Search Results

Search found 90811 results on 3633 pages for 'hyper v server 2012 r2'.

Page 1601/3633 | < Previous Page | 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608  | Next Page >

  • PAM module for authentication by IP or other password-disabling module

    - by Robin Rosenberg
    I'm looking for a Linux pam module that accepts any password for connections from a specific IP. I don't want to disable passwords completely. I need it for migration from one imap server to another (cyrus to zimbra) without knowing every password. I used such a module some six years ago. That was for imap migration too. Unfortunately I cannot recall the name of the module and can't find it by other means either. Any pointers?

    Read the article

  • Cannot read/write a second drive in MBP 13

    - by Carlos
    I changed my original HDD for a SDD earlier this year and I just got one more SSD for my MBP 13 (2012) that I used to replace DVD drive. I'm using Mountain Lion. The SSD looks to be recognized allright, but I can't format it. Then I removed the main drive and tried the new one as the main drive and did the boot using a USB drive with MAC OS and everyhing worked as it should (like I just had one drive). However when I bring the first drive back together with the second they both show up but I can't use it. Seems like I have no permission, but when I look at it's properties it says I can read and write to it. Any ideas? Thanks a lot!

    Read the article

  • Nginx bad gateway and connection errors

    - by r2b2
    I've followed this tutorial for a basic installation of nginx. I always get bad gateway errors and when i look at the logs i see : [error] 3226#0: *1 connect() failed (111: Connection refused) while connecting to upstream, client Here is my nginx.conf and contents of my sites-available/defaults nginx.conf, defaults I am also seeing this error : conflicting server name "explorable.com" on 0.0.0.0:80, ignored I am using Ubuntu 12.04, PHP5-FPM Thank you!

    Read the article

  • need help scripting website reboot

    - by Adam Morley
    I have a small website that crashes once or twice a week. I have spoken to both the websites original designers, who has now retired and its host and both blame the other. The website can be recovered by simply renaming a .dll file on the server which effectively reboots the website/application. Is there a script or something that can be set to automatically rename a file at specific intervals?

    Read the article

  • How to not get emails you send on an Microsoft Exchange distribution list?

    - by wojo
    When we used to run our own Exchange server I do not recall getting emails sent back to me that I sent to a distribution list of which I'm a member. However, in our current situation I am getting emails that I sent. Is this standard Exchange behavior? Is there a way to control whether you get your own emails sent back to you when sent to a distribution list that you are on?

    Read the article

  • Apache VirtualHost Blockhole (Eats All Requests on All Ports on an IP)

    - by Synetech inc.
    I’m exhausted. I just spent the last two hours chasing a goose that I have been after on-and-off for the past year. Here is the goal, put as succinctly as possible. Step 1: HOSTS File: 127.0.0.5 NastyAdServer.com 127.0.0.5 xssServer.com 127.0.0.5 SQLInjector.com 127.0.0.5 PornAds.com 127.0.0.5 OtherBadSites.com … Step 2: Apache httpd.conf <VirtualHost 127.0.0.5:80> ServerName adkiller DocumentRoot adkiller RewriteEngine On RewriteRule (\.(gif|jpg|png|jpeg)$) /p.png [L] RewriteRule (.*) /ad.htm [L] </VirtualHost> So basically what happens is that the HOSTS file redirects designated domains to the localhost, but to a specific loopback IP address. Apache listens for any requests on this address and serves either a transparent pixel graphic, or else an empty HTML file. Thus, any page or graphic on any of the bad sites is replaced with nothing (in other words an ad/malware/porn/etc. blocker). This works great as is (and has been for me for years now). The problem is that these bad things are no longer limited to just HTTP traffic. For example: <script src="http://NastyAdServer.com:99"> or <iframe src="https://PornAds.com/ad.html"> or a Trojan using ftp://spammaster.com/[email protected];[email protected];[email protected] or an app “phoning home” with private info in a crafted ICMP packet by pinging CardStealer.ru:99 Handling HTTPS is a relatively minor bump. I can create a separate VirtualHost just like the one above, replacing port 80 with 443, and adding in SSL directives. This leaves the other ports to be dealt with. I tried using * for the port, but then I get overlap errors. I tried redirecting all request to the HTTPS server and visa-versa but neither worked; either the SSL requests wouldn’t redirect correctly or else the HTTP requests gave the You’re speaking plain HTTP to an SSL-enabled server port… error. Further, I cannot figure out a way to test if other ports are being successfully redirected (I could try using a browser, but what about FTP, ICMP, etc.?) I realize that I could just use a port-blocker (eg ProtoWall, PeerBlock, etc.), but there’s two issues with that. First, I am blocking domains with this method, not IP addresses, so to use a port-blocker, I would have to get each and every domain’s IP, and update theme frequently. Second, using this method, I can have Apache keep logs of all the ad/malware/spam/etc. requests for future analysis (my current AdKiller logs are already 466MB right now). I appreciate any help in successfully setting up an Apache VirtualHost blackhole. Thanks.

    Read the article

  • forbidden access on addon domains

    - by ehmad11
    I have one domain hosted on server domain.com, there are about 20 subdomains as addon domains there. For no good reason someone has changed (chgrp) on all files in domain.com directory to domain.com user now all websites are showing 403 forbidden access error. What should i do now to resume websites. I have tried changing php handler but no luck yet :/ php5 handler is suphp and Apache suEXEC is on....

    Read the article

  • Apache httpd permissions

    - by DD.
    I have created a directory /xyz/www With the following permissions: -rw-r--r--. 1 myuser developers I edited my http.conf: DocumentRoot "/xyz/www/" <Directory "/xyz/www/"> Options Indexes FollowSymLinks AllowOverride None Order allow,deny Allow from all </Directory> I get 403 error: You don't have permission to access / on this server. Looking in the logs: (13)Permission denied: Can't open directory for index: /xyz/www/ I've tried recursively adding 777 permissions but still have the same issue.

    Read the article

  • Disable File Copy between VMs

    - by shawnnny
    When I access multiple virtual desktops via VMware View 4, I'm able to copy files between VMs. The VMs are located in different isolated networks. This is a security concern in my organization and how can I disable this feature? I'm not able to find any related configuration in View Connection Server. Thanks!

    Read the article

  • Proxied access for chinese users?

    - by Eaton
    I'm working on a web app that will have a large-ish chunk of users in China. The bad news is that most of them are university students, and access has been blocked. Setting up a proxy server inside China seems like the best (potential?) solution, but it's the first time I'll have done anything along those lines. Are there any pitfalls or issues that I should be aware of before I start down this path?

    Read the article

  • Slow down individual connections passing through a Linux router?

    - by davr
    We have a Linux server acting as a router/firewall for our office. Occasionally someone will upload a large file that takes up all our bandwidth. I don't want to implement any complex rules or traffic shaping, but I'm wondering if there is a way to slow down a single connection on the spot? I found tcpnice, but it doesn't slow down the transfers in my testing.

    Read the article

  • Securing debain with fail2ban or iptables

    - by Jimmy
    I'm looking to secure my server. Initially my first thought was to use iptables but then I also learnt about Fail2ban. I understand that Fail2ban is based on iptables, but it has the advantages of being able to ban IP's after a number of attempts. Let's say I want to block FTP completely: Should I write a separate IPtable rule to block FTP, and use Fail2ban just for SSH Or instead simply put all rules, even the FTP blocking rule within the Fail2Ban config Any help on this would be appreciated. James

    Read the article

  • Windows share mounted on Linux fails after some time

    - by Liam
    I have a Windows share mounted on a Linux server (RHEL4) using a mount command like this: mount -t smbfs //server_ip/foldername /servername/foldername -o username=USERNAME,password=PASSWORD -o gid=users,dmask=777,fmask=777,rw,noatime It stays working for weeks at a time but sometimes stops working, at which time I unmount it and mount it again. This works but the share would have been unavailable for some time before I noticed it in log files. Is there some way that the share can be automatically remounted when it fails?

    Read the article

  • Creating Test Sites

    - by Robert
    I have a website running off site. When we hire someone I would like to create a test site (a copy of live site) for the new employee to tinker with. I will need to take fresh copies of the Files and Database (basically a snapshot) and allow them to access these copied files and database so they could edit and upload them to see the changes they made as if it was the live site Basically what is the best practice for creating a copy of a website for testing? Server is running Linux, PHP, mySQL

    Read the article

  • Can't add a .ldif to OpenLDAP, recent version (no slapd.conf)

    - by Biganon
    I'm new to LDAP and I'm trying to add the mmc.ldif and mail.ldif files that come with Mandriva Directory Server to my LDAP configuration, using the command : ldapadd -x -W -D "cn=admin,dc=biganon,dc=com" -f schema/mmc.ldif I then give the admin password I've set during slapd installation but get this error : ldap_bind: Invalid credentials (49) I have no slapd.conf file. I'm on Debian 6.0.1, OpenLDAP 2.4.23 Thank you

    Read the article

  • How to ensure precedence of files over directories with Apache?

    - by janeden
    My httpd.conf uses the MultiViews option to serve HTML files for URLs like http://server/blog. This works fine, unless there are directories with the same name – Apache will then try to serve the directory. Is there any way to ensure precedence of blog.html over blog/, or rather: can I make Apache process content negotiation according to MultiView although a matching entity (the directory) is present? In nginx, I can do this explicitly: try_files $uri $uri.html $uri/ =404;

    Read the article

  • Properly escaping check_command in nagios

    - by shadyabhi
    When I execute sudo -u nagios /usr/lib64/nagios/plugins/check_by_ssh.sh hostname "check_haproxy -u \"http://localhost:10000/haproxy?stats\;csv\"" it runs perfectly on the server. For this, I have this in my HAProxy.cfg define service { use generic-service hostgroup_name pwmail-ee-oxweb service_description HAProxy-ee servicegroups ssh-dep check_command check_by_ssh!check_haproxy -u \"http://localhost:10000/haproxy?stats\;csv\" contacts sysad,mail-hosting-rt } It doesn't work. Says that Return code of 127 is out of bounds - plugin may be missing. What am I doing wrong?

    Read the article

  • File size limit exceeded in bash

    - by yboren
    I have tried this shell script on a SUSE 10 server, kernel 2.6.16.60, ext3 filesystem the script has problem like this: cat file | awk '{print $1" "$2" "$3}' | sort -n > result the file's size is about 3.2G, and I get such error message: File size limit exceeded in this shell, ulimit -f is unlimited after I change script into this cat file | awk '{print $1" "$2" "$3}' >tmp sort -n tmp > result the problem is gone. I don't know why, can anyone help me with an explanation?

    Read the article

  • RADIUS PROTOCOL

    - by Vijay.J055
    Hi, I am using radius protocol to for sending some values from client to server. in that i am using vendor specific value pairs,and definng our own types. but the value length for Vendor-speciifc data is 255,but our data lenght is crossing it. please can any one tell me how to incorporate the dta with length more than 255 bytes thanks in advance

    Read the article

  • Amazon S3 not sending Content-Type header

    - by Luke____
    I have an application that downloads content from various sources. It relies on the "Content-Type" header being set on images. The majority of web-servers do this correctly but it appears Amazon S3 server is not setting the Content-Type. I assume Amazon servers are configured correctly so what could be the problem? Are these images not uploaded correctly? Or should I not be relying on content type being set? Example Thanks

    Read the article

  • how to use rsync over ftp

    - by bumperbox
    debian4 linux i have the following cmd line which works fine rsync -avr -e ssh /home/dir [email protected]:/home/ but i need to setup it up now to rsync to a remote server that only has ftp on it how do i go about that ? i looked at the rsync help but quickly got lost (i don't do this stuff very often) thanks alex

    Read the article

  • Reverse Proxy that does not buffer uploads

    - by tsuraan
    From what I've seen of various reverse proxies (nginx, apache, varnish), they seem to buffer file uploads to disk before handing them off to the service they're proxying for. I need a reverse proxy that doesn't do this; I have a system that handles uploads itself, and buffering uploaded files to disk is not something that works for me. Does anybody know of a proxy server that can be configured to just pass traffic through to the proxied services without doing any buffering to disk?

    Read the article

< Previous Page | 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608  | Next Page >