I found out recently that a user with an Android phone is using TouchDown to sync with his Exchange 2003 account. What's the best way of blocking this?
I'm using courier in cPanel.
I have ROOT, and I want to setup like this:
If you send any email to my server, it will forward to my email: [email protected]
Or if my server receive any email, then forward it to [email protected]
Or If my server receive an email, and that account is not exist, then forward it to my email.
Please help, thanks :D
I am creating a PHP website on IIS8 that needs to connect to an SQL Server that is in the same Windows Domain as the IIS8. I am given a Windows Domain user account and asked to connect using its credentials.
I am using sqlserv_connect() for PHP and I get the error Login failed for user 'NT AUTHORITY\ANONYMOUS LOGON'
Is there a way to run PHP + IIS8 as the windows domain user? Or MUST I configure SQL Server to use SQL Authentication mode so that I can supply a username and password?
Hello,
I tried to login into a cpanel account that hasn't been accessed for a few months and discovered that my login details no longer worked. When I reset the password and gained access into my domains control panel, my email password also didn't work. Upon that first attempt I was given a message reading "Brute force attempt..."
So, does cpanel keep a list of logins? or login attempts?
Thanks for any help!
At work, I can remotely administer other computers by first adding my domain account as a local admistrator on another computer. After that, I can use remote registry, computer management, and file sharing (\\computer\c$).
How can I setup a remote user to be a local administrator on a simple home network without a domain (just a workgroup)?
I am not able to access admin file shares on a Windows 2008 R2 box, if I'm logged in as a user who is part of the Administrators group. The only way I can access those shares is if I use the built in Administrator account. How can I configure the server to allow any administrator to access the file system via admin shares? Btw, this works with Windows 2003.
By admin shares, I refer to: \192.168.1.4\c$ or \192.168.1.4\e$
I recently added a GMail account to Outlook but only half of the mail was downloaded from the server. I assumed it timed out. Is there a way to restart Outlook to continue downloading all messages?
I recently purchased a computer with the intention of using it as network-attached storage. It presently has no Windows password and only one account.
Can I create two different shares (share two different folders) in different ways -- make one publicly accessible, and make another only visible to people with a certain username/password combination?
Creating multiple users isn't a problem, I just can't figure out where to start within Windows.
We're running an Exchange 2003 Server with Outlook 2007 clients. One of the users does not have the Out of Office assistant on their Tools menu. If I access his account via webmail, I can set his out of office message and status there, but would still love to know why it might be missing and how to get it back on the tools menu
I bought an audiobook on iTunes on my computer. Can I, using the same account, download the file onto my phone, via the iTunes app, without being charged again? Or do I have to sync? I'm afraid to try it, because I know if I am charged, Apple won't give me a re-fund, even though I've already purchased the book.
I edited my SSH configuration to accept connections on Port 213, as it was one of the few ports that my work firewall allows through.
I then restarted sshd and everything was going well.
I tested the ssh server locally, and checked the sshd service was listening on port 213; however, I still cannot get it to work outside of localhost.
PuTTY gives a connection refused message, and some of the sites that allow check of ports I tried said the port was closed.
To me, this is either firewall or port forwarding. But I've already added inbound and outbound exceptions for it.
Is this a problem with my server host, or is there something I've missed?
My full SSH config file, as requested:
# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.
Port 22
Port 213
#Protocol 2,1
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no
UsePAM yes
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none
# no default banner path
#Banner /some/path
# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
In evaluating a rewrite rule that redirects to a specific URL and say the rewrite condition is met, would it be possible to use HTTP_HOST as part of the URL to be redirected to?
Example in question:
RewriteRule .*\.(jpg|jpe?g|gif|png|bmp)$ http://%{HTTP_HOST}/no-leech.jpg [R,NC]
The motive behind this question is a desire to create a single htaccess file that would match against an addon domain (on a shared hosting account) and an infinite amount of subdomains below it to prevent hotlinking of images.
It is noticeably faster to send and receive mail on my iPhone than on my MacBook, both through a Gmail IMAP account. (I'm still using Leopard, though.) I have a few rules set up in Mail, but it seems like the slowdown on the Mac is in the communication to Google's servers.
Any explanations?
hi,
how can I see if ffmpeg is installed on a server ? I don't have access to command line, only ftp account.
I think it is Microsoft Server, not apache, but I'm interested to know how to do it on both servers.
thanks
I am following this guide: http://d36cz9buwru1tt.cloudfront.net/pdf/EC2_AD_How_to.pdf to setup my domain controller. I get AD installed correctly, but when I do the promotion to DC, the server restarts and when I try to access it, I am unable to login using any of the local system accounts.
I even created my own separate user account, but that did not help. I made sure to disable the amazon settings for renaming the machine, the machine has a static ip and has been renamed.
Is there a problem using Computer Management Local User and Groups Users to change the Administrator password in Windows Home Server? Is there a chance it will cause any issues with the system? I ask as the system warns against using server tools to change settings. I have access to the system with my account, but the Administrator password isn't working,forgotten whatever and needs to be changed.
I setup my Windows 7 to automatically log into my account at home. I have a password set so that I can access it remotely. It seems like this was a feature in control panel somewhere, but now I can't find it to turn if off. I know I used to use Tweak UI in older versions of windows to do this, and before that I could edit the registry . . . but it appears they changed it for Windows 7
I set the default location from c:\inetpub\wwwroot to d:\inetpub\wwwroot but when I access my .NET 4.0 site get this error:
Description: An error occurred during the processing of a configuration file required to service this request. Please review the specific error details below and modify your configuration file appropriately.
Parser Error Message: Unrecognized attribute 'targetFramework'. Note that attribute names are case-sensitive.
Source Error:
Line 105: Set explicit="true" to force declaration of all variables.
Line 106: -->
Line 107: <compilation debug="true" strict="true" explicit="true" targetFramework="4.0">
Line 108: <assemblies>
Line 109: <add assembly="System.Web.Extensions.Design, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>
When I try to Manage the Basic Settings on the Site and click the "Test Settings" button, I see that I have a problem under "authorization:"
The server is configured to use pass-through authentication with a built-in account to access the specified physical path. However, IIS Manager cannot verify whether the built-in account has access. Make sure that the application pool identity has Read access to the physical path. If this server is joined to a domain, and the application pool identity is NetworkService or LocalSystem, verify that <domain>\<computer_name>$ has Read access to the physical path. Then test these settings again.
1) Do I need to grant rights to IIS to the new folder? Which user? I thought it was something like IIS_USER or something similar but I cannot determine the correct name of the user.
2) Also, do I need to set the default version of the framework somewhere at the Default Site level or at the Virtual folder level? How is this done in IIS6, I am used to IIS5 or whatever came with XP Pro.
3) My original site had a subfolder under wwwroot called "aspnet_client." How was this cleated? I manually copied it to the corresponding new location. My app was using seperate ASP specific databases for storing session state and role info, if that is relevant.
Thanks
I want to reduce the overhead caused by HTTP headers to a minimum, so I'd like to avoid the "Expires" header, and use "Cache-Control" only - or maybe the other way around (I'm planning to send very short HTTP responses to browsers, so the answer to this question doesn't fully apply here: My headers account for a significant percentage).
AFAIK, the "Cache-Control" header was standardized in HTTP 1.1, but are there still web caches/proxies, that don't understand it?
Note: This is a sub-question to my stackoverflow (bounty) question
Is it possible to always have Thunderbird set "reply-to" for a certain set of recipients? I sometimes email my significant other at work (about upcoming office parties, events, etc. that she would need to know about), but I'd like to handle the rest of the discussion from my personal email account.
Is there a way to forward a Google Voice number to a Skype number without an existing gizmo5 account (and they don't appear to be accepting more reservations post acquisition) for free?
Someone has, for the second time, appended a chunk of javascript to a site I help run. This javascript hijacks Google adsense, inserting their own account number, and sticking ads all over.
The code is always appended, always in one specific directory (one used by a third party ad program), affects a number of files in a number of directories inside this one ad dir (20 or so) and is inserted at roughly the same overnight time. The adsense account belongs to a Chinese website (located in a town not an hour from where I will be in China next month. Maybe I should go bust heads... kidding, sort of), btw... here is the info on the site: http://serversiders.com/fhr.com.cn
So, how could they append text to these files? Is it related to the permissions set on the files (ranging from 755 to 644)? To the webserver user (it's on MediaTemple so it should be secure, yes?)? I mean, if you have a file that has permissions set to 777 I still can't just add code to it at will... how might they be doing this?
Here is a sample of the actual code for your viewing pleasure (and as you can see... not much to it. The real trick is how they got it in there):
<script type="text/javascript"><!--
google_ad_client = "pub-5465156513898836";
/* 728x90_as */
google_ad_slot = "4840387765";
google_ad_width = 728;
google_ad_height = 90;
//-->
</script>
<script type="text/javascript"
src="http://pagead2.googlesyndication.com/pagead/show_ads.js">
</script>
Since a number of folks have mentioned it, here is what I have checked (and by checked I mean I looked around the time the files were modified for any weirdness and I grepped the files for POST statements and directory traversals:
access_log (nothing around the time except normal (i.e. excessive) msn bot traffic)
error_log (nothing but the usual file does not exist errors for innocuous looking files)
ssl_log (nothing but the usual)
messages_log (no FTP access in here except for me)
I'd like to be able to launch either the AD user dialog, or the EMC mailbox dialog directly from a Powershell script to open a specific user. The workflow goes something to the effect of "Does everything look correct on this user? Y/N" to continuing on, or to bringing up the account to edit.
There's no reason to completely duplicate the functionality of these dialogs. I don't mind requiring that EMC or ADU&C already be open before the script is run, if necessary.
I have Four websites all hosted under the same account (all under public_html of a main domain).
All but one give me an A for "use cookie-free domains" but one of them gives me an F. What should I be doing to change this one domain? I don't even know what to look for...
Wait a second...grr...I just ran the test again, and got an A-weird...
Successfully joined my Linux Box to a Windows AD Domain. Wanted to know from other admins if it us possible to specify what groups from windows ad is allowed to login? Otherwise anyone with a AD account can login. Suggestions?