Jump to content

dickohead

Members
  • Posts

    50
  • Joined

  • Last visited

About dickohead

  • Birthday 05/05/1984

Contact Methods

  • MSN
    dickohead@hotmail.com
  • Website URL
    http://users.tpg.com.au/dicko8
  • ICQ
    0

Profile Information

  • Location
    Melbourne
  • Interests
    Music, Astronomy and Computing. Specifically: <br />Linux Gaming, Novell, Networking, Web Design, XHMTL/CSS, ASP, PHP, Linux Interoperability & Linux Web/FTP/Domain/File server.

dickohead's Achievements

casual

casual (2/7)

0

Reputation

  1. dickohead

    Ryzom

    apparently, you have to pay for Ryzom.... and continue paying a subscription fee... how is that open-source?
  2. Total Anihilation works well with wine - and is one of the greatest RTs games ever produced! You can even add units/maps to make the game more interesting, more difficult or whatever!
  3. check your pm phunni, solution to your ATI problem... i hope... if it's not too late.
  4. i too have a linksys router and have been experiencing issues with it just not working some times, no matter what operating system i am in, and it is also a connection problem between either: my modem and router my modem and my ISP i am always able to access the router, and the only thing so far i have found that fixes my problem is unplugging the router and modem from mains and plugging them back in. Works every time.
  5. Hey guys, How do i create a samba user that can login to restricted samba shares from windows XP? I have public access working fine for heaps of folders... but that's my problem, everyone can see everyone elses home folders..... not a good idea! So how do i restrict them so when users try to access folders, they are asked to login? Here is the section of my smb.conf file: [DYLAN_HOMEPAGE] path = /home/dylan/public_html comment = Dylan's Homepage writeable = yes valid users = @dylan user = dylan i have run: smbpasswd -a dylan password: retype password: and that was all good, but is there a command to add the user as an smbuser? smbuseradd made sense, but isn't a command in mandrake 10......... how do i allow users login access to samba from windows xp? Everytime i try and login from an XP machine, it fails and tells me that: is not accessible. You might not have permissions, blah blah Multiple connections to a server or shared resource by the same user, using more than one username, are not allowed. Disconnect all previous connections to the server or shared resource and try again but i have no other connections to the samba folder... i am logged into ssh, but not as 'dylan '.....
  6. set all ip addresses to static, or have the linux box static, and set up DHCP so it assigns addresses to the windows machine. Or - see if you can ping from windows to linux when your network neighbourhood doesn't work, then you'll know it's more likely to be a samba issue.
  7. *bashes self in head* thanks gowator, that's exactly what i forgot, been dealing with Samba and Apache a whole lot, and i was doing all that at the command line, but when using MDK to access NFS it was all graphical, and i wasn't logged in as root.... so it will work as root, which makes sense, but not as my user, which i shall fix when i get home! Thanks for reminding me!
  8. a very good source of CSS/XHTML help is http://alistapart.com they have some great methods of doing things! When viewing your site in IE, i notice that the content is shifted to the right a fair bit.... looks horrid! If you want to use multiple style sheets, your best option would be to to use PHP to set either variables, or cookies, and then have a script that selects a style sheet based on the contents of the cookie... want to know how to do that? so do i :unsure: !!!
  9. so the only way to fix that would be to some how let apache know all the addresses it is known as, and redirect it to one global one.... that way it will only log in once, to the redirected one..... i think....
  10. httpd2: Could not determine the server's fully qualified domain name, using 127.0.0.1 for ServerName So i changed that in my httpd.conf file, there was also a favicon.ico error about 300 times, so i just put a tux icon in :P, but now when i log in to: dickinson.homelinux.net/tim it promtps me for a username and password twice, but it redirects me to dickinson.homelinux.net/tim/ which is great!!! But why do i have to log in twice now :unsure:
  11. when i enter the username and password correctly i get sent to either: /tim/ - which gives me my index.php file or /tim - which gives me nothing. All i want to be able to do is have it so that when /tim is added to the domain name, it changes it to /tim/ that way the login works and the page comes up. I will check the error files now, see if it mentions anything. Thanks anon, i'll post what i find.
  12. http://dickinson.homelinux.net i am using PHP currently, for multiple things, PHP is fine, and htaccess is fine: http://dickinson.homelinux.net/tim/ as you can see :D: But - it just won't forward /tim to /tim/
  13. Alright, way beyond frustrated with this problem at the moment, i have read more documentation that you can poke a stick at, and have tried so many possible combinations of RewriteRule and RewriteBase in as many .htaccess files as i have folders to fix. Restarted the apache server so many times it thinks it's running on windows. Now.... I am running mandrake 10.0, with Apache 2, and no matter how many apparent solutions there are on the internet - not one of them work. I have multiple folders accessible from the root directory of my website, one of them is: tim/ and the other is ~tim/ one is the home page directory, the other for file uploads..... now - when i go to: domainname.com/tim - it won't redirect me to domainname.com/tim/ nor will it work with ~tim Where and what do i have put in place so that anyone who makes a request on the address: domainname.com/tim or /~tim will be redirected so that the index.php file loads up? I have read the URL redirecting guide at Apache.org, and tried to put the following: RewriteEngine on RewriteBase /~tim/ RewriteRule ^tim$ tim/ [R] into the .htaccess file inside the /tim and /~tim folders - but it refuses to work, i have also tried to put: RewriteEngine on RewriteBase /~tim/ RewriteCond %{REQUEST_FILENAME} -d RewriteRule ^(.+[^/])$ $1/ [R] into the root directory of my apache server - /var/www/html/.htaccess and in the folders /tim and /~tim.... And yes the modules are loading in my httpd.conf file, and yes UseCanonicalName on is present.... Surely the code i am using is wrong, because nothing i do seems to work... and i am very close to giving in, which really hurts!!!
  14. Hey guys, I can authenticate as a local user and gain access to my server fien, but am unable to login as anonymous..... /etc/proftpd.conf # This is a basic ProFTPD configuration file (rename it to # 'proftpd.conf' for actual use. It establishes a single server # and a single anonymous login. It assumes that you have a user/group # "nobody" and "ftp" for normal operation and anon. ServerName "Linux Box FTP Access" ServerType standalone DefaultServer on # Allow FTP resuming. # Remember to set to off if you have an incoming ftp for upload. AllowStoreRestart on # Port 21 is the standard FTP port. Port 21 # Umask 022 is a good standard umask to prevent new dirs and files # from being group and world writable. Umask 022 # To prevent DoS attacks, set the maximum number of child processes # to 30. If you need to allow more than 30 concurrent connections # at once, simply increase this value. Note that this ONLY works # in standalone mode, in inetd mode you should use an inetd server # that allows you to limit maximum number of processes per service # (such as xinetd). MaxInstances 30 # Set the user and group under which the server will run. User nobody Group nogroup # To cause every FTP user to be "jailed" (chrooted) into their home # directory, uncomment this line. DefaultRoot ~ # Normally, we want files to be overwriteable. <Directory /> AllowOverwrite on </Directory> # Needed for NIS. PersistentPasswd off # Default root can be used to put users in a chroot environment. # As an example if you have a user foo and you want to put foo in /home/foo # chroot environment you would do this: # # DefaultRoot /home/foo foo #Set root directory for Anonymous user <Anonymous /var/ftp> AnonRequirePassword off #set the user and group for "anonymous" access User ftp Group ftp RequireValidShell off #alias "anonymous" login to "ftp" UserAlias anonymous ftp #restrict "Anonymous" from writing to anything <Directory *> <Limit WRITE> DenyAll </Limit> </Directory> </Anonymous> Now that all seemd fine and dandy.... but whren i try and connect: [root@localhost root]# ftp 192.168.1.111 Connected to 192.168.1.111. 220 ProFTPD 1.2.9 Server (Linux Box FTP Access) [linuxbox] 500 AUTH not understood 500 AUTH not understood KERBEROS_V4 rejected as an authentication type I am confused?! i have seen a few problems on the internet with access and KERBEROS_V4 authentication, but i know nothing about it, and cannot find anything useful about it.... has anyone had this issue and know of a solution? Many thanks in advance!! :woops: Dickohead.
  15. yeh exportsfs has been run, and the shares are picked up by the client, but i am unable to write to them.... it's odd, because the samba shares are working perfectly, read and write :confused:
×
×
  • Create New...