can connect the ADFS to Office 365. Set-MsolAdfscontext -Computer <AD FS server FQDN> Convert-MsolDomainToFederated -DomainName <domain name> i am unable to determine the FQDN for the ADFS server. i searched around a lot on the web, but was not able to locate the solution. i am just getting started with all configuration of ADFS and Office 365, but was not able to find out a solution. any answers?

    Read the article

  • how to properly edit hosts, hostname and resolf.conf? [migrated]

    - by Firewall
    i,v been searching the internet for a real noop tutorial on the subject but could not found any direct info. on how to edit these files the proper way. i,v got a debian internet server that i use to host some personal domains and runs squid and rTorrent. the server is up and running with no problems but i am confused about a few things. lets say that i named my server (foo), my domain is (example.com) and my public IP is 95.211.133.200 now: should /etc/hostname contains: tango.example.com or tango <----- just the server name should /etc/hosts contains: 127.0.0.1 localhost.localdomain localhost 95.211.133.200 foo.example.com foo should /etc/resolf.conf contains (along with the nameservers) both: domain example.com search example.com or just the first one. are there any other files that i should edit in order to make things right? last thing, the command: domainname returns: (none) i believe it should return (example.com). what should i do to correct that?

    Read the article

  • how to properly edit hosts, hostname and resolf.conf?

    - by Firewall
    i,v been searching the internet for a real noop tutorial on the subject but could not found any direct info. on how to edit these files the proper way. i,v got a debian internet server that i use to host some personal domains and runs squid and rTorrent. the server is up and running with no problems but i am confused about a few things. lets say that i named my server (foo), my domain is (example.com) and my public IP is 95.211.133.200 now: should /etc/hostname contains: tango.example.com or tango <----- just the server name should /etc/hosts contains: 127.0.0.1 localhost.localdomain localhost 95.211.133.200 foo.example.com foo should /etc/resolf.conf contains (along with the nameservers) both: domain example.com search example.com or just the first one. are there any other files that i should edit in order to make things right? last thing, the command: domainname returns: (none) i believe it should return (example.com). what should i do to correct that?

    Read the article

  • Using prf file to configure outlook clients

    - by chrissie1
    I have a prf file to outlook clients. For the moment the new exchange will be in another domain, that will change in the future. But the usernames on both domains are the same. I see that the example prf just takes the username ;*************************************************************** ; Section 4 - Default values for each service. ;*************************************************************** [ServiceEGS] MailboxName=%UserName% HomeServer=exchange_server_name [Service1] OverwriteExistingService=No UniqueService=Yes MailboxName=%UserName% HomeServer=exchange_server_name AccountName=Microsoft Exchange Server Can I add the domainname to that like so. MailboxName=\\domain\%UserName´% or is there a better way of doing this.

    Read the article

  • Resolving Domainnames differently for different services

    - by mlaug
    Some time ago we had an issue with our network infrastructure and php with curl. Our Network infrastructure is fairly simple. LoadBalancer/Firewall = 5 servers The Domainname of our website is set to the ip of the Loadbalancer, of course. But calling curl from one of the servers did result in a timeout. It appears that a server could not call for its own domain it is serving. So we had to set the domains via /etc/hosts to the sever itself. But now We have implemented a Varnish in front of the Loadbalancer, which we want to automatically purge, once a change on a page happens. So now we need to call the domain www.example.com/url_to_purge. Sadly this call what be resolved to the server itself instead of the varnish, because of the /etc/hosts entries. So now I am wondering, if you could resolve domain names differently for different services :)

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8  | Next Page >