Search Results

Search found 13676 results on 548 pages for 'box shadow'.

Page 201/548 | < Previous Page | 197 198 199 200 201 202 203 204 205 206 207 208  | Next Page >

  • LTSP keeping sessions active whilst turning off thin clients

    - by map7
    I'm using LTSP on a Ubuntu 10.04 64bit box with 8 thin clients. I would like to save power by automatically turning off the thin clients at night, but I would like to have the ability to resume the staff's session in the morning. Is it possible to keep a session running whilst turning off the LTSP thin client and resuming that session when you power up the thin client the next time? Could this work if you login to another thin client in the morning and resume your session?

    Read the article

  • How can I protect Chrome user interface?

    - by Renan
    Google Chrome has a feature to change between Google accounts which allows several users to have their customized extensions, history and whatnot retrieved instantly. It doesn't, however, protect someone else from checking anything google related. That means anyone with access to your computer can check every google account that was setup as user in Chrome. How can I prevent that? I first thought of checking a box with the option to have Chrome request for password upon user change but that doesn't seem to exist.

    Read the article

  • samba "username map" stopped to work after upgrade to 3.6

    - by Kris_R
    It was time to upgrade our group server (new HDs, problems with old installation of DRBD, etc..). Going as usually for CentOS i upgraded whole system from 6.3 to 6.4 The later one came with samba 3.6 as the old one was 3.5. I transferred most of users by copying /etc/password, /etc/shadow and samba accounts with pdbedit. Homes were on nfs-drive. The translation of unix accounts to samba accounts are located in /etc/samba/smbusers. Strangely enough on some windows clients there was problem to connect to samba-shares. In one case the only thing that worked was, instead of giving windows name, to use the unix account. In another one, it was possible to mount network drive and to open it in Windows Explorer, however other applications like "Total commander" at the attempt of opening this drive gave the message "Cannot connect to z:" (sometimes at this moment user/pass were requested). The smb.conf has following entries: [global] security = user passdb backend = tdbsam username map = /etc/samba/smbusers ... [Kris] comment = Kris's Private path = /SMB/Users/Kris writeable = yes read only = no browseable = yes users = krisr printable = no security mask = 0777 force security mode = 0 directory security mask = 0777 force directory security mode = 0 force create mode = 0775 force directory mode = 6775 The smbusers: # Unix_name = SMB_name1 SMB_name2 ... krisr = Kris Of course testparm runs without any errors. I was used from samba 3.5 to outputs of form Mapped user kris to krisr. Nothing like this happens now. Just message check_sam_security: Couldn't find user Kris in passdb. I read on web that some guys had problem with 3.6 and security = ADS, but these were not helpful for me. I'm seriously thinking about downgrading back to samba 3.5 but before this step I wanted to ask if somebody knows the solution of these problems.

    Read the article

  • Com port redirection from Windows 7 to Windows Server 2008 R2

    - by Ola Eldøy
    We use "Copy file.prn to \tsclient\com1" to print from a TS session to a locally attached serial printer. This works fine from Windows XP, but when trying it from a Windows 7 client computer, we get an "Access is denied" error message. And yes, the check box of COM port is selected on the Local Resources tab of the Remote Desktop Connection client. Any pointers? Has anyone even managed to do this successfully?

    Read the article

  • Migrate OS Install to VMWare Virtual Machine

    - by rockinthesixstring
    I have Windows Server 2003 installed on my server. I'd really like to be running it via VMWare EXSi as a virtual machine, but I don't what to have to reconfigure the whole deal. Is there a relatively painless way to move it to a virtual machine? It will be staying on the same box with the exact same hardware... nothing changes. Thoughts?

    Read the article

  • Plink/Putty fail on return

    - by jasemccarty
    Any one have any idea why a remote command to a NetApp filer would fail when using Plink/Putty (to execute a command) across 2 networks? Everything is open both ways (multiple firewalls), but the filer seems to be responding from port 22 to some random port. So my Windows box on the other side doesn't know to answer because the target port isn't 22. Any thoughts?

    Read the article

  • How do I optimize TCP stack for HTTP server?

    - by jcisio
    I have a HTTP server that serves only two kinds of page: about 10 KB and about 16 KB (both compressed, other files are from CDN). As the latency is quite high (ping takes more than 300 ms), I want to optimize the TCP stack so that client receives the whole page ASAP. Thus, I have a double question: Which parameter do I have to change (which value of TCP window)? How to change in (a Debian box, and FYI, there is a Varnish before the HTTP server).

    Read the article

  • Setup git repository on gentoo server using gitosis & ssh

    - by ikso
    I installed git and gitosis as described here in this guide Here are the steps I took: Server: Gentoo Client: MAC OS X 1) git install emerge dev-util/git 2) gitosis install cd ~/src git clone git://eagain.net/gitosis.git cd gitosis python setup.py install 3) added git user adduser --system --shell /bin/sh --comment 'git version control' --no-user-group --home-dir /home/git git In /etc/shadow now: git:!:14665:::::: 4) On local computer (Mac OS X) (local login is ipx, server login is expert) ssh-keygen -t dsa got 2 files: ~/.ssh/id_dsa.pub ~/.ssh/id_dsa 5) Copied id_dsa.pub onto server ~/.ssh/id_dsa.pub Added content from file ~/.ssh/id_dsa.pub into file ~/.ssh/authorized_keys cp ~/.ssh/id_dsa.pub /tmp/id_dsa.pub sudo -H -u git gitosis-init < /tmp/id_rsa.pub sudo chmod 755 /home/git/repositories/gitosis-admin.git/hooks/post-update 6) Added 2 params to /etc/ssh/sshd_config RSAAuthentication yes PubkeyAuthentication yes Full sshd_config: Protocol 2 RSAAuthentication yes PubkeyAuthentication yes PasswordAuthentication no UsePAM yes PrintMotd no PrintLastLog no Subsystem sftp /usr/lib64/misc/sftp-server 7) Local settings in file ~/.ssh/config: Host myserver.com.ua User expert Port 22 IdentityFile ~/.ssh/id_dsa 8) Tested: ssh [email protected] Done! 9) Next step. There I have problem git clone [email protected]:gitosis-admin.git cd gitosis-admin SSH asked password for user git. Why ssh should allow me to login as user git? The git user doesn't have a password. The ssh key I created is for the user expert. How this should work? Do I have to add some params to sshd_config?

    Read the article

  • Idiots Guide to Setting Up Myth TV?

    - by Jared
    I want to build a MythTV back end. I don't want to compile things if I can help it, and I'd like to know what hardware will work with the cable system in the US. Are there any guides to building a MythTV box? I've found several but they all appear to be three or so years out of date and I have no clue how Linux hardware support has changed since then.

    Read the article

  • Xvfb with 32 bit color.

    - by Conley Owens
    For some machines this works, for some it doesn't. Xvfb :99 -screen 0 1280x1024x32 However, on most machines this works: Xvfb :99 -screen 0 1280x1024x24 What is the secret ingredient to getting Xvfb working with 32 bit color? Note: I'm running this on a Karmic box.

    Read the article

  • User Account Password forgotten

    - by user3558
    I setup a image box of Vista Business to ghost a couple of weeks ago. I turned it on today and I seem to have forgotten the password. I've tried using OPH-Crack to crack it but with no luck. Does anybody have software that they use to crack user account passwords or know of a work-around for Vista?

    Read the article

  • How decode xfs lost+found directory

    - by Satpal
    I have managed to trash my homebrew Nas box (an old hp d530 + 2x 750gb sata soft raid1 + 17gb boot disk with ubuntu server 8.10) I have searched the web and tried to repair the file system but to no avail :( I was thinking that the dirs/files located under the root of the lost+found directory are 64 bit numbers. Is there any way that I could decant the number into binary form, from there reconstruct the directory/file structure. More to the point can anyone point to the information on how xfs inodes are broken down(does that make sense)?

    Read the article

  • How to activate Virtual Desktop on Fortigate 100A ?

    - by Deniz
    We did recently update the firmware on our Fortigate 100A box and after the upgrade we tried to use the "Virtual Desktop" feature. (This isn't a new firmware feature) We can't find a way to activate or use it. Does anyone have any experience on "Virtual Desktop" of Fortigate devices ?

    Read the article

  • Multiple network connections on a Windows 2008 domain controller (private network for NAS)

    - by Sysadminicus
    I have a Windows 2008 server connecting to an iSCSI target on an OpenSolaris box (yay ZFS!). I'd like to create a private network between the 2 boxes that is totally separate of my Windows domain. What is the best way to configure the additional network adapter on the Windows machine so it doesn't think the new subnet is part of the Windows domain? I want to make sure Windows doesn't magically start spewing active directory communications over the private wire and that it doesn't start poisoning the DNS with IPs from the private network.

    Read the article

< Previous Page | 197 198 199 200 201 202 203 204 205 206 207 208  | Next Page >