The link is authentic

Is it true that, as long as I have the correct address in the address bar of my browser, so I can be sure that I am indeed visit the web site I want to visit?  In other words, if I see www.mysite.com, it cannot be another site claiming to be the true site.

The reason why I ask is, I gave the link to my uncle to do their banking online.  Instead of typing the address, that I gave him, he sought the Bank on a search engine and clicked on links to get there.  It doesn't end connect to a page with the correct address, but I don't know where he got directed to here so I just wanted to be sure.

It is using Vista SP2, don't remember which browser he used (IE8 or Firefox), but its operating system, browser, and Windows updates are up-to-date.

Thank you very much.

Thank you very much Michael and Cyber_Defend_Team.

Sorry one last question, in the case that a virus modifies the address, we would be able to see the address being altered (when the page is loaded)?

Thanks again.

Internet Explorer 8, now has added protection against this:

http://www.Microsoft.com/security/filters/SmartScreen.aspx

SmartScreen filter:

  • Checks websites with a list of dynamically updates of phishing and sites.
  • Control software downloads against a list of updates dynamically reported malicious software sites.
  • Help to stop you from visiting phishing Web sites and other Web sites that containmalware that can lead to identity theft.

See you soon.

Mick Murphy - Microsoft partner

Tags: Windows

Similar Questions

  • How to get the authentication of the user for the link of the Questionnaire Survey Builder?

    How to get the authentication of the user for the link of the Questionnaire Survey Builder?

    Page 100

    The content can be dynamic and the link is unique to the participant, but they all go to Page 100, which has an alias of Q. The link is unique because of the value of the request passed not because of the page.

    Thank you

    -Jorge

  • "We would like to inform that your accοunt expires in 72 hours, it is important to perform a verification of your information from now on, otherwise you accοunt will be closed. Please click the link below"this is an email I received support to itune.

    We would like to inform that your accοunt expires in 72 hours, it is important to perform a verification of your information from now on, otherwise you accοunt will be closed. Please click the link below. This is an email I received support to iTunes and I was wondering if I should do it

    I would not click on any link without further investigation.

    Is the link to an official source of Apple?

    You have a web address or URL of the link that you can post here?

    What happens when you go directly to AppleID or another connection site

    where there is no doubt of the authenticity? • Apple is not usually give

    you a countdown, so I think that the item that you see is a scam.

    PS: If you had a trial subscription to Match iTunes or other item

    You can check personally, or any other service you may already

    charged, the way back to Apple should be a known to ask them.

  • Update of the link Blackberry software blackBerry

    I use a Z10. Secunia PSI has indicated that a new version of the Blackberry Link, 1.2.4.39 is available. I currently have 1.2.3.56. I can not find the new version anywhere and when I go to the Web from Blackberry site and click on the link for Blackberry link I'm always redirected to a page that says that the connection cannot be authenticated.

    (Secure connection has no

    An error occurred during a connection to swdownloads.blackberry.com. Cannot communicate securely with counterpart: no common encryption algorithm. (Error code: ssl_error_no_cypher_overlap)

    The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.
    Contact the Web site owners to inform them of this problem.)

    Therefore, I have no way to access the download.

    Is there an available 1.2.4.39 and if so, how can I access it? Thanks in advance for your time and any assistance provided.

    The site for download is blackberry.com/blackberrylink

    If you are unable to access for some reason, it's probably an ISP issue.

  • I can't validate Windows 7 the link on my computer does nothing

    After replacing the motherboard on my computer, I noticed that windows needs to be valid re

    When I go to the link and pass my mouse over it it changes color, but has no action or doesn't make any sound when I click my mouse.

    the timer countdown with 11 days and I just can't validate.

    It's a genuine copy that I bought and owned again several years ago

    I ran the diagnostic and the results are presented below.

    My microsoft office valid fine after the upgrade, its just Windows 7 it wont

    Can you please help.

    Thank you

    Dave

    Diagnostic report (1.9.0027.0):

    -----------------------------------------

    Validation of Windows data-->

    Validation code: 0

    Code of Validation caching online: 0x0

    Windows product key: *-* - JDHWM - CDK39-VW6MJ

    The Windows Product Key hash: jggM3 + PIplREqIkYg + CLAIxQE6o =

    Windows product ID: 00359-030-1149607-85894

    Windows product ID type: 5

    Windows license type: retail

    The Windows OS version: 6.1.7601.2.00010300.1.0.003

    ID: {4DEDE800-D021-4630-9D7C-2EC0A816ED9A} (1)

    Admin: Yes

    TestCab: 0x0

    LegitcheckControl ActiveX: Registered, 1.9.42.0

    Signed by: Microsoft

    Product name: Windows 7 Home Premium

    Architecture: 0 x 00000009

    Build lab: 7601.win7sp1_gdr.130828 - 1532

    TTS error:

    Validation of diagnosis:

    Resolution state: n/a

    Given Vista WgaER-->

    ThreatID (s): n/a, hr = 0 x 80070002

    Version: N/a, hr = 0 x 80070002

    Windows XP Notifications data-->

    Cached result: n/a, hr = 0 x 80070002

    File: No.

    Version: N/a, hr = 0 x 80070002

    WgaTray.exe signed by: n/a, hr = 0 x 80070002

    WgaLogon.dll signed by: n/a, hr = 0 x 80070002

    OGA Notifications data-->

    Cached result: n/a, hr = 0 x 80070002

    Version: N/a, hr = 0 x 80070002

    OGAExec.exe signed by: n/a, hr = 0 x 80070002

    OGAAddin.dll signed by: n/a, hr = 0 x 80070002

    OGA data-->

    Office status: 100 authentic

    Microsoft Office Standard Edition 2003 - 100 authentic

    OGA Version: N/a, 0 x 80070002

    Signed by: n/a, hr = 0 x 80070002

    Office Diagnostics: 025D1FF3-364-80041010_025D1FF3-229-80041010_025D1FF3-230-1_025D1FF3-517-80040154_025D1FF3-237-80040154_025D1FF3-238-2_025D1FF3-244-80070002_025D1FF3-258-3_E2AD56EA-765-d003_E2AD56EA-766-0_E2AD56EA-134-80004005

    Data browser-->

    Proxy settings: N/A

    User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Win32)

    Default browser: C:\Program Files (x86)\Opera\Opera.exe

    Download signed ActiveX controls: fast

    Download unsigned ActiveX controls: disabled

    Run ActiveX controls and plug-ins: allowed

    Initialize and script ActiveX controls not marked as safe: disabled

    Allow the Internet Explorer Webbrowser control scripts: disabled

    Active scripting: allowed

    Recognized ActiveX controls safe for scripting: allowed

    Analysis of file data-->

    Other data-->

    Office details: {4DEDE800-D021-4630-9D7C-2EC0A816ED9A}1.9.0027.06.1.7601.2.00010300.1.0.003x 64*-*-*-*-VW6MJ00359-030-1149607-858945S-1-5-21-3145552065-3590898555-2859577316Gigabyte Technology Co., Ltd.. GA-78LMT-USB3 Award Software International, Inc.. F4 20121019000000.000000 + 0000BA43207018400F208090409GMT Standard Time(GMT+00:00)03100100Microsoft Office Standard Edition 200311EBA167C7C706EGymwPUu55ZLSSU/3a0u8gvo/EMP =70141-055-2941192-565851

    Content Spsys.log: 0 x 80070002

    License data-->

    The software licensing service version: 6.1.7601.17514

    Name: Windows 7 HomePremium edition

    Description: operating system Windows - Windows (r) 7, retail channel

    Activation ID: 2e7d060d-4714-40f2-9896-1e4f15b612ad

    ID of the application: 55c92734-d682-4d71-983e-d6ec3f16059f

    Extended PID: 00359-00170-030-114960-01-2057-7600.0000-2542010

    Installation ID: 003970647700998321179703536751255900885290880025716366

    Processor certificate URL: http://go.microsoft.com/fwlink/?LinkID=88338

    The machine certificate URL: http://go.microsoft.com/fwlink/?LinkID=88339

    Use license URL: http://go.microsoft.com/fwlink/?LinkID=88341

    Product key certificate URL: http://go.microsoft.com/fwlink/?LinkID=88340

    Partial product key: VW6MJ

    License status: initial grace period

    Time remaining: 16800 minute (s) on (11 day (s))

    Remaining Windows rearm count: 4

    Trust time: 20/10/2013-16:29:55

    Windows Activation Technologies-->

    HrOffline: 0x00000000

    HrOnline: 0x00000000

    Beyond: 0 x 0000000000000000

    Event timestamp: 9:14:2013 10:54

    ActiveX: Registered, Version: 7.1.7600.16395

    The admin service: not registered - 0 x 80004002

    Output beyond bitmask:

    --> HWID data

    Current HWID hash: NgAAAAEABAABAAIAAAADAAAAAQABAAEACrauRVTJVPIQMxiI4KjU10hkrsDqRejb9AFwvEIa

    Activation 1.0 data OEM-->

    N/A

    Activation 2.0 data OEM-->

    BIOS valid for OA 2.0: Yes, but no SLIC table

    Windows marker version: N/A

    OEMID and OEMTableID consistent: n/a

    BIOS information:

    ACPI Table name OEMID value OEMTableID value

    APIC                                    GBT                        GBTUACPI

    FACP GBT GBTUACPI

    HPET                                    GBT                        GBTUACPI

    MCFG GBT GBTUACPI

    SSDT PTLTD POWERNOW

    MSDM                                                GBT                        GBTUACPI

    TAMG                                 GBT                        GBT   B0

    I'm not sure what to try next. I will try to get Christmas Paton to watch for you. It will take a day or two.

  • Result of the "non-response" authentication

    Hi I have a simple config of the MDA

    interface FastEthernet0/4

    switchport access vlan 84

    switchport mode access

    switchport voice vlan 70

    IP access-group default_acl in

    the host-mode multi-auth authentication

    authentication order dot1x mab

    authentication priority dot1x mab

    Auto control of the port of authentication

    MAB

    dot1x EAP authenticator

    dot1x tx-timeout 3

    dot1x max-reauth-req 3

    Storm-control broadcasts 5.00

    stop storm-control action

    spanning tree portfast

    spanning tree enable bpduguard

    When I try to conect to this port - ONLY PHONE he successfully through mab Authentificates, when I try to connect PC only he authentificates successfully through dot1x, but when I try to connect to the PC via PHONE - phone authentificate successfully, but the PC - not on my server ISE log, I see only MAB trying for PC No tent dot1x.

    ARHIV-ROOM36(Config-if) #.

    29 jan 12:08:04.380: % LINK-5-CHANGED: Interface FastEthernet0/4, changed state down administratively

    29 jan 12:08:05.387: % LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/4, has changed state down

    ARHIV-ROOM36(config-if) #exi

    ARHIV-ROOM36 (config) #exi

    29 jan 12:08:06.536: % LINK-3-UPDOWN: Interface FastEthernet0/4, changed State to

    29 jan 12:08:07.543: % LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/4, changed State to

    ARHIV-ROOM36 (config) #exi

    ARHIV-ROOM36 #.

    29 jan 12:08:08.021: % SYS-5-CONFIG_I: configured from console to ask about vty0 (10.110.11.253)

    ARHIV-ROOM36 #.

    29 jan 12:08:09.170: % AUTHMGR-5-START: start "dot1x' for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSessionID

    0A6E0A0400000077A11BEA81

    29 jan 12:08:10.076: % AUTHMGR-5-START: start "dot1x' for the client (ccef.485c.f4b9) on the Interface Fa0/4 AuditSessionID

    0A6E0A0400000078A11BF97A

    ARHIV-ROOM36 #.

    29 jan 12:08:18.591: % DOT1X-5-FAIL: failure of authentication for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSession

    ID

    29 jan 12:08:18.591: % AUTHMGR-7-RESULT: authentication result in 'no response' of 'dot1x' for the client (0023.8b84.fa32)

    on the Interface Fa0/4 AuditSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:08:18.591: % AUTHMGR-7-FAILOVER: failover "dot1x' for the client on the Interface Fa0/4 (0023.8b84.fa32) to the

    ditSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:08:18.591: % AUTHMGR-5-START: start "mab" for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSessionID 0

    A6E0A0400000077A11BEA81

    29 jan 12:08:18.608: % MAB-5-FAIL: failure of authentication for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSessionID

    0A6E0A0400000077A11BEA81

    29 jan 12:08:18.608: % AUTHMGR-7-RESULT: authentication result 'no response' of 'mab' for the customer (0023.8b84.fa32) on

    Interface Fa0/4 AuditSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:08:18.608: % AUTHMGR-7-FAILOVER: failover "mab" for the client (0023.8b84.fa32) on the Interface Fa0/4 Audi

    tSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:08:18.608: % AUTHMGR-7-NOMOREMETHODS: exhausted all methods of authentication for the client (0023.8b84.fa32) on

    Interface Fa0/4 AuditSessionID 0A6E0A0400000077A11BEA81

    ARHIV-ROOM36 #.

    29 jan 12:08:18.608: % AUTHMGR-5-FAIL: failed authorization for customer (0023.8b84.fa32) on the Interface Fa0/4 AuditSessio

    Nest 0A6E0A0400000077A11BEA81

    ARHIV-ROOM36 #.

    29 jan 12:08:21.678: % DOT1X-5-FAIL: failure of authentication for the client (ccef.485c.f4b9) on the Interface Fa0/4 AuditSession

    ID

    29 jan 12:08:21.678: % AUTHMGR-7-RESULT: authentication result in 'no response' of 'dot1x' for the client (ccef.485c.f4b9)

    on the Interface Fa0/4 AuditSessionID 0A6E0A0400000078A11BF97A

    29 jan 12:08:21.678: % AUTHMGR-7-FAILOVER: failover "dot1x' for the client on the Interface Fa0/4 (ccef.485c.f4b9) to the

    ditSessionID 0A6E0A0400000078A11BF97A

    29 jan 12:08:21.678: % AUTHMGR-5-START: start "mab" for the client (ccef.485c.f4b9) on the Interface Fa0/4 AuditSessionID 0

    A6E0A0400000078A11BF97A

    29 jan 12:08:21.728: % MAB-5-SUCCESS: authentication successful for the client (ccef.485c.f4b9) on the Interface Fa0/4 AuditSe

    ssionID 0A6E0A0400000078A11BF97A

    ARHIV-ROOM36 #.

    29 jan 12:08:21.728: % AUTHMGR-7-RESULT: result of the authentication 'success' of 'mab' for the client (ccef.485c.f4b9) on Int

    ERFACE Fa0/4 AuditSessionID 0A6E0A0400000078A11BF97A

    ARHIV-ROOM36 #.

    29 jan 12:08:22.718: % AUTHMGR-5-SUCCESS: authorization succeeded for client (ccef.485c.f4b9) on the Interface Fa0/4 Audit

    SessionID 0A6E0A0400000078A11BF97A

    ARHIV-ROOM36 #.

    29 jan 12:09:19.334: % AUTHMGR-5-START: start "dot1x' for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSessionID

    0A6E0A0400000077A11BEA81

    ARHIV-ROOM36 #.

    29 jan 12:09:31.850: % DOT1X-5-FAIL: failure of authentication for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSession

    ID

    29 jan 12:09:31.850: % AUTHMGR-7-RESULT: authentication result in 'no response' of 'dot1x' for the client (0023.8b84.fa32)

    on the Interface Fa0/4 AuditSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:09:31.850: % AUTHMGR-7-FAILOVER: failover "dot1x' for the client on the Interface Fa0/4 (0023.8b84.fa32) to the

    ditSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:09:31.850: % AUTHMGR-5-START: start "mab" for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSessionID 0

    A6E0A0400000077A11BEA81

    29 jan 12:09:31.866: % MAB-5-FAIL: failure of authentication for the client (0023.8b84.fa32) on the Interface Fa0/4 AuditSessionID

    0A6E0A0400000077A11BEA81

    29 jan 12:09:31.866: % AUTHMGR-7-RESULT: authentication result 'no response' of 'mab' for the customer (0023.8b84.fa32) on

    Interface Fa0/4 AuditSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:09:31.866: % AUTHMGR-7-FAILOVER: failover "mab" for the client (0023.8b84.fa32) on the Interface Fa0/4 Audi

    tSessionID 0A6E0A0400000077A11BEA81

    29 jan 12:09:31.866: % AUTHMGR-7-NOMOREMETHODS: exhausted all methods of authentication for the client (0023.8b84.fa32) on

    Interface Fa0/4 AuditSessionID 0A6E0A0400000077A11BEA81

    ARHIV-ROOM36 #.

    29 jan 12:09:31.866: % AUTHMGR-5-FAIL: failed authorization for customer (0023.8b84.fa32) on the Interface Fa0/4 AuditSessio

    Nest 0A6E0A0400000077A11BEA81

    ARHIV-ROOM36 # run HS | I have aaa

    AAA new-model

    AAA authentication login default local

    the AAA authentication enable default

    Group AAA dot1x default authentication RADIUS

    AAA authorization exec default local

    Group AAA authorization network default RADIUS

    start-stop radius group AAA accounting dot1x default

    AAA - the id of the joint session

    ARHIV-ROOM36 # run HS | I have RADIUS

    Group AAA dot1x default authentication RADIUS

    Group AAA authorization network default RADIUS

    start-stop radius group AAA accounting dot1x default

    RADIUS-server host 10.5.45.128 auth-port 1812 acct-port 1813 borders 7 xxxx

    RADIUS vsa server send accounting

    RADIUS vsa server send authentication

    It seems that, as the phone was not 802 traffic. 1 x as the switch was getting no response to his request. It is very interesting and good to know. Good job on finding a solution and shares the back!

    You should probably mark the thread as answered

  • Can't access the link of privilege manage even for the administrator

    Hello

    In the link 'Manage privilege' by mistake I denied "Authenticated users" to access to the Administration.

    Thus, even the Admin user cannot see the link "Administration-> Manage privilege."

    Is there a way I can grant "Access to Administration" for "authenticated users"? so I can see the link "Administration"?

    Thank you and best regards,

    NN

    try to access the link directly as a http://localhost:9804/analytics/saw.dll?PrivilegeAdmin and then restore the permissions you did

  • HP laptop 15 15-f305dx: where is the certificate of authenticity and clean install of Windows 10

    I bought a new laptop from HP model: 15-f305dx pre installed with Windows 10 (64-bit), but I can't find the certificate of authenticity. I want to do a clean install of Windows 10 via usb/dvd in the future, but since I don't have a product key that I don't know if Windows ask me the product key or the bios will activate windows when it is preinstalled. I have to go the activation process as those who free upgrade to 10 windows and had it active via wifi or internet?

    This link is where I bought my cell phone for more information and support

    http://www.BestBuy.com/site/HP-15-6-laptop-AMD-A6-series-4GB-memory-500GB-hard-drive-black/4221508.p...

    Thank you

    Your product key is in the UEFI bios not as a sticker on the previous Windows 7 and older models. If you perform a clean installation of Windows 10 o/s must match to your using the factory installed o/s you need to use the new Windows 10 product key to install with.

  • Some General Questions about the externalization of authentication

    We plane to outsource the APEX authentication so that it would be linked to the credentials of the end-user network. Were do because:

    It is more in line with the expectations of the users.
    It will simplify maintenance by the user.
    When the user leaves the ice, their APEX access will be automatically disbanded as their network connections are disabled.

    We found some very good articles on the subject, for example http://www.greenit.li/greenIT/Willkommen_files/Oracle_APEX_ProofOfConceptNTLMPLSQL.pdf (other suggestions would be welcomed and encouraged). However; We have a few questions:

    The first is authentication and authorization. We get how end users can be authenticated based on Active Directory. However, within the APEX now, create us a new user and specify if who are developers, who, team development Application Builder, SQL workshop, they can access. schemas are accessible to them, etc. This page requires, of course, a password.

    How will this work if the authentication is outsourced? We always create the same user in the APEX?
    If so, what should we put the password related areas?
    If this is not the case, how do we control authorization once authentication completed successfully?
    If not, how to make the application available for users (authenticated network) and not others?
    If the application allows the user to pass a password (assuming that they are properly connected to the network), what should happen when a person clicks on logout?

    Thank you for any input,

    -Joe

    Joe Upshaw wrote:

    One of the elements of game here (great requirements above) is to make sure that the APEX applications are directly linked in the cycle of creation/decommissioning of the user of the organization. In other words, the desire is that deleting or disabling a user account in the central directory (Active Directory) have the effect of disabling access to all enterprise systems. We do not expect to allow some "heavy" end users the ability to access the SQL browser. Is there something that can be done, perhaps with the authorisation schemes, which would allow their access is automatically revoked if it network id have been revoked? Can authorisation schemes be applied to the APEX development pages maybe?

    Laughing out loud

    The only thing that comes to mind is running a scheduled task on your databases which retrieves users APEX in the APEX_WORKSPACE_APEX_USERS view, checks the user account is still valid in AD using dbms_ldap (assuming that the user IDS match, or there is a convention to get from one to the other) and removes , expires or to block those who are not using the APEX API. The problem which is the

    To perform this procedure, the current user must have administrator privileges in the workspace.

    restriction to the user of apex_util API. Comply with the scheduled job will have to Re: create a session programmatically (that is to say, outside the APEX)., who is skating on or above the line about the API without papers/not taken in charge. This may be frowned upon by the great above and Oracle. (However, in this case it is less of a concern that the use of such methods in your APEX applications, which certainly, I would not recommend.)

  • Personalized with the trusted source authentication

    Hello

    There is a following requirement: since a user application (non-apex) klicks on a link to a page of the apex and must be authenticated without having to type his username and password (without page 101) because it is already identified in this application non-apex.

    My approach: create a procedure that checks if the user is authenticated in a non-apex application. Then create a custom authentication scheme where authentication is my procedure. Then of course change current authentication scheme to my authentication scheme. BUUUT what happens if the user is not properly authenticated in a non-apex application? So I think that the user should see page 101 and type the name of user and password.

    Is it possible to do something like this: If the procedure returns true, then use Custom authentication scheme, if set to false use Apex authentication schema (standard schema)? Or is it not the right approach?

    Thank you very much for your answers.

    Kind regards

    Anton

    PS: I know that some of the discussions in the forum about this, but I don't understand how they can help in my case.

    Hi Anton,.

    Instead of calling APEX_CUSTOM_AUTH. CONNECTION, you can call APEX_CUSTOM_AUTH. SET_SESSION_ID and APEX_CUSTOM_AUTH. SET_USER and use a sentinel of page function. You will have to search this forum for cover page features more information.

    In your authentication custom parameters are user name and password, but you can check what you want and return true or false. If you do not check the password at all you could just always return true and let all users. If you need to decide what information you will use to authenticate users. There are many ways to do what you want. The password technique to generate just allows you to do a little sign outside the authentication function that allows you to have the 2 way authentication. Some users have a password generated for them and others must provide their password. The function of authentication it don't worry about the right controls for two passwords.

    Rod West

  • Open the link behind Mail does not work

    Sierra using my link opened behind Mail does not work. The link opens on the top of the window.

    This option works for me in Sierra... is working for you with your previous version of the OS?

  • Command + click to open the link to the new tab will work not (Sierra)

    I don't know if I did something to the definition mousepad, command key + left mouse will not work to open the link to a new tab someone knows how to fix this? Not sure if it's related problem Sierra but it worked until I updated to Sierra.

    It works fine here running Sierra and Safari. You have activated your tab bar? Check the menu display of Safari.

  • Why are all the links on the site of sierra going to El Capitan information...

    Why are all the links on the site of sierra going to El Capitan information...

    What site? The Apple - http://www.apple.com/macos/sierra/ - one is connected to what you expect, as do the links on the page at the top of this thread.

  • Bug trying to create the link with the Cyrillic characters in URL

    I'm transforming words in my text on the links, but with Cyrillic characters in their URL (such as https://en.wiktionary.org/wiki/ хорошо). The problem is that, depending on how create the link, the page refuses to accept the URL.

    It's my preferred method (which accepts not the Pages):

    1. Write or select the text to be transformed into link;
    2. Press cmd + k;
    3. Paste the URL (https://en.wiktionary.org/wiki/ хорошо) in the field;
    4. Hit enter or click out;
    5. When I check the link, it is www.apple.com.

    The strange is that other methods work very well.

    1 against nature (accepts Pages):

    1. Delete my word;
    2. In its place, paste the URL (https://en.wiktionary.org/wiki/ хорошо);
    3. Hit the space bar (a link is created automatically with the correct URL);
    4. Edit the link that is created and change its text;
    5. When I check the link, he kept correct.

    2 against nature (accepts Pages):

    1. Write or select the text to be transformed into link;
    2. Press cmd + k;
    3. Find a way to build a version with my URL (https://en.wiktionary.org/wiki/%D1%85%D0%BE%D1%80%D0%BE%D1%88%D0%BE) escape sequence;
    4. Paste the URL with escape sequence in link field;
    5. Hit enter or click out;
    6. When I check the link, ironically, is хорошо https://en.wiktionary.org/wiki/.

    To stretch more:

    1. Editing a link created successfully (with any success methods above);
    2. Changed its URL (from хорошо https://en.wiktionary.org/wiki/ to https://en.wiktionary.org/wiki/ плохо)
    3. Hit enter or click out;
    4. When I check the link, it's still хорошо https://en.wiktionary.org/wiki/;
    5. Finally edited and changed its URL still once, now remove the Cyrillic (https://en.wiktionary.org/wiki);
    6. Press enter, click out and he finally accepted the URL.

    Pages seems to be denying the creation of links with the URL that contains Cyrillic characters (only?), but exclusively through his little creation of link popup. I think it's a simple problem, but I'm sure it's very annoying.

    Everyone knows the same?

    Cyrillic characters in the range of table encoding UTF-8 code points u + 0400 - u + 04 FF are represented by two bytes. These people must be encoded as a percentage (read the two paragraphs of the current standard of article), as the Pages v5.6.2 will convert automatically URI to this encoding for you in the link Inspector. It will simply ignore what it considers incorrect URI links, they are Cyrillic, or even English.

    Use what is easier for you, and that Pages v5.6.2 accepts.

  • I lost my phone 2 weeks ago. Now, I received a message telling me to connect to find my iphone but the link is very weird

    I lost my phone 2 weeks ago. Now, I received a message telling me to connect to find my iphone, but the link is very weird.

    I entered my information it because I wanted to see where was my phone, but nothing has arrived. After that I connected to my laptop and I could go on my account, but it seems that my Iphone (that got stolen) are there any more and I can't locate. What do you think? would it be the thievs who send me this message on my news?

    This is because it is a phishing attempt to make you try to open a session, so that they get the powers they need to disable find my iPhone on your device. Do NOT click on anything and ignore it.

    Sorry, I see that you were already there and gave them the information. Your device, as well as your iCloud account have been compromised. You need to change your password immediately. Your device is finished now, you will never recover.

Maybe you are looking for