Search Results

Search found 22982 results on 920 pages for 'users'.

Page 19/920 | < Previous Page | 15 16 17 18 19 20 21 22 23 24 25 26  | Next Page >

  • Auto mount USB drive with permissions for all users

    - by oneaustin
    I have an Ubuntu 14.04 based Media Center and I store the media files on a USB HDD. I add files to drive directly on a Mac so I have it formatted as FAT32. The problem is that after reconnecting the drive to the Ubuntu, it mounts at /media/user/drivename and only the root user is allowed access. I need several applications to have full access to this drive. I can change file permissions in the terminal but it doesn't change because of the /media/user location. I am able to manually sudo mount /dev/sdc1 /media/drivename & sudo chmod 777 /media/drivename but the mount point changes each time. Is there a way to make this drive always mount where root and other applications have access?

    Read the article

  • SEO - How to Build a Name Branded Web Site That Users Trust

    Search Engine Optimized content promotes a certain expectation in the mind of the visitor. They come looking to see and to read specific information. If this anticipated read remains unfulfilled, your site will be branded as untrustworthy, and your efforts to create a name branded web site will quickly disintegrate into the sands of time.

    Read the article

  • Most computer users need Linux

    <b>Technology & Life Integration:</b> "One thing I have noticed on just about all windows installed computers outside of my strict control is that they are full of viruses, spyware and there are more programs installed than they know what to do with."

    Read the article

  • Linux Users Speak...Devs Open Source Their Games

    <b>Blog of Helios:</b> "Nils Grotnes emailed me about 20 minutes ago with some pretty cool news. Aquaria by Bit Blot ,Gish Published by Chronic Logic, Lugaru HD by Wolfire, and Penumbra Overture of course by Frictional Games have pledged to go open source."

    Read the article

  • Fonts have gone small for (almost) all users

    - by steevc
    We have four of us using the same PC with an account each. Recently noticed that the other 3 had smaller fonts than usual and the fonts for the log-in screen were smaller too. My account seems unaffected. I wonder if I might have done a manual change on my fonts at some point, but don't remember doing it. What would have changed this and where is it set? Still using Kubuntu 10.04. Just not got around to upgrading.

    Read the article

  • Windows Server 2008 - Non-Domain users can see my server shares

    - by ManovrareSoft
    Windows Server 2008 - Server Machine Windows 7 Professional - Client Machine I have a domain. It was setup by the client. The shares on the server are restricted correctly when a user logs on to the domain and uses their workstation, I have a few groups setup to restrict some access but the groups are at their core "Domain Users". The problem I am having is that when a user brings in a laptop with Windows 7 Pro on it, they can type up the name of the server in the "Run Dialog" on the start menu like "\SERVERNAME\" and access all of the shares freely... because they are not logged in to the domain there are no restrictions it seems.I have reviewed the permissions on the folders and they all have to be "Domain Users" and I have removed "Everyone" from the list of people able to see it. Guest access is also disabled...What am I doing wrong? Only group in the list is "Domain Users" isn't a domain user a user that is logged in to the domain? How do I stop non-domain users from seeing the shared folder? I noticed this on Windows Server 2003 too at another time. I assume they both had similar security issues and neither were set up by myself so I am not sure what could have been enabled or specifically deactivated that makes this issue appear.

    Read the article

  • Multi users windows login?

    - by DennyHalim.com
    I need a way to login multiple users into windows at startup, in (XP/Vista/7) I need for each time windows starts, all registered users will automatically login and starts all apps in their startup folder under their own credentials. Any ideas how I could achieve this? i need a 'cheap' alternative to windows vps. lots of people need vps to run certain apps and leave it running. it's less likely they need full admin access other than installing those apps. instead of each users have their own vps running simple apps, it might be cheaper to have one multi-user server to accomplish this?

    Read the article

  • Logging Bounced messages to a Database (Postfix with virtual domains/users)

    - by Gurunandan
    We have a postfix installation with a couple of virtual domains each with virtual users. These domains and users are mapped using a mysql database. I have been until now tracking bounces by parsing the postfix log file. I suspect there must be better and more efficient ways of doing this. I thought of three but I am not sure what is best: Write a Postfix content filter that logs the bounce and throws away the mail Use procmail - but I am not sure how procmail would work with virtual users who have no $HOME defined Write a script that POPs mail from mailboxes; parses and logs them and deletes the bounced email I would appreciate advise on which would be best from a maintenance point of view and efficient from conserving server resources point of view. Thanks

    Read the article

  • Authenticating AIX Users Against OID (Oracle Internet Directory)

    - by mwilkes
    We have a need to authenticate local users on an AIX server against OID using LDAP. We have a branch within OID where we've placed and synchronized Active Directory users. We've also configured external authentication on OID so that it verifies username/passwords against AD. Has anyone configured authentication for AIX in this type of environment? We believe we need to populate unix specific attributes on the user's directory entry in OID, but are unsure which attributes are needed. Additionally, we are looking to authenticate Oracle database users against OID but because of external authentication we are unable to populate the ORCLPASSWORD attribute on the user's directory entry on OID (which is the attribute Oracle is looking for password in). Help with either or both are welcome.

    Read the article

  • What's the best way to Notify network users of outages or maintenance

    - by Dubs
    There are times when one of our applications is down for maintenance and we'd like to let our users know about it before they start flooding our help desk with calls. What's the best way to notify our users of an event on the network? Some users are on our intranet, while others log in from the Web. Is there an application they can install to which we can send notifications messages? I'm interested to hear what others have come up with to address this requirement. Thanks!

    Read the article

  • Postfix relay to multiple servers and multiple users

    - by Frankie
    I currently have postfix configured so that all users get relayed by the local machine with the exception of one user that gets relayed via gmail. To that extent I've added the following configuration: /etc/postfix/main.cf # default options to allow relay via gmail smtp_use_tls=yes smtp_sasl_auth_enable = yes smtp_tls_CAfile = /etc/ssl/certs/ca-bundle.crt smtp_sasl_security_options = noanonymous # map the relayhosts according to user sender_dependent_relayhost_maps = hash:/etc/postfix/relayhost_maps # keep a list of user and passwords smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd /etc/postfix/relayhost_maps user-one@localhost [smtp.gmail.com]:587 /etc/postfix/sasl_passwd [smtp.gmail.com]:587 [email protected]:user-one-pass-at-google I know I can map multiple users to multiple passwords using smtp_sasl_password_maps but that would mean that all relay would be done by gmail where I specifically want all relay to be done by the localhost with the exception of some users. Now I would like to have a user-two@localhost (etc) relay via google with their own respective passwords. Is that possible?

    Read the article

  • Exchange 2010 SP2 Not Allowing Logon for Users with Expired Passwords

    - by JJ.
    When we provision users we set the "User must change password at next logon" flag and instruct them to go to OWA to login for the first time and change their password. Using the registry setting ChangeExpiredPasswordEnabled as explained here: http://technet.microsoft.com/en-us/library/bb684904.aspx worked well prior to SP2 installation. This allows users with 'expired' passwords to logon and forces a password change before they can access OWA. We just installed Exchange 2010 Service Pack 2 and now it's no longer working. Users with this flag set ('expired' passwords) can't login in at all unless we clear the flag. FYI here's the registry key configuration as set now with SP2 installed: Any suggestions as to how I might fix this? Or did MS break this feature in Service Pack 2?

    Read the article

  • Installing/Uninstalling Windows 8 UI Apps in Windows 8 for all users

    - by Donotalo
    I'm using Windows 8 Pro 64 bit quite a while now. My account is the only Administrator account on the PC. There are 2 other standard (and local) accounts. I've noticed that if I install an app from Windows Store, that app is only available from my start screen. Also when I uninstall an app that's common for all users (e.g., Finance), it only uninstalled from my account. I want to install app and want it to be available for all users. When I'll uninstall an app, it should be removed for all users. No other user should have access to it. Just like installing/uninstalling programs on previous versions of Windows. How can I do that?

    Read the article

  • RTF File Opens as Read Only from Document Management System (Does not happen for all users)

    - by Dave
    We have a third party system in place that as one part of its duties hosts RTF files that a user can open, make changes to, and save back into the document management system. Recently we have begun upgrading users to Office 2007 from 2003. We are now hearing that when some users open these documents, they open as Read Only (even though there is no document protection in place and the files are set for Unrestricted Access). Other users though, who also have Word 2007, report no problems. There were no problems for anyone when Word 2003 was being used. I'm sure it's a setting in Word but I'm having a lot of difficulty in identifying where the issue could be. Looking for any assistance on why these RTF files are opening as Read Only for some and not for others when using Word 2007. Thanks! Dave

    Read the article

  • DB2 users and groups

    - by Arun Srini
    Just want to know everyone's experience and take on managing users/authentication on a multi-node db2 cluster with users groups. I have 17 apps in production (project based company, only 2 online apps), and some 30 users with 7 groups. prodsel - group that has select privilege on all tables produpdt - update group on selective tables (as required by the apps) proddel - delete prodins - insert permissions for the group Now what my company does is when an app uses certain user (called app1user), and needs select and insert privilege on a table, they 1. grant select and insert for prodsel, prodins respectively 2. add the user under those two groups... now this creates one to many relationship between user and privileges, and this app1user also gets select on other tables granted for the prodsel group. I know this is wrong. Before I explain, I need to know how this is done elsewhere. Please share your experiences, even if you use other Databases that uses OS level authentication.

    Read the article

  • Share an ATI Catalyst Profile across several/all users

    - by CJM
    We've set up some hotkeys in the ATI Catalyst Control Panel on a communal machine, and we're trying to share this among a number of users, possibly all users. The profile is stored as MyProfile.xml in the Local Settings tree; the profile can be loaded through a shortcut, but unfortunately the Profilename switch simply expects the name of the profile rather than the path to the XML file. And while we can copy the profile to appropriate folders under other users accounts, the mere presence of the XML isn't enough to make the profile available to the user. A quick scan of the registry didn't reveal much, though I suspect there is something in there to be aware of. Any ideas on how we can share this profile?

    Read the article

  • Usermin (Webmin)- Users can't login

    - by Armadillo
    I've installed Webmin in my server. The users of my Unix server must be able to change their passwords. So, for that, they use Usermin. But users just can't login in Usermin module. I get always this message: Login failed. Please try again. What is the reason for this behavior? How can I give access to Usermin to my users? I'm able to login as any user when viewing "Current Login Sessions" - "Switch to Usermin user:", with the Admin user.

    Read the article

  • The best software for users internet usage

    - by nikospkrk
    Hi, We are a small business using a Vigor 2820 as the internet router, and we'd like to install a software that could report any internet usage from our users. I already tried the "official" software made by Draytek called "SmartMonitor", but is reliability is a real issue as it doesn't seem to keep capturing packets after working 3 to 6hours (randomly), whereas Wireshark keeps capturing packets after that amount of time. As I'm really fed up with this tool, I'm looking for other solutions but I still want the same features: users statistics, websites ranking, users traffic, ... I already enabled the port mirroring feature, so it would be perfect if you could suggest me a port mirroring-based software (ideally freeware). I thought I had found the good one with Etherscout, but it just doesn't launch. I am even open to a tool that would "just" make some reports based on Wireshark captured files (*.pcap). Thank you for any of your suggestion, Nicolas.

    Read the article

  • Multi users windows login?

    - by DennyHalim.com
    I need a way to login multiple users into windows at startup, in (XP/Vista/7) I need for each time windows starts, all registered users will automatically login and starts all apps in their startup folder under their own credentials. Any ideas how I could achieve this? i need a 'cheap' alternative to windows vps. lots of people need vps to run certain apps and leave it running. it's less likely they need full admin access other than installing those apps. instead of each users have their own vps running simple apps, it might be cheaper to have one multi-user server to accomplish this?

    Read the article

  • Using both domain users and local users for Squid authentication?

    - by Massimo
    I'm working on a Squid proxy which needs to authenticate users against an Active Directory domain; this works fine, Samba was correctly set up and Squid authenticates users via ntlm_auth. Relevant lines in squid.conf: auth_param ntlm program /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp auth_param ntlm children 5 auth_param ntlm keep_alive on acl Authenticated proxy_auth REQUIRED http_access allow Authenticated http_access deny all Now, I need a way to allow access to users which don't have a domain account. I know I could create an "internet user" account in the domain, but this would allow access, although limited, to domain resources (file shares, etc.); I need something that will allow only Internet access. The ideal solution would be using a local account on the proxy server, either a Linux account or a Squid one; I know Squid supports this, but I'm unable to have it use both domain authentication and Squid/local authentication if domain auth is unsuccesful. Can this be done? How?

    Read the article

< Previous Page | 15 16 17 18 19 20 21 22 23 24 25 26  | Next Page >