Search Results

Search found 97876 results on 3916 pages for 'user folder'.

Page 284/3916 | < Previous Page | 280 281 282 283 284 285 286 287 288 289 290 291  | Next Page >

  • In terms of SEO, is it better to have a URL broken down by folder, or with dashed names?

    - by VictorKilo
    I am creating a friendly url interpreter for my website. I have read dozens of similar topics on this site, but none that seem to address my particular situation. What I want to know is if it's better to have: A well broken down URL where each category is represented by a folder domain.com/1036/OR/Lane/Lowell/Wetleau-Subdivision -OR- A URL which groups all of the categories and terms together domain.com/1036/Wetleau-Subdivision-Lowell-OR-Lane I am asking only in terms of what is best for SEO, not necessarily human readability. My thinking is that it may be better to group them all together like they are in the second example. My reasoning being that all of those terms represent the page and are more likely to draw a result. I am a complete SEO nub though, and I crave some expert guidance. Thank you in advance for any help given.

    Read the article

  • Where are my Hard Drives/Local Disks on the COMPUTER/System Folder in Ubuntu 12.04?

    - by Russel
    Being first to try Ubuntu. But Where are my Hard Drives/Local Disks on the COMPUTER/System Folder in Ubuntu 12.04?! Before installing 12.04 i had tried the Ubuntu 10.10 Version Live and it was perfect in showing my Local Disks. But it couldn't recognize my GTX 470 Graphics driver so i thought of trying the recent version i.e 12.04. Fortunately it solved the Graphics driver thing but now i am stuck with finding My Local Disks on 12.04. I am sorry if this is a silly question, but i know nothing of Ubuntu at the moment. Regards,

    Read the article

  • How to create website shortcuts on the desktop / in a folder using Chrome?

    - by it's me
    Help with something really basic, which I am unable to figure out. In Windows creating a shortcut (link) for a website is as easy as dragging-and-dropping the favicon/address bar to the desktop or a folder. I tried the same in Ubuntu (Chrome browser), but it's not working. The web page is being saved as a file, but not as a link/shortcut. Am I missing something or is there no way to quickly create shortcuts to web pages/web sites without installing some app for that? If the above is true, is there an app that does what I need? I hope I am clear enough.

    Read the article

  • How do I forward/redirect a website from a folder in a subdomain to another server?

    - by dozza
    I have a client with a site at: subdomain.theirdomain.com/folder It's a 50Gb gallery site that i've now cloned and have locally in MAMP. Once i've made some changes to it I need to host it at alternative physical server/hosting (I intend using a dedicated server I have access to with a technical domain name currently). However, the client would ideally like to keep the existing URL as it has been used extensively in marketing. I've done HTTP redirects and forwards and 301 redirects in the past, but I'm not sure how or even if I can do what the client wants. How can I achieve this, possibly using .htaccess and DNS entries? Caveats: I can't have the site at a 3rd party domain and the client isn't able/allowed to register any additional domains:

    Read the article

  • If C-Panel Indexing Manager sets a folder to "No Indexing" can it be crawled by a webcrawler?

    - by Graham
    People are able to view directories / folders on my site right now. So, they could go to mysite.com/images and see the full index. To prevent this, C-Panel offers an option to set a directory / folder to "No Indexing" under the "Index Manager." Will this option allow webcrawlers to crawl / index the images? Or, is there a simpler alternative to block access to all folders directly while still having it SEO friendly? My old server restricted direct access to folders by default. But, the new one does not. Any ideas on this? Thanks!

    Read the article

  • Is it possible to grant access to a folder in a SVN server using SVN's API?

    - by Splendonia
    I need to develop a web application (Using any language but I'm familiar with Frameworks Symfony2 and Rails), that is able to grant access to a user to a determined folder on another server on the same network from the application's front-end. I found out that SVN has an API and that I could interact with it with PHP or Ruby (Apparently), although I would be willing to program the application on another language, the server where the files are stored is using Windows and I thought on using Virtual SVN server, however I can't find any function on the API to grant users access to files and/or folders or access of any kind, like you usually do using the GUI (VirtualSVN on Windows). Am I missing anything? Is this even possible?

    Read the article

  • How to backup a dev & QA folder website structure?

    - by novicePrgrmr
    A site I just became in charge of uses a really simple two folder structure to host the dev site and the QA site. The sites are hosted on the company servers so I just have the sites' folders mapped on my desktop. I would like to run some kind of backup scheme, but I am finding it hard to think of a way to do this effectively. The problem is that we aren't using any revision control software, and since the servers aren't controlled by me, I don't think I will be able to implement anything like that. Or could I? The entire site is static too, so no DB's or anything besides html, images, PDFs, etc.

    Read the article

  • How can I find the Windows domain logon name of a user from within Outlook 2010?

    - by Chris Farmer
    I need to figure out someone's login name for our domain, and I'd like to be able to do this from within Outlook 2010. I used to be able to do this from Outlook 2007 by right-clicking the user's name in an email message that they'd sent me, and clicking "Outlook Properties..." in the context menu. That would bring up this dialog, which contained what I need in the "alias" field: Now I've installed Outlook 2010. I want to do the same thing, but I can't seem to find a corresponding field. First, I don't see an explicit "Outlook Properties" menu option anymore, and what I think is the corresponding dialog looks completely different: It seems weird that, although I'm looking at the properties of my own name in the same email message in 2007 and 2010 in these screenshots, my name is shown differently in each -- Chris versus Christopher. That makes me think that Outlook isn't really looking in the same place to get this info in each case. So, can I get that "alias" field from within Outlook 2010?

    Read the article

  • Mac OS X behind OpenLDAP and Samba

    - by Sam Hammamy
    I have been battling for a week now to get my Mac (Mountain Lion) to authenticate on my home network's OpenLDAP and Samba. From several sources, like the Ubuntu community docs, and other blogs, and after a hell of a lot of trial and error and piecing things together, I have created a samba.ldif that will pass the smbldap-populate when combined with apple.ldif and I have a fully functional OpenLDAP server and a Samba PDC that uses LDAP to authenticate the OS X Machine. The problem is that when I login, the home directory is not created or pulled from the server. I get the following in system.log Sep 21 06:09:15 Sams-MacBook-Pro.local SecurityAgent[265]: User info context values set for sam Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): Got user: sam Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): Got ruser: (null) Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): Got service: authorization Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in od_principal_for_user(): no authauth availale for user. Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in od_principal_for_user(): failed: 7 Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): Failed to determine Kerberos principal name. Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): Done cleanup3 Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): Kerberos 5 refuses you Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_authenticate(): pam_sm_authenticate: ntlm Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_acct_mgmt(): OpenDirectory - Membership cache TTL set to 1800. Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in od_record_check_pwpolicy(): retval: 0 Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_setcred(): Establishing credentials Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_setcred(): Got user: sam Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_setcred(): Context initialised Sep 21 06:09:15 Sams-MacBook-Pro.local authorizationhost[270]: in pam_sm_setcred(): pam_sm_setcred: ntlm user sam doesn't have auth authority All that's great and good and I authenticate. Then I get CFPreferences: user home directory for user kCFPreferencesCurrentUser at /Network/Servers/172.17.148.186/home/sam is unavailable. User domains will be volatile. Failed looking up user domain root; url='file://localhost/Network/Servers/172.17.148.186/home/sam/' path=/Network/Servers/172.17.148.186/home/sam/ err=-43 uid=9000 euid=9000 If you're wondering where /Network/Servers/IP/home/sam comes from, it's from a couple of blogs that said the OpenLDAP attribute apple-user-homeDirectory should have that value and the NFSHomeDirectory on the mac should point to apple-user-homeDirectory I also set the attr apple-user-homeurl to <home_dir><url>smb://172.17.148.186/sam/</url><path></path></home_dir> which I found on this forum. Any help is appreciated, because I'm banging my head against the wall at this point. By the way, I intend to create a blog on my vps just for this, and create an install script in python that people can download so no one has to go through what I've had to go through this week :) After some sleep I am going to try to login from a windows machine and report back here. Thanks Sam

    Read the article

  • How to back up non-standard directories in my user profile with Windows Backup?

    - by James Johnston
    I'm using Windows Backup to back up my Win7 Pro laptop. I'd like to use it to back up my complete user profile, but I only see standard profile directories (e.g. C:\Users\JohnstonJ\Documents) in the list. Non-standard ones aren't there (e.g. C:\Users\JohnstonJ\MyCustomDirectory). What's the best way to handle this? The only thing I can think of is to browse under the "Computer" entry and navigate directly to C:\Users\JohnstonJ and check off the entire profile (to get what's in there, and any new directories that come up). But is that going to back up the profile twice? Cause other unforeseen problems given that I checked it off by navigating through the computer, rather than picking it under the "Data Files" category? (e.g. back up temporary file garbage, files in use problems, etc. that the "Data Files" category might be handling better). Looking for solutions that other people use that are known to work well and still uses the Windows Backup software - I don't really want to fuss with 3rd-party backup software. Example - as you can see, I have two directories in my profile that Windows Backup is not offering to back up: "Dropbox" and "New folder": (Link to images album because I don't have enough reputation to directly embed them: http://imgur.com/a/Xyv5u)

    Read the article

  • Who should own the root folder of a drive?

    - by Gaia
    All partitions are NTFS. The system is Windows 7 Pro. It does not belong to a domain. I do use shared folders occasionally (both via the Homegroup and old school sharing). Should I set the owner to be Administrators or SYSTEM for a A) fixed drive? B) removable drive? C) Is it ok to make every object on the drive inherit the new ownership? I just realized that I had some messy settings because I turned UAC on for the first time in years and I am now getting some undesirable prompts. I already have permissions set properly and I am only concerned with ownership.

    Read the article

  • How to wake from screensaver directly to the login screen in Ubuntu

    - by torbengb
    (a.k.a. How to switch users without entering password, part II) (see part I) I've got Ubuntu 9.10 with a user account for my wife, and one for myself. "Wake-from-screensaver" should result in "choose user" without having to enter any password. I know how to do that in Windows, but I'm not good with Linux (yet). Part of this was answered in my earlier question which helped me get past the login screen without passwords (after booting, and after choosing "switch user"), but once the screensaver kicks in and I wake it up again, the system does not present the "choose user" screen. Instead, it either turns off the screensaver and presents the desktop of the most recent user, or (if the screensaver is set to lock the screen) prompt for the user's password (which can be handily surpassed by clicking the "switch user" button and choosing the same user again). So, the login ("choose user") screen has been dealt with. How do I make the (any) screensaver return to the login screen at wake, rather than to the current user's desktop? Windows can do this, I'm sure Linux can too - but how?

    Read the article

  • How to rename files in a folder using the ls command output as a pipe ?

    - by user1179459
    I am using GNU/Linux and BASH shell, What i wanted to do is in server is to i need to be able to download the files stating with B* and D* and then rename them to ~B* and ~D*(same file name just ~ in-front) i wrote following which works fine for the downloading part ideally i would like it to use ls command output as well but dont know how to do that. cd inbox get D* get B* ls B*|rename $0 ~B.* bye Any idea ? ideally what i would like to do is ls command to send the list of files one by one to the get command and then the once the get command is completed i want rename command executed renaming the server files

    Read the article

  • Chromebook, Crouton & “External Drive” is it possible to rename the folder?

    - by Cyril N.
    I have a Chromebook where I installed Crouton. I have plugged an SD Card and Chromebook detects it as "External Drive". In my Ubuntu instance, it's located at /media/removable/External Drive/ but this poses some problems for executing some applications I have installed on that external drive. In order to fix the problem, I need to remove all the spaces in the path, which is located in "External Drive". My question is simple, is it possible to move/rename the mount name "External Drive" to something else and doing it automatically at every mount/boot ? Thank you for your help !

    Read the article

  • Is there a remote file transfer command that preserves nanosecond timestamps?

    - by Denver Gingerich
    I've tried transferring files using scp and rsync on Ubuntu 10.04, but neither of them preserves more than second precision. Here's an example: $ touch test1 $ scp -p test1 localhost:test2 $ ls -l --full-time test* -rw-r--r-- 1 user user 0 2011-01-14 18:46:06.579717282 -0500 test1 -rw-r--r-- 1 user user 0 2011-01-14 18:46:06.000000000 -0500 test2 $ cp -p test1 test2 $ ls -l --full-time test* -rw-r--r-- 1 user user 0 2011-01-14 18:46:06.579717282 -0500 test1 -rw-r--r-- 1 user user 0 2011-01-14 18:46:06.579717282 -0500 test2 $ A straight copy works fine, but scp truncates the timestamp. Are there any tools (preferably similar to scp or rsync in their usage) that do remote file transfers while preserving nanosecond timestamps? I could write a hacky script to do it, but I'd rather not.

    Read the article

  • File History - Unable to scan user libraries for changes and perform backup of modified files for configuration

    - by azl
    When trying to run the File History tool in Windows 8 it runs for about 2 seconds then stops. No files are backed up to the selected drive. In the event viewer the only error that appears is: Unable to scan user libraries for changes and perform backup of modified files for configuration C:\Users\win8User\AppData\Local\Microsoft\Windows\FileHistory\Configuration\Config I've tried deleting both the configuration files and the FileHistory directory on the target drive. Setting up File History again results in the same error. Is there a better way to track down what is causing the failure? Or somehow get the File History tool to create a more verbose log file that shows what is causing the problem?

    Read the article

  • What VNC (or similar) software for Windows 7 Home allows me to control my parents’ computer remotely as an administrator user?

    - by Paul D. Waite
    Here’s what I dream of: I install Windows 7 Home on my parents’ PC. They have a regular user account that they use, meaning they can’t install anything. I have an administrator account, meaning I can install things for them. I install some sort of VNC software on their machine that lets me access their computer remotely under the administrator account, so that I can install software for them (or do other administrator tasks, e.g. updates) without actually going to their house. Is there any VNC or VNC-like software that supports the above? (I guess I might be better off buying them Windows 7 Professional, and using Remote Desktop. At some point I’ll give up and get them an iPad, but for now, remote Windows admin is the dream.)

    Read the article

  • Windows 7 - How to access my documents from Windows 8 (dual boot)

    - by msbg
    I am dual booting Windows 7 and Windows 8 on two different partitions of the same drive: Win7: (C:) Win8: (D:) I am trying to get access to my Win7 user folder (C:\Users\Mason) in order to access my Win7 documents folder (C:\Users\Mason\Documents) from Windows 8. When I try to on Windows 8, I get an error message saying "You don't have permission to access this folder. Click here to permanently get access to this folder". When I click, the progress bar in Windows Explorer slowly moves to the maximum and disappears. When I try opening the folder, I get the same error message. When editing security permissions for the folder in Windows 8, Explorer freezes. I do not know how to remove the restrictions from Windows 7. I checked the Windows 8 user folder (D:\Users\Mason) and it had the group or user name: "S-1-5-21-936898901-3363470404-1273668825-1001". I tried copying and pasting it into the Win7 User Folder Permissions, but got the error "An object with the following name cannot be found". How would I access my folders?

    Read the article

  • How do I enable write access for an sFTP only user under Ubuntu?

    - by Jon Cage
    I'm running Ubuntu 12.04 and am trying to configure a user to allow chroot'd sFTP connections to another section of the filesystem. I've added the following to my /etc/ssh/sshd_config file: Match Group mygroup X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp ChrootDirectory /home/%u I've set their home directory so that it's owned by root but has their group. I've created a mount --bind from /home/myuser/transfers to /my/filesystem which appears to be navigable. The problem I'm having is that I'm not able to write to any part of the filesystem which makes this pretty useless as an FTP server. What am I missing? What can I check?

    Read the article

  • Cannot change the device folder where WMP 12 syncs to...

    - by typoknig
    I just got a new phone (HD2) and I am trying to sync some music from WMP 12. When I first plugged it in I went to Set up sync in WMP and changed the sync path on the device to N:\Music. It worked fine, but now I changed my mind and I want my music to sync to N:\My Documents\My Music, the only problem is that now when I go to Set up sync I do not get the option to change the device sync path. What is the deal here and how to I get this to work how I want?

    Read the article

  • Unix Permissions: Enable access to files no matter the user?

    - by TK Kocheran
    I've been using Linux for a long time and I still am completely in the dark about how file permissions really work. With that in mind, does anyone have any books or thorough guides I could read to really understand things completely? I've done my fair share of sysadminning, so I know the easy stuff like making directories readable and writable, making files executable, and changing the owner of a file, but on sharing files across users, I'm lost. Here's my main problem. I have a number of machines across which I intend to synchronize my music library. I've been using Unison for a while now and it's a great choice as I can easily run it over SSH on my local network which I just set up. Win-win. Up until this point, I've been synchronizing computers using a 2TB external hard drive. (computer 1 unisons to HD, computer 2 unisons to HD, etc.) This is tedious at best, especially since I encrypted the drive, making it a huge hassle to hook it up to all of my machines and sync it. Anyway, the drive is running ext4 (in TrueCrypt), so it maintains all Unix filesystem info like owners and groups. I just set up a new machine and just Unison'd it to get the music on it, and I realized that now, all of my permissions are fubar. I had to run Unison as root since that was the only way I could get the files to come off of the external drive. Apparently, since I'm using a different user name on this machine than my usual "rfkrocktk" across all machines, this essentially throws a huge wrench in the gears. Here's my use case. This laptop has two effective users, "leandra" and "rfkrocktk". I want to share music between these two users, so I symlinked /home/rfkrocktk/Music to point to /home/leandra/Music. How do I (a) allow both users access to read/write/delete files in this folder, and (b) keep everything nicely in sync without messing up file ownership?

    Read the article

  • Allow user to execute a shell script without seeing its contents?

    - by Autopulated
    I'd like to have an hg hook that sends email using a gmail account. Obviously I don't want anyone to be able read the email-sending script except me or root, since it has a password in, so here's what I've tried: -rwsr-xr-x 1 james james 58 Feb 18 12:05 incoming.email.sh -rwx--x--x 1 james james 262 Feb 18 12:04 send-incoming-email.sh where incoming.email.sh is the file executed as the hook: #! /bin/bash /path/to/send-incoming-email.sh However, when I try to run as another user I get the error: /bin/bash: /path/to/send-incoming-email.sh: Permission denied The send-incoming-email.sh file works fine when I run as myself. Is what I'm trying to do possible, or will setuid not propagate to commands executed from a shell script? System is Ubuntu 10.04.2 LTS.

    Read the article

< Previous Page | 280 281 282 283 284 285 286 287 288 289 290 291  | Next Page >