Search Results

Search found 90811 results on 3633 pages for 'hyper v server 2012 r2'.

Page 1649/3633 | < Previous Page | 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656  | Next Page >

  • Changed Password Won't seem to work for account

    - by erik
    Bit of an odd problem. I've got a server I can SSH into as one of two logins: root or erik. Once I've logged in as erik I've tried to switch to the root user: # sudo su - root Password: And entered the password. After several failures I thought I might have forgotten. So I SSH'd in as root, and changed the root password: # passwd Now back to the other shell (erik) and attempt to run sudo su - root and again, it won't accept the just changed password. Any ideas?

    Read the article

  • Apache AddType to all extention?

    - by acidzombie24
    I am follwing these awesome instructions http://blog.ruski.co.za/page/Install-Mono-on-Ubuntu.aspx and at this point i understand what is happening (except i dont reconize why .config would need to be an ext) I would like all urls to use x-asp-net so urls like site.com/data/user/more/title anything goes.lol woot.falseExt with space AddType application/x-asp-net .aspx .ashx .asmx .ascx .asax .config .ascx How do i do that? also it would be nice if i can make it so php still runs normally on other sites but thats not my concern right now. I need all urls to be able to run on this server/site

    Read the article

  • setting rpmforge repository for Linux (RHEL)

    - by Ashish
    Hello, I had a Linux centos(5.5) machine, on this i had deployed amavisd (with clamav and spamassassin). Referred these: http://wiki.centos.org/HowTos/Amavisd http://wiki.centos.org/PackageManagement/Yum/Priorities Now I have a linux RHEL machine, details are as follows: (Linux version 2.6.18-164.6.1.el5 ([email protected]) (gcc version 4.1.2 20080704 (Red Hat 4.1.2-46)) x86_64 GNU/Linux Red Hat Enterprise Linux Server release 5.5 (Tikanga)) I want to set up the above mentioned software's on this(RHEL) machine, for that I do (as per the reference link): install yum-priorities but i am unable to install this on my said machine, because the default yum repository provided by RHEL doesn't contain this. How can i deploy the above software's on my RHEL machine, suggest any safe alternate. Please guide since i am a newbie in this matter. thanks in advance Ashish Sharma

    Read the article

  • Apache virtual host proxy to nginx for ruby

    - by Kevin Brown
    I'm running a few php sites off apache and want to start rails dev. I've installed rvm/nginx and can get my ruby site by going to websiteroot.com:8000... How do I pass ruby.websiteroot.com to websiteroot.com:8000? What's the best way for me to route a subdomain for ruby dev?? I'd switch to nginx completely if it weren't for all my php sites--seems like it's easier to just proxy for ruby. Advice? My nginx config looks like this: server{ listen 8000; server_name website.com; root /home/me/sites/ruby_folder/public; ... } My apache config looks like this: <VirtualHost> ServerName ruby.website.com ProxyPreserveHost on ProxyPass / http://127.0.0.1:8000 ProxyPassReverse / http://127.0.0.1:8000 </VirtualHost>

    Read the article

  • What am I (a beginner) losing, by choosing Cherokee over Apache for serving dynamic content?

    - by Bad Learner
    I am a complete beginner and am planning to setup a photo sharing site. This is the setup I am planning, basically for a start - - Cherokee (instead of Apache) for serving dynamic content (python-based application), and Nginx for serving static files. Since, I am a beginner, what have I, to lose? So, can someone, from your experience, please tell me, what I'd lose by choosing Cherokee over Apache for serving dynamic content in PHP/Python/whatever? Anything other than the fact that there's lot of documentation, many people who can help when there's an issue etc as Apache is well established and the most popular web server? Again, my intention is not to spurt a flame war here. Just wanted to know if Cherokee would be better than Apache in terms of performance, reliability, and speed, when it matters (peak load times). Also, I heard it's a lot faster than Apache in serving dynamic content, is it true?

    Read the article

  • Cyrus on CentOS with sasl / pam / ldap

    - by Oscar
    SASL/PAM/LDAP is driving me crazy... that's what I read a lot when googling for problems in this area, and what I experience myself :-S I'm trying to get Cyrus imap working for virtual hosting on CentOS with this authorisation backend and really don't know what's happening. In saslauthd I configured the LDAP search filter to use, but it looks like pam completely ignores it. Here's what I do for testing (done more tests but all with similar results): [root@testserv ~]# imtest -u [email protected] -a [email protected] WARNING: no hostname supplied, assuming localhost S: * OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS] testserv. Cyrus IMAP4 v2.3.7-Invoca-RPM-2.3.7-7.el5_6.4 server ready C: C01 CAPABILITY S: * CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS ACL RIGHTS=kxte QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME UNSELECT CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE CATENATE CONDSTORE IDLE LISTEXT LIST-SUBSCRIBED X-NETSCAPE URLAUTH S: C01 OK Completed Please enter your password: C: L01 LOGIN [email protected] {6} S: + go ahead C: <omitted> S: L01 NO Login failed: authentication failure Authentication failed. generic failure Security strength factor: 0 C: Q01 LOGOUT * BYE LOGOUT received Q01 OK Completed Connection closed. The LDAP entry does exist (and so does the mailbox in Cyrus): [root@testserv ~]# ldapsearch -WxD cn=Manager,o=mydomain,c=com [email protected] Enter LDAP Password: # extended LDIF # # LDAPv3 # base <> with scope subtree # filter: [email protected] # requesting: ALL # # myuser, accounts, testserv.mydomain.com, mydomain, com dn: uid=myuser,ou=accounts,dc=testserv.mydomain.com,o=mydomain,c=com objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount uidNumber: 16 uid: myuser gidNumber: 5 givenName: My sn: Name mail: [email protected] cn: My Name userPassword:: dYN5ebB0fXhNRn1pZllhRnJX7Uk= shadowLastChange: 15176 homeDirectory: /dev/null # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 This is what I get in /var/log/messages Aug 2 04:00:11 testserv cyrus/imap[12514]: auxpropfunc error invalid parameter supplied Aug 2 04:00:19 testserv saslauthd[5926]: do_auth : auth failure: [[email protected]] [service=imap] [realm=testserv.mydomain.com] [mech=pam] [reason=PAM auth error] ... /var/adm/auth.log Aug 2 04:00:11 testserv cyrus/imap[12514]: auxpropfunc error invalid parameter supplied Aug 2 04:00:11 testserv cyrus/imap[12514]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: ldapdb Aug 2 04:00:19 testserv saslauthd[5926]: DEBUG: auth_pam: pam_authenticate failed: User not known to the underlying authentication module Aug 2 04:00:19 testserv saslauthd[5926]: do_auth : auth failure: [[email protected]] [service=imap] [realm=testserv.mydomain.com] [mech=pam] [reason=PAM auth error] (AFAIK I can ignore the auxprop msg) ... and /var/log/slapd.log: Aug 2 04:00:19 testserv slapd[5968]: conn=61 fd=27 ACCEPT from IP=127.0.0.1:51403 (IP=0.0.0.0:389) Aug 2 04:00:19 testserv slapd[5968]: conn=61 op=0 BIND dn="" method=128 Aug 2 04:00:19 testserv slapd[5968]: conn=61 op=0 RESULT tag=97 err=0 text= Aug 2 04:00:19 testserv slapd[5968]: conn=61 op=1 SRCH base="o=mydomain,c=com" scope=2 deref=0 filter="([email protected])" Aug 2 04:00:19 testserv slapd[5968]: conn=61 op=1 SEARCH RESULT tag=101 err=0 nentries=0 text= Aug 2 04:00:19 testserv slapd[5968]: conn=61 op=2 UNBIND Aug 2 04:00:19 testserv slapd[5968]: conn=61 fd=27 closed These are the settings in In /etc/imapd.conf: sasl_mech_list: PLAIN LOGIN sasl_pwcheck_method: saslauthd ## sasl_auxprop_plugin: sasldb sasl_auto_transition: no and my sasl config: [root@testserv ~]# cat /etc/sysconfig/saslauthd # Directory in which to place saslauthd's listening socket, pid file, and so # on. This directory must already exist. SOCKETDIR=/var/run/saslauthd # Mechanism to use when checking passwords. Run "saslauthd -v" to get a list # of which mechanism your installation was compiled with the ablity to use. MECH=pam # Additional flags to pass to saslauthd on the command line. See saslauthd(8) # for the list of accepted flags. FLAGS="-c -r -O /etc/saslauthd.conf" [root@testserv ~]# cat /etc/saslauthd.conf ldap_servers: ldap://127.0.0.1/ ldap_search_base: dc=%d,o=mydomain,c=com ldap_auth_method: bind #ldap_filter: (|(uid=%u)((&(mail=%u@%d)(accountStatus=active))) ldap_filter: (&(mail=%u@%d)(accountStatus=active)) ldap_debug: 1 ldap_version: 3 The accountStatus=active is not in ldap yet, but that doesn't make a difference since I don't see it in the filter... that's not the reason for the failure. The weird thing is, I do get an error when I rename or remove /etc/saslauthd.conf, but when the file exists it seems happily ignored... The filter in slapd.log seems to be taken from /etc/ldap.conf. Apart from some timers, that only contains: host 127.0.0.1 base o=mydomain,c=com pam_login_attribute mail Outcommenting the pam_login_attribute results in this filter in slapd.log: filter="([email protected])" Pam-imap looks like this: [root@testserv ~]# cat /etc/pam.d/imap auth required pam_ldap.so debug account required pam_ldap.so debug #auth sufficient pam_unix.so likeauth nullok #auth sufficient pam_ldap.so use_first_pass #auth required pam_deny.so #account sufficient pam_unix.so #account sufficient pam_ldap.so The outcommented stuff is because I don't have the cyrus admin user in Ldap; that's a Linux user. That works fine when uncommented, but I still need to play around with that a little and first I wanna get imap working. Finally nsswitch: [root@testserv ~]# cat /etc/nsswitch.conf # # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the search failed due to some other reason # (like no NIS server responding) then the search continues with the # next entry. # # Legal entries are: # # nisplus or nis+ Use NIS+ (NIS version 3) # nis or yp Use NIS (NIS version 2), also called YP # dns Use DNS (Domain Name Service) # files Use the local files # db Use the local database (.db) files # compat Use NIS on compat mode # hesiod Use Hesiod for user lookups # [NOTFOUND=return] Stop searching if not found so far # # To use db, put the "db" in front of "files" for entries you want to be # looked up first in the databases # # Example: #passwd: db files nisplus nis #shadow: db files nisplus nis #group: db files nisplus nis passwd: compat ldap group: compat ldap shadow: compat ldap hosts: files dns bootparams: nisplus [NOTFOUND=return] files ethers: files netmasks: files networks: files protocols: files rpc: files services: files netgroup: nisplus publickey: nisplus automount: files nisplus aliases: files nisplus Any info where to start looking will be greatly appreciated! Thnx in advance

    Read the article

  • TFTP uploads failing

    - by dunxd
    I am running TFTPD via xinetd on a Centos 5.4 server. I am able to access files via tftp fine, so I know the service is running ok. However, whenever I try and upload a file I get a 0 Permission denied message. I have already created the file in /tftpboot and set the permissions to 666. My tftpd config has verbose logging (-vvvv), but all I see in my /var/log/messages is: START: tftp pid=20383 from=192.168.77.4 I have seen some mention that SELinux can prevent TFTPD uploads, but I'd expect to see something in the logs. I have SELinux set in permissive mode. Any ideas?

    Read the article

  • View httpd/lighttpd modules that are installed on shared hosting

    - by sdek
    I don't have access to the httpd.conf file on this shared host, but I wanted to see which modules are enabled/installed. Is there a (easy) way to find out without access to the httpd.conf file? For example, with PHP you can run a file that has phpinfo() in it to get the PHP info. Anything similar? The web server is lighttpd, which I understand is mostly compatible with apache httpd. (And yes, I am going to email the hosting support, but it sure would be nice to know for the future)

    Read the article

  • What Raid should I use for Website Static Files / Content

    - by Simon
    I'm building a Web server (IIS7) and would like to know the best practice for storing static content and the uploaded files of website's users (predominantly pictures, but also other documents like pdf's). I will keep the operating System on a Raid 1 array. Where should I be keeping the actual website's pages & files, it's own static content, and that of it's users? Should I be placing this content on a seperate raid array, and if so which type? I was considering using SLC SSD's (Such as the Intel's X25-e) but the following issues came to light. Will the SLC SSD's give any improvement over a 2.5" 15k SAS Drive for this type of content? If I did use SSD's, I'm under the belief I would still need to use Raid for redundancy, yet I've heard Intel X25-e's don't support TRIM. Does this scrap them as a legitimate option?

    Read the article

  • Static NAT in AWS's Virtual Private Cloud (VPC)

    - by user1050797
    Currently in a VPC with a public and a private subnet, all internet bound traffic from the private subnet could be routed via an NAT instance. The NAT instance will port address translate the packet's source IP to use the NAT instance's elastic IP, so the public server can reply to this public address. This is a PAT mechanism. My question is there a way for me to do a static NAT on my NAT instance -- Using the same NAT instance to static NAT an unassociated but reserved elastic IP to a private subnet host. This NAT instance will behave like a physical firewall doing static nat'ing for a bunch of private ip's.

    Read the article

  • Backup Permissions for an Active Directory Profile Directory

    - by Earls
    I have Folder Redirection turned on so the profiles are on a Windows shared folder on a File and Print Server... \folders\Profiles I want to back up the entire Profiles directory, but as Domain Admin I don't seem to have the privileges to "select all and copy" the entire directory structure. The user profile subfolders (Appdata, Documents, Desktop, Pictures, etc.) throw access denied errors... I tried to grant Domain Admins full privileges to the Profiles directory and thought the subfolders would inherit the privileges, but I get access denied errors just trying to set the permissions... How can I assign a user to the Profiles directory so that I can copy the entire directory tree to back it up?

    Read the article

  • Covert mod-rewrite to lighttpd for lessn url shortener

    - by JonKratz
    I am trying to use lessn, a url shortener by Shaun Inman, on my lighttpd server and he uses a .htaccess file for the redirect. I am not very good with Mod_Rewrite isn the first place otherwise some simple googling would have sufficed to convert this for lighttpd. As it is, I do not know what the 2nd and 3rd lines of the Mod_Rewrite are doing, so I cannot convert. I'd appreciate anyone's advice on those so I can have it working as it should. Thank you! <IfModule mod_rewrite.c> RewriteEngine on RewriteCond %{REQUEST_FILENAME} !-d RewriteCond %{REQUEST_FILENAME} !-f RewriteRule (.*) index.php?token=$1 [QSA,L] </IfModule>

    Read the article

  • Making an apache module work only for a particular sub domain

    - by Abhinav Upadhyay
    Hi everyone. I am not a regular webmaster , I am a student working on an internship project which is an Apache2 module, so my knowledge of Apache configuration is limited. I want to configure my module for a particular sub domain of the host server. Lets say I want my module to work only for onclick.localhost , then what are the directives required ? I want the module to be invoked only for the hosts/virtualhosts for which it has been configured explicitly. I know how to setup sub domains in Apache, so that's not a problem. Thanks.

    Read the article

  • Google images sometimes terribly slow when using dnsmasq

    - by Joril
    Hi everyone! I am the admin of a small LAN of 10+ computers. I've set up a dnsmasq server for DHCP and DNS resolution, and it's working almost fine.. My problem is that when I try to use Google images, sometimes it takes ages to show the actual images. I get just the textual part of the page (menus and so on) while the images themselves are shown as the still-loading-white boxes.. When I use the DSL router directly as DNS, the site works fine all the time. The problem sometimes presents itself with Google maps too.. The map takes ages to load. Any idea on what I could try to troubleshoot this? (dnsmasq 2.47 on CentOS 5.2 64bit, our outside connection is an asymmetrical 4Mbps DSL)

    Read the article

  • Amavis-new whitelist

    - by pigeon
    Hi to the Linux community. I'm coming from a Windows Server background so have mercy. I'm attempting to whitelist some domains and although I know this isn't the best way of doing so its just a one off for a couple of domains so I thought it would be the quickest way of doing so. Current setup: Amavis is used to pass emails off the ClamAV and SpamAssasin, currently I make changes in /etc/amavis/conf.d/50-user, as this will overide other settings. Have created a whitelist file that looks like this: .domaintowhitelist.com .domain2towhitelist.com In the 50-user config file: Have tried variants like this: read_hash(\%whitelist_sender, '/etc/amavis/whitelist'); read_hash(\%virus_lovers, '/etc/amavis/whitelist'); And restarting amavis after making those changes. Am I going about this the wrong way? Any help is appreciated.

    Read the article

  • Google images sometimes terribly slow when using dnsmasq

    - by Joril
    Hi everyone! I am the admin of a small LAN of 10+ computers. I've set up a dnsmasq server for DHCP and DNS resolution, and it's working almost fine.. My problem is that when I try to use Google images, sometimes it takes ages to show the actual images. I get just the textual part of the page (menus and so on) while the images themselves are shown as the still-loading-white boxes.. When I use the DSL router directly as DNS, the site works fine all the time. The problem sometimes presents itself with Google maps too.. The map takes ages to load. Any idea on what I could try to troubleshoot this? (dnsmasq 2.47 on CentOS 5.2 64bit, our outside connection is an asymmetrical 4Mbps DSL)

    Read the article

  • Webmin/ SpamAssassin doesn't appear to be 'learning' from forwarded examples of spam

    - by James
    I have spamtrap@ and hamtrap@ addresses set up on my mail server and forward examples of spam to the spamtrap address. I was hoping that after a few examples, SpamAssassin would 'learn' to identify the particular characteristics of spammy mail with common attributes, but this doesn't appear to be the case - it still gets delivered as normal mail. For example, some emails from the same sender and/ or with the same subject line, despite being sent several times to spamtrap@, are just delivered normally. Does it sound like SpamAssassin isn't working or correctly configured, or have I misunderstood a fundamental aspect of how it works?

    Read the article

  • Default Document not posting for IIS 7

    - by Nikshep
    I am using URL rerouting in Asp.net 4.0 and my default page for the site is \home where user's can log in the app.So when the users type in my site's url i.e www.domain.com cause of the defualt page config which I have it gets redirected to my home.aspx page which is mapped on my global.asax as \home. Now all the log in request i.e Post request coming from www.domain.com are failing no events are being fired on the server. Where as if I try www.domain.com\home then things starts working I am able to log on. I had read a similar issue but still am confused about the solution http://forums.iis.net/t/1164877.aspx , this used to work fine on IIS 6 but on IIS 7 such a scenario started happening. Am I missing some configuration , please help.

    Read the article

  • CentOS will not boot. Error 13

    - by ipengineer
    I am having trouble with one of our CentOS servers. I migrated this server to XenServer, installed a new xen kernel, and performed a mkinitrd with: mkinitrd --omit-scsi-modules --with=xennet --with=xenblk --preload=xenblk initrd-2.6.18-308.4.1.el5xen-no-scsi.img 2.6.18-308.4.1.el5xen Now I am getting an error 13 on boot. Screenshot: http://postimage.org/image/k7js0l41v/ I can still boot with the PAE kernel. Does anyone have any idea on how to resolve this? My Grub file looks like: default=0 timeout=5 splashimage=(hd0,0)/grub/splash.xpm.gz hiddenmenu title CentOS (2.6.18-308.4.1.el5xen) root (hd0,0) kernel /vmlinuz-2.6.18-308.4.1.el5xen ro root=/dev/hdb1 ramdisk_size=256000 initrd /initrd-2.6.18-308.4.1.el5xen-no-scsi.img title CentOS (2.6.18-308.4.1.el5PAE) root (hd0,0) kernel /vmlinuz-2.6.18-308.4.1.el5PAE ro root=/dev/hdb1 ramdisk_size=256000 initrd /initrd-2.6.18-308.4.1.el5PAE.img title CentOS (2.6.18-274.17.1.el5PAE) root (hd0,0) kernel /vmlinuz-2.6.18-274.17.1.el5PAE ro root=/dev/hdb1 ramdisk_size=256000 initrd /initrd-2.6.18-274.17.1.el5PAE.img

    Read the article

  • centos: nginx + thin webserver, incoming connections not allowed

    - by cbrulak
    I setup a fresh CentOS 5 install, compile nginx from scratch and am using thin as the rails server. If I visit the ip adress on the LAN: (for example) 1.2.3.4 I get the website not found error. However, I can ssh into the machine. If I use links to visit the ip address, I get the landing page. Any suggestions? Thanks EDIT I ran system-config-securitylevel and then was able to change the security settings to allow incoming connections.

    Read the article

  • Migrating Shared Hosting and Email

    - by Chrisc
    Hey Guys, I know there has already been a question that has been posted here about migrating shared hosting accounts, but wanted to get a second opinion on my plan to move hosting providers. My business is moving our shared hosting account (hosting and email) to a new provider, and would like to have minimal downtime. Here is our current plan: Create a backup of our old site Upload our site to the new host Set up duplicate email accounts with our new host Change the name server records on our domain to point to our new host Leave our old site up long enough for DNS records to propagate completely. I'm hoping this should result in little downtime for both website and email. Because of the volume of high-importance emails our company receives on a daily basis downtime is very expensive and not tolerated. Thanks, Chris

    Read the article

  • How could two processes bind onto the same port?

    - by Matt Ball
    I just ran into an issue where a request made to localhost:8080 from curl was hitting a different server than the same request made from inside Node. lsof -i :8080 revealed that two processes were both binding onto the same port: COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME node 51961 mball 14u IPv4 0xd980e0df7f175e13 0t0 TCP *:http-alt (LISTEN) java 62704 mball 320u IPv6 0xd980e0df7fe08643 0t0 TCP *:http-alt (LISTEN) How is this possible? Were they binding onto different interfaces? Or was it the IPv4 vs 6? If you're curious, node was hitting the other node process, curl was hitting the java process. The java process was started after the node process.

    Read the article

  • ESXi 4.1 CentOS 6.X eth0 unnavailable

    - by L.K.
    I don't usually ask for help so directly, usually google have all i need but this time i'm seriously lost. Hope you can help me .s The thing is, i have a server with Vmware ESXi 4.1 and 5 already running and configured virtual servers, but whenever i try to make a new one on CentOS 6.X it leaves me without eth0 to be activated in any way. When installing CentOS, in the screen of localhost.localdomain i try by the button in the left down corner of the screen to make eth0 connect automatically but it tells me a NetworkManager Error: cannot start eth0. So...in command line once the CentOS is already installed, i have configured ifcfg-eth0 and manually tried to take up the eth0 but when i restart network service "Bringing up eth0: Failed" and sometimes even "shutting down eth0: Failed" Thanks in advance

    Read the article

  • ISPconfig makes wrong pure ftpd users??

    - by tomkeim
    Hallo, I have ispconfig installed by this: http://www.howtoforge.com/perfect-server-debian-lenny-ispconfig3 tutorial. Now i wanted to login with me made ftp username and password, but every time i try i get the 530 Login authentication failed message. But i am sure that the password is 100% ok. Someone an idea? Commando: USER devhouse_tom Antwoord: 331 User devhouse_tom OK. Password required Commando: PASS ******** Antwoord: 530 Login authentication failed Edit: i have a same problem with phpmyadmin, but a little different, the mysql users will created, but withouth any kind of rights, i can't even login..... Tom

    Read the article

  • Syslog - capturing event logs from Win2k boxes

    - by molecule
    Hi all, I asked this question in SuperUser without much luck and so I am posting it here to see if anyone can assist. We have a central syslog server and we want it to capture event log events from Windows hosts. We are specifically interested in logging service start/stop events. We installed "Eventlog to Syslog" on these windows hosts and all works well with XP hosts (Events come from Service Control Manager). However, we are having issues with Win2k hosts. For some reason, service start/stop events do not get logged in the Event Log for Win2k hosts. I got another friend from another company to test on a Win2k host and he does get start/stop events on them. I have searched around for local audit policies i need to enable but with not much luck. Anyone have any ideas? Thanks in advance.

    Read the article

< Previous Page | 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656  | Next Page >