Search Results

Search found 3611 results on 145 pages for 'geekswithblogs administrator'.

Page 7/145 | < Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >

  • Windows7: Gaining administrator rights in CLI without being prompted for password

    - by liori
    Hello, I am trying to write a script which includes disk defragmentation as one of its steps. defrag needs administrative rights to work. I tried to use runas /user:Administrator, but it always asked me for password (even though there isn't one set). The script needs to run unattended for a long time, and it needs to be started from standard user account (it is actually being run by cygwin), so I'd like to get rid of that prompt. Is this possible? Thanks,

    Read the article

  • Alternative to Softerra's LDAP Administrator?

    - by Michael Mao
    I am looking for an alternative to Softerra's LDAP Administrator, simply for the price is over-budget for a small team to test the LDAP credentials. So I really appreciate if someone can point me to some other alternatives for a Windows-based environment. We've got our Active Directory setup already, I only need a tool to confirm the access as a proof to customers. Sorry I am not a security guru, I am quite the opposite... Thanks for any suggestion in advance!

    Read the article

  • How to run Windows 7 Explorer shell with Administrator Privileges by default

    - by Barry Kelly
    The Windows 7 shell (Explorer) can be made to run with Administrator privileges by this manual process: Kill Explorer shell by holding down Shift+Ctrl, right-clicking the Shut down button in the Start Menu, and selecting Exit Explorer Start Task Manager with Ctrl+Shift+Esc Elevate Task Manager privileges by going to Processes tab and selecting Show processes from all users Then start up a new instance of the shell by File | Run in Task Manager, typing in explorer, and selecting the Create this task with administrative privileges. After following the above process, the Windows shell will be running with administrative privileges, and any programs it launches will also have administrative privileges. This makes performing tasks that require the privilege far easier, particularly for command-line applications, which usually fail silently or with an Access denied. message rather than giving an opportunity to use UAC to elevate the process's privileges. What I'm interested in, though, is creating an account which uses a privileged shell by default, rather than having to follow this laborious process every time. How can it be done?

    Read the article

  • Green System Administrator looking for helpful tips

    - by Joshua Anderson
    I have just been promoted to Systems Administrator for our product. We are designing a application that communicates with the cloud(Amazon EC2). I will be in charge of maintaining all Instances and their underlying components. So far this involves a set of load balanced services instances that connect to a central DB in a multi-tennant DB design. Im interested in what other Sys. Admins have discovered as invaluable tools or practices. Any resources provided will be greatly appreciated.

    Read the article

  • Managing Active Directory Group Membership with a Non-Administrator Account In Server 2008

    - by Laranostz
    I am running Server 2008 R2 in an Active Directory Domain Environment. I have created a group in Active Directory and I have delegated management authority to that group to a user. I want this user to be able to add and remove accounts as needed from that group so that they are exercising some measurement of control without giving them other authority. When I have the user attempt to access the Active Directory Users & Computers Console it prompts them for Administrator credentials. They are using Remote Desktop to access the server, because they do not have Windows 7, and firewall rules prevent using the Remote Management Kit. I do not want to provide them with any level of Administrative rights except the minimum required for them to add/remove users from this group. There are two servers that 'talk' to each other in this isolated environment, a domain controller and a member server, both are only reachable through RDP. Any suggestions?

    Read the article

  • startx doesnt run gives an error xauth unable to link authority files

    - by Sandeep
    I have installed windows xp on VPC and have installed cygwin-x on that virtual machine. When i run startx command. I get the following error: xauth: creating new authority file /home/Administrator/.serverauth.1480 xauth: unable to link authority file /home/Administrator/.serverauth.1480, use /home/Administrator/.serverauth.1480-n xauth: creating new authority file /home/Administrator/.Xauthority xauth: creating new authority file /home/Administrator/.Xauthority xauth: unable to link authority file /home/Administrator/.Xauthority, use /home /Administrator/.Xauthority-n xauth: creating new authority file /home/Administrator/.Xauthority xauth: creating new authority file /home/Administrator/.Xauthority xauth: unable to link authority file /home/Administrator/.Xauthority, use /home /Administrator/.Xauthority-n giving up. xinit: No such file or directory (errno 2): unable to connect to X server xinit: No such process (errno 3): Server error. xauth: creating new authority file /home/Administrator/.Xauthority

    Read the article

  • startx doesnt run gives an error xauth unable to link authority files

    - by Sandeep
    I have installed windows xp on VPC and have installed cygwin-x on that virtual machine. When i run startx command. I get the following error: xauth: creating new authority file /home/Administrator/.serverauth.1480 xauth: unable to link authority file /home/Administrator/.serverauth.1480, use /home/Administrator/.serverauth.1480-n xauth: creating new authority file /home/Administrator/.Xauthority xauth: creating new authority file /home/Administrator/.Xauthority xauth: unable to link authority file /home/Administrator/.Xauthority, use /home /Administrator/.Xauthority-n xauth: creating new authority file /home/Administrator/.Xauthority xauth: creating new authority file /home/Administrator/.Xauthority xauth: unable to link authority file /home/Administrator/.Xauthority, use /home /Administrator/.Xauthority-n giving up. xinit: No such file or directory (errno 2): unable to connect to X server xinit: No such process (errno 3): Server error. xauth: creating new authority file /home/Administrator/.Xauthority

    Read the article

  • Windows 2003 - logging off the Administrator account makes web applications inaccessible

    - by Saravana
    Consider a web application installed on a Windows Server 2003 SP2 machine with the admin account. The application is accessible in the server as well as in the network when at least one session of the admin account is logged in. If there are no active sessions of the admin account, the web application is not accessible via the network, nor accessible locally when logged in with another user account. What would cause the web application to be inaccessible there's no Administrator session? Please suggest anything that might help find the solution.

    Read the article

  • Windows Vista - Can't start any program without choosing "Run as administrator"

    - by Dave Forgac
    A friend called me saying that her computer recently said it was applying a Windows update when it was shutting down. Now when logged in as her normal user whenever she tries to run any program from the start menu or from a shortcut on the desktop she gets the following popup: "Windows cannot access the specified device path or file You may not have the appropriate permissions to access the item" If she right-clicks and chooses 'Run as administrator' the program will run. We checked the Windows update history and it said the update was applied successfully and that there are no updates available. Unfortunately I'm in a different city so I don't have physical access to the system to look at it any further. Has anyone had a similar problem or have any suggestions?

    Read the article

  • Can't drag files from Explorer into Notepad++ running as administrator on Windows 8

    - by Luke Foreman
    If I have Notepad++ running as administrator, I can't drag files from explorer on to it (they are rejected with the 'stop' cursor) and if I try to use the explorer extension right click 'Edit with Notepad++' it throws an error. Opening the files using the Notepad++ 'Open' dialog, or even double clicking them in Explorer works as it should. (Note double clicking is not a solution as very few of the files I want to open are default to Notepad++) I have UAC set to 'never notify'. Using the hack where UAC 'admin approval mode' is disabled fixes the issue, but kills the ability to use Metro apps.

    Read the article

  • Access denied errors in windows server 2008 for system administrator

    - by NLV
    Hello I've a HP Pavilion DV4 with windows Server 2008 R2 enterprise. My system is connected to a domain. I login using my domain account. I am the administrator for the local machine. But I'm getting access denied everywhere (file system, running commands, using visual studio..literally everywhere..) in my machine. What could be the problem? Any ideas? Please tell me if you need more information as I'm just a developer with less knowledge in system administration.

    Read the article

  • How to install ADFS 3.0 in standalone mode?

    - by user18044
    I've installed Windows 2012 R2 and enabled the ADFS (3.0?) feature. After installation, it asks to configure ADFS, but this step requires a user account that is a domain administrator, as it wants to create certificate containers and SPN records. In ADFS 2.0, you could install in standalone mode which required only local admin rights, storing everything in the Windows Internal Database. If this still possible with the latest version? If so, how do I configure ADFS in standalone mode?

    Read the article

  • Windows 7 - want full named admin account

    - by soupagain
    I want a full named admin account on Windows 7. The default local administrators group is a limited account. You can enable the hidden full administrator account, but I can't see how to rename it. How can I get a full admin account on Windows 7 in my name. (Yes, I know there are reasons not to do this, but that's not my question ;)

    Read the article

  • How to run an executable as a system service?

    - by byanity
    I've got a file and data distribution application written in .NET 2.0 I've written similar to Steam. This application will need to run in Windows 7 and will need to be able to run and install applications that require administrator rights. However the users will not have admin rights. My thought was to run the application as a Local System Service. I figured by doing this the application could perform admin rights actions (registry edits, launching apps, etc) when the user isn't an admin. Are my assumptions correct? What steps do I need to take to have this app install as a Local System Service? An Administrator will be installing the application but it will be run by a user without Administrator rights. Thanks in advance!

    Read the article

  • How can I make a Windows 7 allow me to edit a data file?

    - by Ruvi
    Hi! I am running a Windows 7 operating system. I would like to edit a data file named "hosts" that is found in the following library: c:\windows\system32\drivers\etc\hosts The OS does not allow changes, and I do not know how to acquire administrator's power to be able to make the change. In addition, which program can edit such a file (a built-in text editor or an external one)?

    Read the article

  • Problems configuring DB2 CLI/ODBC System DSN ODBC Data Source Administrator

    - by Komyg
    I am trying to create a System DSN ODBC connection to a DB2 9.5 database, but I am getting a very strange problem. I've looked through the internet and found the following page that has some instructions on how I should proceed: http://www.ryslander.com/how-to-install-and-configure-db2-odbc-driver/. I followed these instructions and I am able to create a new System DSN, however when I try to configure it it seems as if my configurations don't work at all. For example, when I click on the "Configure" button on my System DSN and I add a TCP/IP protocol configuration on the "Advanced Settings" tab and click "Ok", no errors appear, but when I click on "Configure" again my TCP/IP setting has vanished. This happened to all my other configurations, such as database name, username, password etc. Could you help me figure out what I am doing wrong? Note: my user is in the administrator group and I am using a Windows Server 2008 R2 Enterprise x64. UPDATE I managed to create a User DSN and connect to the database. However the problem with the System DSN remains.

    Read the article

  • Debian - Secure system from current administrator

    - by netadmin
    Hello, I am the Network and Systems Administrator in an organization of just under 500 users. We have a number of Windows Servers, and that is certainly my area of expertise. We also have a very small handful of Debian servers. We are about to terminate the sysadmin of these Debian systems. Short of powering down the systems, I would like to know how I can ensure that the previous admin does not have control of these systems in the future, at least until we hire a replacement linux sysadmin. I have physical/virtual-console access to each of the systems, so I can reboot them in various user-modes. I just don't know what to do. Please assume that I do not currently have root access to all of these systems (an oversight on my part that I now recognize.) I have some experience in Linux, and use it on my desktop on a daily basis, but I must admit that I am a competent user of linux, not a systems admin. I have no fear of the command line however.... Is there a list of steps that one should take to "secure" a system from somebody else? Again, I assure you that this is legit, I am re-taking control of my employer's systems, at the request of my employer. I hope to not have to shut the systems down permanently and still be reasonably certain that they are secure. Thanks for your time.

    Read the article

  • Windows 2012 RDS Temporary profile for Administrator

    - by Fabio
    I've configured a Windows 2012 RDS Farm with two virtual servers (VMWare - each one on a different ESX server). Both servers have Licensing, Web Access, Gateway, Connection Broker and Session Host roles. High Availability is set up and it works fine. Remote Apps are working and even Windows XP clients have access to the web interface. User profile path is \vmfiles1\UserProfileDisks\App\ and almost everyone has full right access to it. The problem I have is that I would like to be able to access both servers at the same time with the Administrator account (console), but each time I try, the second server that I logon to give me access with a temporary profile. I tried to enable/disable multiple sessions per user and forced Admin logoff with the GPO but nothing changed. Another thing is that the server pool is not saved, so each time I restart the RDS server or I logoff from it, I have to add a server in the server manager. Do you have any idea? Sorry if my english is not perfect.

    Read the article

  • Is this "cache administrator" error my server's problem?

    - by Eoin
    Hey, I have a CentOS VPS running Apache with a phpBB installation. One specific user has received errors when posting a message or logging in to the forum. The following issue has arisen in parallel to installing nginx, which serves only the static files of my site. Not sure if this is only coincidence. Furthermore, my setup uses redirects (in some cases, double-redirects) to point the user to a different virtual folder. So, the forum is seen to be at /translation/ but the actual files are found in /phpbb/. I'm at a loss as to what may be the underlying issue. My server? The person's ISP? She has tested both at home and at work, with similar issues. While trying to process the request: GET /phpbb/index.php?sid=f62c927e7eb8f1d60a92dcc6fd918112 HTTP/1.1 Host: www.irishgaelictranslator.com User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-GB; rv:1.9.2.13) Gecko/20101203 Firefox/3.6.13 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-za Accept-Encoding: gzip,deflate Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7 Keep-Alive: 115 Connection: keep-alive Referer: http://www.irishgaelictranslator.com/phpbb/ucp.php?mode=login Cookie: phpbb3_cipi4_u=96645; phpbb3_cipi4_k=; phpbb3_cipi4_sid=f62c927e7eb8f1d60a92dcc6fd918112; __utma=153470688.1232378553.1294664234.1294664234.1294664234.1; __utmb=153470688.9.10.1294664234; __utmc=153470688; __utmz=153470688.1294664235.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); style_cookie=null The following error was encountered: Invalid Response The HTTP Response message received from the contacted server could not be understood or was otherwise malformed. Please contact the site operator. Your cache administrator may be able to provide you with more details about the exact nature of the problem if needed.

    Read the article

  • ISAPI filter with LDAP over SSL only works as administrator

    - by Zac
    I have created an ISAPI filter for IIS 6.0 that tries to authenticate against Active directory using LDAP. The filter works fine when authenticating regularly over port 389, but when I try to use SSL, I always get the 0x51 Server Down error at the ldap_connect() call. Even skipping the connect call and using ldap_simple_bind_s() results in the same error. The weird thing is that if I change the app pool identity to the local admin account, then the filter works fine and LDAP over SSL is successful. I created an exe with the same code below and ran it on the server as admin and it works. Using the default NETWORK SERVICE identity for the site's app pool is what seems to be the problem. Any thoughts as to what is happening? I want to use the default identity since I don't want the website to have elevated admin privileges. The server is in a DMZ outside the network and domain where our DCs are that run AD. We have a valid certificate on our DCs for AD as well. Code: // Initialize LDAP connection LDAP * ldap = ldap_sslinit(servers, LDAP_SSL_PORT, 1); ULONG version = LDAP_VERSION3; if (ldap == NULL) { strcpy(error_msg, ldap_err2string(LdapGetLastError())); valid_user = false; } else { // Set LDAP options ldap_set_option(ldap, LDAP_OPT_PROTOCOL_VERSION, (void *) &version); ldap_set_option(ldap, LDAP_OPT_SSL, LDAP_OPT_ON); // Make the connection ldap_response = ldap_connect(ldap, NULL); // <-- Error occurs here! // Bind and continue... } UPDATE: I created a new user without admin privileges and ran the test exe as the new user and I got the same Server Down error. I added the user to the Administrators group and got the same error as well. The only user that seems to work with LDAP over SSL authentication on this particular server is administrator. The web server with the ISAPI filter (and where I've been running the test exe) is running Windows Server 2003. The DCs with AD on them are running 2008 R2. Also worth mentioning, we have a WordPress site on the same server that authenticates against LDAP over SSL using PHP (OpenLDAP) and there's no problem there. I have an ldap.conf file that specifies TLS_REQCERT never and the user running the PHP code is IUSR.

    Read the article

  • Failed Administrator login on WSO2 IS with external OpenLDAP

    - by Marco Rivadeneyra
    I have an installation of WSO2 Identity Server and I'm trying to make it work with an external OpenLDAP instance I have followed this guide: http://wso2.org/project/solutions/identity/3.2.3/docs/user-core/admin_guide.html#LDAP For the read-only mode. But when I try to log-in I get a failed login and the following error on the console: TID: [0] [WSO2 Identity Server] [2012-08-10 17:10:25,493] WARN {org.wso2.carbon.core.services.util.CarbonAuthenticationUtil} - Failed Administrator login attempt 'john[0]' at [2012-08-10 17:10:25,0493] from IP address 127.0.0.1 {org.wso2.carbon.core.services.util.CarbonAuthenticationUtil} Full log: http://pastebin.com/pHUGXBqv My configuration file looks as follows: <UserManager> <Realm> <Configuration> <AdminRole>admin</AdminRole> <AdminUser> <UserName>john</UserName> <Password>johnldap</Password> </AdminUser> <EveryOneRoleName>everyone</EveryOneRoleName> <!-- By default users in this role sees the registry root --> <ReadOnly>true</ReadOnly> <MaxUserNameListLength>500</MaxUserNameListLength> <Property name="url">jdbc:h2:repository/database/WSO2CARBON_DB</Property> <Property name="userName">wso2carbon</Property> <Property name="password">wso2carbon</Property> <Property name="driverName">org.h2.Driver</Property> <Property name="maxActive">50</Property> <Property name="maxWait">60000</Property> <Property name="minIdle">5</Property> </Configuration> <UserStoreManager class="org.wso2.carbon.user.core.ldap.LDAPUserStoreManager"> <Property name="ReadOnly">true</Property> <Property name="MaxUserNameListLength">100</Property> <Property name="ConnectionURL">ldap://192.168.81.144:389</Property> <Property name="ConnectionName">cn=admin,dc=example,dc=com</Property> <Property name="ConnectionPassword">admin</Property> <Property name="UserSearchBase">ou=People,dc=example,dc=com</Property> <Property name="UserNameListFilter">(objectClass=inetOrgPerson)</Property> <Property name="UserNameAttribute">uid</Property> <Property name="ReadLDAPGroups">false</Property> <Property name="GroupSearchBase">ou=Groups,dc=example,dc=com</Property> <Property name="GroupSearchFilter">(objectClass=groupOfNames)</Property> <Property name="GroupNameAttribute">uid</Property> <Property name="MembershipAttribute">member</Property> </UserStoreManager> <AuthorizationManager class="org.wso2.carbon.user.core.authorization.JDBCAuthorizationManager"></AuthorizationManager> </Realm> I followed this guide to configure my LDAP server up to Loggging: https://help.ubuntu.com/12.04/serverguide/openldap-server.html Could you suggest what might be wrong? The LDAP log is available at: http://pastebin.com/T9rFYEAW

    Read the article

< Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >