Search Results

Search found 24214 results on 969 pages for 'login screen'.

Page 85/969 | < Previous Page | 81 82 83 84 85 86 87 88 89 90 91 92  | Next Page >

  • How to create email request forms and auto-responder?

    - by mfc
    I'm building a site in css and I'm pretty new to any code or script other than html and css. I'm trying to create a landing page that requires an email from visitors and set up an auto responder to send to that newly submitted email. This would also be a signup for email newsletters. I have some idea how to create the form and have looked into a bit. I don't know how to make it a requirement to get past the landing page and into the actual website or set up the auto-responder. Any help would be much appreciated. Or if someone knows of a source that explains how to do this thing in particular it would be wonderful. I tried lynda.com but everything is so general and I can't seem to find info on exactly how to do this but I know its quite common. Thanks!

    Read the article

  • Programmaticaly change lightdm autologin session type

    - by marcinpz
    I have problem with lightdm setting autologin session type (using my config tool). Lightdm logs into previously selected session. I see that autologin-session is UNIMPLEMENTED in version 1.2.1. Maybe I can somehow cheat lightdm? but it seems program writes actual state when stopping and overwrites my changes to /home/user/.dmrc and /var/cache/lightdm/user.dmrc. At the current I have two sessions: default and kiosk. in /etc/lightdm/lightdm.conf I have line: user-session=desktop but after I logged into kiosk session it starts all the time. Changing .dmrc and /var/cache/lightdm/dmrc/user.dmrc doesn't work.

    Read the article

  • Managing accounts on a private website for a real-life community

    - by Smudge
    I'm looking at setting-up a walled-in website for a real-life community of people, and I was wondering if anyone has any experience with managing member accounts for this kind of thing. Some conditions that must be met: This community has a set list of real-life members, each of whom would be eligible for one account on the website. We don't expect or require that they all sign-up. It is purely opt-in, but we anticipate that many of them would be interested in the services we are setting up. Some of the community members emails are known, but some of them have fallen off the grid over the years, so ideally there would be a way for them to get back in touch with us through the public-facing side of the site. (And we'd want to manually verify the identity of anyone who does so). Their names are known, and for similar projects in the past we have assigned usernames derived from their real-life names. This time, however, we are open to other approaches, such as letting them specify their own username or getting rid of usernames entirely. The specific web technology we will use (e.g. Drupal, Joomla, etc) is not really our concern right now -- I am more interested in how this can be approached in the abstract. Our database already includes the full member roster, so we can email many of them generated links to a page where they can create an account. (And internally we can require that these accounts be paired with a known member). Should we have them specify their own usernames, or are we fine letting them use their registered email address to log-in? Are there any paradigms for walled-in community portals that help address security issues if, for example, one of their email accounts is compromised? We don't anticipate attempted break-ins being much of a threat, because nothing about this community is high-profile, but we do want to address security concerns. In addition, we want to make the sign-up process as painless for the members as possible, especially given the fact that we can't just make sign-ups open to anyone. I'm interested to hear your thoughts and suggestions! Thanks!

    Read the article

  • Gnome extensions don't work! I've tried everything!

    - by Nightshaxx
    When I go to https://extensions.gnome.org/, and try to install an extension, it clicks on, but nothing happens to my shell. Then, when I reload the page, the slider has turned off. Here are the things I have tried: I tried Chrome, Firefox, and Opera adding http://extensions.gnome.org to my allow plugin list in google chrome and made sure gnome-intigration is enabled I made a new firefox profile and tried installing it I reset my gnome shell settings (How do I reset GNOME to the defaults?) - this link actually broke my system, as now I can't log in to any desktop environment, the only way I can get to Unity, is by logging in to another desktop environment like cinnimon (which doesn't work) , then immediately logging into unity. Whenever I try to just log into unity or pretty much any other desktop environment, it logs in, but then seems to crash, and log out. Sometimes I even get quick glances of the Unity bar before it crashes I tried-re installing gnome None of these methods worked!! Thank you in advance!!

    Read the article

  • wordpress restored from backup asking for ftp

    - by Siddharth
    I backed up my /var/www/wordpress folder to my external harddisk and restored it back. Now when I add a new plugin I am asked for ftp access to my localhost. I wonder why ? As far as I could go /var/www/wordpress and its subfolders/files are own'ed by root. I have logged in to my wordpress as admin root. I dont know why I need to setup ftpd, but I tried that too. "http://askubuntu.com/questions/14371/how-to-setup-ftp-to-use-in-locally-hosted-wordpress" I am missing something really silly here.

    Read the article

  • Unity session goes to lock on app launch, and won't unlock with password

    - by really
    Has been happening on every Ubuntu machine I've used to date, which is a total of 4. Started in 12.10 as far as I know, but it might have happened with 12.04, 12.10, 13.04, 13.10 and now 14.04. It doesn't seem to matter what I'm doing, but what always seems to trigger it is opening a web browser or some other application first from the sidebar. Firefox was was the most recent trigger. Instead of opening my browser, which it acts like it's going to do... the session locks, goes to the login screen, and won't unlock with the correct password. By 'won't unlock' I mean it unlocks then immediately locks again without first restoring unity, it does not produce 'incorrect password' I suspect this is a virus or password snooping software because of the fact it won't unlock with correct password information and I think if this IS a security issue, it should be fixed asap considering it's widespread throughout multiple versions. It's probably not a virus, but it is certainly suspicious behaviour to see your pc do that... wouldn't you think?

    Read the article

  • Why when I log in my two screens shows the same image automatically?

    - by forellana
    When I log in on my computer, first my two monitors shows their own part of a larger desktop, then automatically changes to the same image on both screens, but I don't want to happen this, Is there any configuration to avoid this? About my hardware: 00:02.0 VGA compatible controller: Intel Corporation Mobile 4 Series Chipset Integrated Graphics Controller (rev 09) 00:02.1 Display controller: Intel Corporation Mobile 4 Series Chipset Integrated Graphics Controller (rev 09)

    Read the article

  • How to select which account is logged in at system startup, or none?

    - by hippietrail
    I'm helping out some friends with a tiny hospitality business where one desktop computer has some files used by the business in one account "hotel" but it's mostly used by guests for browsing the web in another account "guest". It's low security, we're not worried about hacking or anything. But we don't want people accidentally moving our files or anything either. But the system always boots into the "hotel" account without asking for a password, even though the account has a password. We want it to boot into the "guest" account. I know a bit about computers generally and Linux but not much about Ubuntu and the ever-changing graphical environment the Linuxes are going through these days. We've looked through the obvious settings/preferences/options and I've done some Googling. I know this should be obvious easy stuff but I can't find it. (We're running 10.04 LTS on a generic aging Intel box.)

    Read the article

  • Could not log-in properly but shows no error in joomla

    - by saeha
    I added some fields in the user registration in joomla including the image field which is blob type, all data is saving properly and i could also display the image but I could not log-in properly using the account with an uploaded image in the database and shows no error. And when I log-in as administrator in the backend, i saw this account as logged in. Any idea if what causes this problem? please help? Thank you.

    Read the article

  • disable password prompt on user switch?

    - by matthewn
    I've got 11.10 on a desktop machine with two users. Both users have "Password" set to "Not asked on login" in Users Settings. At startup, either user can log in without a password. But once both users are logged in, it takes a password to switch between users. In previous Ubuntus, you could override this by setting /desktop/gnome/lockdown/disable_lock_screen to True in gconf-editor. That is ignored in the Gnome 3 / Unity era. Does anyone know a way to disable the password prompt when switching between users in Oneiric?

    Read the article

  • Why is user "lightdm" trying to log into my SBS 2003?

    - by user652740
    I have 7 Ubuntu desktops connected to a SBS 2003 using Centrify. I have a rather weird scenario, whereby a user with the name lightdm is trying to log into our server, possibly automatically. I thought lightdm was the session manager, not a user? Does anybody know what could be causing this? There is no user: "lightdm" on the server and the problem only comes from one of the 7 internal desktops connected to the server (its IP address is in the local network).

    Read the article

  • Postfix sasl login failing no mechanism found

    - by Nat45928
    following the link here: http://flurdy.com/docs/postfix/ with posfix, courier, MySql, and sasl gave me a web server that has imap functionality working fine but when i go to log into the server to send a message using the same user id and password for connecting the the imap server it rejects my login to the smtp server. If i do not specify a login for the outgoing mail server then it will send the message just fine. the error in postfix's log is: Jul 6 17:26:10 Sj-Linux postfix/smtpd[19139]: connect from unknown[10.0.0.50] Jul 6 17:26:10 Sj-Linux postfix/smtpd[19139]: warning: SASL authentication failure: unable to canonify user and get auxprops Jul 6 17:26:10 Sj-Linux postfix/smtpd[19139]: warning: unknown[10.0.0.50]: SASL DIGEST-MD5 authentication failed: no mechanism available Jul 6 17:26:10 Sj-Linux postfix/smtpd[19139]: warning: unknown[10.0.0.50]: SASL LOGIN authentication failed: no mechanism available Ive checked all usernames and passwords for mysql. what could be going wrong? edit: here is some other information: installed libraires for postfix, courier and sasl: aptitude install postfix postfix-mysql aptitude install libsasl2-modules libsasl2-modules-sql libgsasl7 libauthen-sasl-cyrus-perl sasl2-bin libpam-mysql aptitude install courier-base courier-authdaemon courier-authlib-mysql courier-imap courier-imap-ssl courier-ssl and here is my /etc/postfix/main.cf myorigin = domain.com smtpd_banner = $myhostname ESMTP $mail_name biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. #myhostname = my hostname alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname local_recipient_maps = mydestination = relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all mynetworks_style = host # how long if undelivered before sending warning update to sender delay_warning_time = 4h # will it be a permanent error or temporary unknown_local_recipient_reject_code = 450 # how long to keep message on queue before return as failed. # some have 3 days, I have 16 days as I am backup server for some people # whom go on holiday with their server switched off. maximal_queue_lifetime = 7d # max and min time in seconds between retries if connection failed minimal_backoff_time = 1000s maximal_backoff_time = 8000s # how long to wait when servers connect before receiving rest of data smtp_helo_timeout = 60s # how many address can be used in one message. # effective stopper to mass spammers, accidental copy in whole address list # but may restrict intentional mail shots. # but may restrict intentional mail shots. smtpd_recipient_limit = 16 # how many error before back off. smtpd_soft_error_limit = 3 # how many max errors before blocking it. smtpd_hard_error_limit = 12 # Requirements for the HELO statement smtpd_helo_restrictions = permit_mynetworks, permit # Requirements for the sender details smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit # Requirements for the connecting server smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org # Requirement for the recipient address smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit smtpd_data_restrictions = reject_unauth_pipelining # require proper helo at connections smtpd_helo_required = yes # waste spammers time before rejecting them smtpd_delay_reject = yes disable_vrfy_command = yes # not sure of the difference of the next two # but they are needed for local aliasing alias_maps = hash:/etc/postfix/aliases alias_database = hash:/etc/postfix/aliases # this specifies where the virtual mailbox folders will be located virtual_mailbox_base = /var/spool/mail/virtual # this is for the mailbox location for each user virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf # and this is for aliases virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf # and this is for domain lookups virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf # this is how to connect to the domains (all virtual, but the option is there) # not used yet # transport_maps = mysql:/etc/postfix/mysql_transport.cf virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 # SASL smtpd_sasl_auth_enable = yes # If your potential clients use Outlook Express or other older clients # this needs to be set to yes broken_sasl_auth_clients = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain =

    Read the article

  • How to distort the desktop screen

    - by HaifengWang
    Hi friends, I want to change the shape of the desktop screen, so what are displayed on the desktop will be distorted at the same time. And the user can still operate the PC with the mouse on the distorted desktop(Run the applications, Open the "My Computer" and so on). I think I must get the projection matrix of the screen coordinate at first. Then transform the matrix, and map the desktop buffer image to the distorted mesh. Are there any interfaces which can modify the shape of the desktop screen in OpenGL or DirectX? Would you please give me some tip on it. Thank you very much in advance. Please refer to the picture from http://oi53.tinypic.com/bhewdx.jpg BR, Haifeng Addition1: I'm sorry! Maybe I didn't express clearly what I want to implement. What I want to implement is to modify the shape of the screen. So we can distort the shapes of all the applications which are run on Windows at the same time. For example that the window of "My Computer" will be distorted with the distortion of the desktop screen. And we can still operate the PC with mouse from the distorted desktop(Click the shortcut to run a program). Addition2: The projection matrix is just my assume. There isn't any desktop projection matrix by which the desktop surface is projected to the screen. What I want to implement is to change the shape of the desktop, as the same with mapping the desktop to an 3D mesh. But the user can still operate the OS on the distorted desktop(Click the shortcut to run a program, open the ie to surf the internet). Addition3: The shapes of all the programs run on the OS are changed with the distortion of the screen. It's realtime. The user can still operate the OS on the distorted screen as usually. Maybe we can intercept or override the GPU itself to implement the effect. I'm investigating GDI, I think I can find some clue for that. The first step is to find how to show the desktop on the screen.

    Read the article

  • Taking screen shot of a SurfaceView in android

    - by Mostafa Imran
    I am using following method to taking screen shot of a particular view which is a SurfaceView. public void takeScreenShot(View surface_view){ // create bitmap screen capture Bitmap bitmap; View v1 = surface_view; v1.setDrawingCacheEnabled(true); bitmap = Bitmap.createBitmap(v1.getDrawingCache()); v1.setDrawingCacheEnabled(false); ByteArrayOutputStream bos = new ByteArrayOutputStream(); bitmap.compress(CompressFormat.PNG, 0, bos); byte[] imageData = bos.toByteArray(); } the problem is its giving me the whole activity screen image. But I need to take screen shot of the particular view. I tried other ways but those give me a black screen as screen shot, some posts says that it requires rooted device. Can any one help me please. I'm in need of this solution. Help me....

    Read the article

  • Windows 7 KSOD On Login

    - by Brandon Bertelsen
    For those that are unaware, KSOD means blacK Screen of Death. Essentially, when windows starts my computer shows only the cursor and a black screen. It seems like any and all shell elements are disabled (or perhaps not started). I have seen a number of these questions asked, none of which have matched my situation. CTRL + ALT + ... does not respond Restarting in safe mode, results in the same KSOD sfc /scannow seems to have no effect when typed at the command prompt that is accessed using the recovery tools via the install disk Update to item 3: sfc /scannow reports: There is a system repair pending which requires reboot to complete. Restart Windows and run sfc again. However, Windows does not restart past KSOD. Update to item 3 as per Soandos comment re: /offbootdir sfc /scannow /offbotdir=e:\ /windir=e:\windows "Windows resource protection found corrupt files but was unable to fix some of them. Details are included in the CBS.log..."

    Read the article

  • Probelm After Changing password in ubuntu

    - by Narendra
    Hi All, I am using ubuntu system which uses openldap for user login authentication. For changing my login password i used "$sudo passwd" and changed it. (of course the password given is same as old one). Then onwards when i trying to run "apt" command it showing command not found. and for some other programs it showing segmentation fault. Can any one tell me why I am facing issue and how to solve this.

    Read the article

  • XServe won't let me log in

    - by niklassaers
    Hi guys, After a power-failure, my Xserve won't let me log in on the login screen. I can still SSH into the box and access its other services, but the login box just shakes when I write either a local username and password or an ldap based username and password (this server is the LDAP server). Any suggestions on how I can go about solving this problem? Cheers Nik

    Read the article

  • Access to SQL Server when administrator account deleted

    - by Shiraz Bhaiji
    An interesting situation here. We have a database server, used for testing only, where someone went in and deleted the administrator login. Since this is a test server the was no other admin level login on the server. Is there a way to get access to the server again without reinstalling SQL Server? We do not need the data in the databases, these are droped and recreated everytime the tests are run.

    Read the article

  • Integrated Windows Authentication not working in IE only

    - by CoreyT
    In my site I have one folder that does not allow anonymous access. It is set up to use Integrated Windows Authentication as it is on an AD domain. The login works fine in Firefox, Chrome, even Safari, but not IE8. Has anyone encountered this before? I can't seem to find anyone else with a similar issue, except for where the login fails in all browsers of course.

    Read the article

  • autologin on webpage?

    - by blackjack
    hi i need to type in my username and pass to connect to internet through a captive portal provided by my isp is there a automatic way(any software/script) to type in info(in username and pass fields) and login without me typing and pressing that %$^& login button every time on my browser(chrome)?

    Read the article

  • Ubuntu displaying GDM but no login

    - by Shawn
    Ubuntu (Wubi, Lucid Lynx) boots and shows the login screen itself with the background and plays the boot sound but a list of users is never displayed. A mouse is on screen and I can move it but, alas, it does nothing. Dropping to a virtual term with CTRL+Alt+F# drops me to a cursor but I can't actually input anything. I can't boot into single-user with GRUB since it's Wubi and it never specifies a boot kernel directly in GRUB's initial menu.lst (only in files that it then reads from). Other details that may be helpful: Single monitor Same video card that's been working for months No new hardware Edit: I ssh'd in since it evidently booted up the sshd which is handy. dpkg-reconfigure gdm didn't do anything helpful. I do, however, get a "no seat-id found" when manually running it.

    Read the article

  • GDM login screen is not displayed with VNC

    - by niboshi
    Hi, I set up VNC server with xinetd. Also configured GDM so that XDMCP is enabled. VNC connection seems okay, but GDM login screen is not shown. Instead I can only see old bare X screen (gray meshed background and X-shaped mouse pointer), which I can't do any interaction with it. What can I do to fix the problem? No log is written below /var/log/. Server distribution: Ubuntu marverick /etc/xinetd.d/vnc is like below: service vnc1024 { disable = no socket_type = stream protocol = tcp wait = no user = nobody server = /usr/bin/Xvnc server_args = -inetd -query localhost -geometry 1024x768 -depth 24 -once securitytypes=none port = 12345 } /etc/gdm/custom.conf: [daemon] [security] DisallowTCP=false [xdmcp] Enable=true [gui] [greeter] [chooser] [debug] [servers] /etc/services is also configured. Thanks

    Read the article

  • How to execute a batch file each time a user logins?

    - by user841923
    I've written a batch script which copies of some files in the CommonAppData folder (C:\ProgramData) to the logged in User's Local AppData. What I would like to do is to execute this script for every user every time they login. I found many articles talking about the execution of batch files on startup but I would like to know how to do the same on each login. I've a written a batch file and copied it in : C:\Windows\System32\GroupPolicy\User\Scripts\Logon But it does not seem to be working.

    Read the article

  • Fast User Switching still disabled after disabling Cisco AnyConnect VPN's "Start Before Login" feature

    - by mindless.panda
    I am running Windows 7 64 bit Ultimate and using Cisco AnyConnect VPN 2.5.3041. As expected, Fast User Switching got disabled as soon as I installed the VPN software. This FAQ from Cisco references how to enable Fast User Switching when their VPN product is installed: A. Microsoft automatically disables Fast User Switching in Windows XP when a GINA.dll is specified in the registry. The Cisco VPN Client installs the CSgina.dll to implement the "Start Before Login" feature. If you need Fast User Switching, then disable the "Start Before Login" feature. Registered users can get more information in Cisco Bug ID CSCdu24073 (registered customers only) in Bug Toolkit. My problem is that I have disabled this on the client, but fast user switching is still greyed out. This article mentions a registry edit, however they key they mention, GinaDLL, does not exist at the WinLogon registry point. Update: This article from Cisco covering AnyConnect specifically gives a one liner: AnyConnect is not compatible with fast user switching. The only problem is I now I had found a workaround before the last reformat/reinstall, but I can't remember what exactly I did previously.

    Read the article

< Previous Page | 81 82 83 84 85 86 87 88 89 90 91 92  | Next Page >