Search Results

Search found 2967 results on 119 pages for 'accounts'.

Page 7/119 | < Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >

  • Preventing Users/Groups from accessing certain Domains

    - by ncphillips
    I have created a Study account which I use when doing anything school related work. It's purpose is to remove the distractions of my normal account, such as social media and news websites. I know /etc/hosts can be edited to block certain domains from being accessed, but this is for all Users, and I don't want to have to switch in and out of Admin to change it every time I want to focus. Is there any way to block these domains for specific Users or Groups?

    Read the article

  • How to reset main user account?

    - by user8302
    My main account got messed up, as I tried to fix it things went downhills. keyboard mess - tried unity --restore and deleting .gconf2*, fail deleted .* in ~, total havoc. Chromium and Firefox crashes etc. Now, another user account is fully functioning, but I really want my regular username back. Is there any way to completely wipe the settings for the messed up account or copy the profile from the functioning user?

    Read the article

  • Change administrator username

    - by Fazlan
    I have accidentally typed my name wrong when I created the administrator account. Although I managed to change the user name at the login screen, I am unable to rename the /home/oldusername to /home/newusername. I tried most of the online tutorials, and it failed. The code I tried was this: usermod -l newusername -m -d /home/newusername oldusername But the output is: cannot lock /etc/passwd; try again later. How can I fix the issue and change the folder to newusername and expect all the applications to work as before?

    Read the article

  • How to select which account is logged in at system startup, or none?

    - by hippietrail
    I'm helping out some friends with a tiny hospitality business where one desktop computer has some files used by the business in one account "hotel" but it's mostly used by guests for browsing the web in another account "guest". It's low security, we're not worried about hacking or anything. But we don't want people accidentally moving our files or anything either. But the system always boots into the "hotel" account without asking for a password, even though the account has a password. We want it to boot into the "guest" account. I know a bit about computers generally and Linux but not much about Ubuntu and the ever-changing graphical environment the Linuxes are going through these days. We've looked through the obvious settings/preferences/options and I've done some Googling. I know this should be obvious easy stuff but I can't find it. (We're running 10.04 LTS on a generic aging Intel box.)

    Read the article

  • Can't access my Ubuntu admin account

    - by Kermilli
    It just shows a black screen with words in it for a fraction of a second and then gets back to users screen(where you choose your user). I tried to enter from another account and removed the password for the admin account , but it didn't work too , and then I couldn't access my admin privileged places with my old password ? What should I do ? I tried to change my password from recovery but no success.

    Read the article

  • Can't access my admin ubuntu account

    - by Kermilli
    It just shows a black screen with words in it for a fraction of a second and then gets back to users screen(where you choose your user). I tried to enter from another account and removed the password for the admin account , but it didn't work too , and then I couldn't access my admin privileged places with my old password ? What should I do ? I tried to change my password from recovery but no success.

    Read the article

  • Joining Samba to Active Directory with local user authentication

    - by Ansel Pol
    I apologise that this is somewhat incoherent, but hopefully someone will be able to make enough sense of this to understand what I'm trying to achieve and provide pointers. I have a machine with two network interfaces connected to two different networks (one of which it's providing several other services for, such as DNS), running two separate instances of Samba, one bound to each interface. One of the instances is just a workgroup-style setup using share-level authentication, which is all working fine. The problem is that I'm looking to join the other instance to an MS Active Directory domain (provided by MS Windows Small Business Server 2003) to enable a subset of the domain users to access the shares from Windows machines on the other network. The users who need access from the domain environment have accounts (whose names are all-lowercase versions of their domain usernames) on the machine running Samba, but I'm not sure about how to map the UIDs and everything I've read concerns authenticating accounts on that machine against either AD or another LDAP server. To clarify: I only want the credentials for AD users accessing the non-workgroup Samba instance to be authenticated against AD, not the accounts on the machine running Samba. I hope this is sufficiently clear. EDIT: In addition to being able to access the Samba shares from AD, I do also need to be able to access a share on the domain from the machine running Samba but would still like everything non-Samba-related to authenticate locally.

    Read the article

  • Joining Samba to Active Directory with local user authentication

    - by Ansel Pol
    I apologise that this is somewhat incoherent, but hopefully someone will be able to make enough sense of this to understand what I'm trying to achieve and provide pointers. I have a machine with two network interfaces connected to two different networks (one of which it's providing several other services for, such as DNS), running two separate instances of Samba, one bound to each interface. One of the instances is just a workgroup-style setup using share-level authentication, which is all working fine. The problem is that I'm looking to join the other instance to an MS Active Directory domain (provided by MS Windows Small Business Server 2003) to enable a subset of the domain users to access the shares from Windows machines on the other network. The users who need access from the domain environment have accounts (whose names are all-lowercase versions of their domain usernames) on the machine running Samba, but I'm not sure about how to map the UIDs and everything I've read concerns authenticating accounts on that machine against either AD or another LDAP server. To clarify: I only want the credentials for AD users accessing the non-workgroup Samba instance to be authenticated against AD, not the accounts on the machine running Samba. I hope this is sufficiently clear. EDIT: In addition to being able to access the Samba shares from AD, I do also need to be able to access a share on the domain from the machine running Samba but would still like everything non-Samba-related to authenticate locally.

    Read the article

  • Sage 50 Accounts 2010 wont run on windows 7

    - by admintech
    I have sucessfuly installed Sage 50 Accounts 2010 onto my 32 bit Windows 7 machine, yet whenever i try to run it i encounter - Log Name: Application Source: Application Error Date: 24/05/2010 17:14:13 Event ID: 1000 Task Category: (100) Level: Error Keywords: Classic User: N/A Computer: LukeThomas-PC.domain.co.uk Description: Faulting application name: Sage.SBD.Platform.Installation.SoftwareUpdates.UI.exe, version: 2.0.0.91, time stamp: 0x4a8c22fe Faulting module name: igdumd32.dll, version: 8.15.10.1872, time stamp: 0x4a848a05 Exception code: 0xc0000409 Fault offset: 0x00012f96 Faulting process id: 0x1778 Faulting application start time: 0x01cafb5c2493b609 Faulting application path: C:\Program Files\Common Files\Sage SBD\Sage.SBD.Platform.Installation.SoftwareUpdates.UI.exe Faulting module path: C:\Windows\system32\igdumd32.dll Report Id: 63e2246b-674f-11df-96ba-002564c97988 Event Xml: 1000 2 100 0x80000000000000 5062 Application LukeThomas-PC.domain.co.uk Sage.SBD.Platform.Installation.SoftwareUpdates.UI.exe 2.0.0.91 4a8c22fe igdumd32.dll 8.15.10.1872 4a848a05 c0000409 00012f96 1778 01cafb5c2493b609 C:\Program Files\Common Files\Sage SBD\Sage.SBD.Platform.Installation.SoftwareUpdates.UI.exe C:\Windows\system32\igdumd32.dll 63e2246b-674f-11df-96ba-002564c97988 Any help would be appreciated as i cant find anything about this error

    Read the article

  • Backup multiple Exchange Accounts without direct access to exchange server

    - by Mike Wallace
    For e-mail, we use Microsoft Exchange and it is hosted by 1and1.com. We have about 30 Exchange accounts that I would like to backup to a PST file. That is, for each account that we have (all 30), I would like to create a single PST file (1.pst thru 30.pst). I do not have direct access to the Exchange server. Basically, for each Exchange account, I can supply: The IP address for the Exchange server or the URL to the OWA. The Username The Password Is there a tool out there that can do this for me? It seems that Microsoft's "Online Services Migration Tools" comes awfully close, but it appears that its geared to pull data out of any Exchange server and push it into Microsoft Online. I don't believe it can be used to simply pull the data out and generate PST's.

    Read the article

  • VisualSVN Server won't work with AD, will with local accounts

    - by frustrato
    Decided recently to switch VisualSVN from local users to AD users, so we could easily add other employees. I added myself, gave Read/Write privileges across the whole repo, and then tried to log in. Whether I'm using tortoisesvn or the web client, I get a 403 Forbidden error: You don't have permission to access /svn/main/ on this server. I Googled a bit, but only found mention of phantom groups in the authz file. I don't have any of those. Any ideas? It works just fine with local accounts. EDIT: Don't know why I didn't try this earlier, but adding the domain before the username makes it work, ie MAIN/Bob. This normally only works when there are conflicting usernames...one local, one in AD, but for whatever reason it works here too. Kinda silly, but I can live with it.

    Read the article

  • Recovering OS X Mail Accounts Lost in Crash

    - by Tim
    I had a hard crash on my Mac PowerBook and when I restarted, Mail came up with only my MobileMe account still available and I cannot figure out how to restore the other eight email accounts I have. The directories in ~/Library/Mail all seem to be there. I even did an rsync of the modified .plist files from a TimeMachine backup of the directory from before the crash (unfortunately, I was on travel, so the backup is more than a week old and I'd like to try and recover from that point without having to entirely restore from TimeMachine). I also did a fix permissions. So my questions are where exactly is the account information for Mac Mail kept? Any thoughts of what might have caused the failure? Why does only MobileMe come up? Any other thoughts on how to fix things?

    Read the article

  • User for MSSQL 2008 Service Accounts

    - by Campo
    I want to create a Domain User that runs the SQL Service Accounts. The reason for this is that I have setup mirroring and MS recommends having the same user (a domain user account) running the services across all the the computers in the configuration to ensure mirroring will work properly. Right now in the test environment I just had them run under my user for simplicity. But now that I know what I am doing I would like to test the configuration more accurately. I am also aware that it makes things much simpler if this user is an administrator. My question is. Should I just create a simple user SQLSERVICEUSER and make it an administrator? Seems a little insecure to me. Anyone have a more elegant solution?

    Read the article

  • Copy Thunderbird accounts and preferences from Linux to Mac/Windows

    - by Josh
    This is similar to this question but not exactly a duplicate. My Linux laptop has recently been hanging for no apparent reason, and so I have been using a Mac OS X laptop in the meantime. I just installed Thunderbird and wanted to copy all my preferences and account settings to the new laptop. All email accounts are IMAP based. Can I simply copy the data, or does Thunderbird for OS X store data in a different format from OS X? What about if I wanted to copy the preferences to Thunderbird under Windows? Finally, what files do I copy? I haven't powered up the Linux laptop yet but I'm guessing there's a ~/.thunderbird/ directory, can I just copy this to the Mac?

    Read the article

  • How to share files between cPanel accounts?

    - by Darren
    I am setting up a multi-site/multi-store Magento installation, and I want each site to have its own cPanel account so I can setup the SSL and dedicated IP properly. I have tried to create a linux group called 'magento' and changed the files I need to share to that group (even added the users to that group), however when I try to access files through my scripts on those accounts it doesn't acknowledge the files exist. I first made a soft symbolic link which didn't work and then including them to their real location but it didn't work. Am I missing a step in allowing which users can access which files? I added the users to the magento group and like I said changed the group of the files I need to share to them but it's still not working. Thanks, Darren

    Read the article

  • Migrate Thunderbird 3 Saved Searches Between Accounts

    - by UltraNurd
    Long story short, the sysadmins have moved me to a new mailserver. In the process, they needed to create a separate account in Thunderbird and disable my old account. They took care of all of the mail migration. However, my saved search folders didn't go along for the ride. I have over 20 complex searches that I'd rather not have to reenter manually by hand. You can't drag saved searches between accounts like other folders. I tried closing Thunderbird, doing a find/replace in virtualFolders.dat in my Thunderbird profile folder, saving that file, and reopening Thunderbird, but that didn't appear to do anything. I'm assuming the search folders are also saved in one of the sqlite databases... does anyone know where to look?

    Read the article

  • One PC, 4 iOS Devices, 4 iCloud Accounts?

    - by Eric J.
    I have one PC running iTunes, my iPhone, and one iPod for each of three kids. Ideally I would like the iPhone to use my iCloud account and each iPod to use an iCloud account specific to each kid. According to Apple: You can ... use one Apple ID for iCloud services and another Apple ID for store purchases However, the method described Enter the Apple ID you want to use for iCloud in Control Panel Network and Internet iCloud. Enter the Apple ID you want to use for Store purchases (including iTunes in the Cloud and iTunes Match) in iTunes iTunes Store. would require that all iOS devices share the same iCloud account if they use iTunes on the same PC. Short of having one PC per family member, is there a method to use different iCloud accounts on each iOS device?

    Read the article

  • Multiple email accounts from the same server in Emacs Gnus

    - by docgnome
    I'm trying to set up Gnus to use both my gmail accounts but I can only ever get one at a time to show up in the list of folders. (setq gnus-select-method '(nnimap "[email protected]" (nnimap-address "secure.emailsrvr.com") (nnimap-server-port 993) (nnimap-stream ssl))) (setq gnus-secondary-select-methods '((nnimap "[email protected]" (nnimap-address "imap.gmail.com") (nnimap-server-port 993) (nnimap-stream ssl)) (nnimap "[email protected]" (nnimap-address "imap.gmail.com") (nnimap-server-port 993) (nnimap-stream ssl)))) That is the relevant portions of my .gnus file. It prompts me for three username passwords on startup. After I enter all three, I can access my work account and the gmail account that I enter the creds for second. This is really annoying! Any ideas?

    Read the article

  • How to perform fresh linux install while preserving software raid and user accounts

    - by slayton
    I have a system with two software raid arrays. The OS is Ubuntu 9.04 and is no longer receiving updates. I'd like to update the system to 12.04 rather than trying to do the automatic update from 9.04-> 9.10-> ... -> 12.04. My main drive has 2 partitions that are mounted at / and /home. Is it possible to do a fresh install of linux to the partition where / is mounted while preserving user accounts and preferences (such as passwords, home dir locations, etc...)? Additionally what do I need to do to keep my software raid array intact following the OS re-install?

    Read the article

  • Create FTP accounts with access to just some folders in the web directory

    - by Karevan
    I own a VPS server. At the moment I havent installed any FTP server on it, I am using SSH and SFTP only. I am using Debian 6 Squeeze and Apache2 service. The web directory is in /var/www/ Well, I wanted to create different FTP accounts and give access to some people to them (one account per user). In my web directory I have an structure like this: /var/www/mtaplugins/music/mplayer/music/ /var/www/mapuploader/ and more folders inside. I want to create an FTP account which should be able to just access one of those folders and the folders inside them. I would appreciate some recomendations or stept to follow before installing anything or doing anythong, because I dont have any idea about this. I was thinking in using ProFTPd but as I saw in the documentation it would just create an account for each user in my server, and I want to not create more users (I always use root) Thanks in advance

    Read the article

  • VisualSVN Server won't work with AD, will with local accounts

    - by frustrato
    Decided recently to switch VisualSVN from local users to AD users, so we could easily add other employees. I added myself, gave Read/Write privileges across the whole repo, and then tried to log in. Whether I'm using tortoisesvn or the web client, I get a 403 Forbidden error: You don't have permission to access /svn/main/ on this server. I Googled a bit, but only found mention of phantom groups in the authz file. I don't have any of those. Any ideas? It works just fine with local accounts. EDIT: Don't know why I didn't try this earlier, but adding the domain before the username makes it work, ie MAIN/Bob. This normally only works when there are conflicting usernames...one local, one in AD, but for whatever reason it works here too. Kinda silly, but I can live with it.

    Read the article

  • Setting permissions on user accounts

    - by Ron Porter
    We would like to lock a couple of accounts to prevent even domain admins from resetting the password without already knowing the current password. From what I can see in the permission sets, this looks possible. Anything I've found on the subject recommends against altering default permissions, but doesn't go into detail why. Assuming that domain admin retains the ability to reset passwords without knowing current passwords is it reasonable to prevent password resets on the domain admin account and maybe a couple of others? If not, why not?

    Read the article

  • Different buddy lists for different accounts in iChat

    - by Idlecool
    I have currently 4 accounts added to iChat, Standard GTalk GTalk For Google Apps Facebook Olark Facebook and Olark have their own Buddy List Group viz. Facebook and WebUser groups and thus those buddies come in a separate list, while the buddies from GTalk and GTalk from Google Apps do not have any group associated with them and they come under Buddies list. It's a bit of a pain because I want to have buddies from GTalk for Google Apps in a separate buddy list than the default one. Is it possible to do it in iChat?

    Read the article

  • 3 Root accounts in MySQl database

    - by hairbymaurice
    Hello, I have managed to get mySQL running under Ubuntu 8.10, I am now diligently trying to secure the database and am adding passwords for the root users. My question: I have a root user under the host "kickseed" with no password set I have no idea what kickseed is as the database is installed under localhost, on searching around i have discovered that this is something to do with the ubuntu OS itself. Is it safe to delete this user account from MySQL or is it used for something by the OS? If i need to keep it should i /can i protect it with a password? Also i have another root account under the host IP 127.0.0.1 again can i delete this? My absolute preference would be to have only one account with root access but i do not want to delete these accounts if they are necessary. Thanks for tolerating a newbie Regards Hairby

    Read the article

  • Filtering ToDo List in Outlook 2010 with multiple Exchange accounts

    - by David LaRocque
    I'm trying to figure out how to get the ToDo list filtered for just one account? I've tried customizing the view, and using the advanced filter to get just one Oulook Data file, but once I do that the filter goes bonkers and I get all sorts of results! I know it's a combination of email flags and true tasks, and tried combining filters to pull those conditions together, and simply can't get it to cooperate. Before 2010, when the only way to get multiple mailboxes was to add additional mailboxes to the primary account, the task list pulled from just the primary account - but of course, the secondary accounts are not cached and available offline.

    Read the article

< Previous Page | 3 4 5 6 7 8 9 10 11 12 13 14  | Next Page >