How can a Windows user remotely access their Home folder on a MacOSX Server

I have a staff member who would like to remotely access (ourside of our LAN) their Home folder on our Mac OSX server. Anyone know and willing to share the process?
Thanks

Hi Brad!
Generally, a VPN solution is best to allow someone access to your company network. VPN provides security and access to some or all of your company's network resources.
If AFP is allowed to pass through the VPN tunnel, then your user would connect via VPN first and then connect to the server with a connect string such as "afp://servername".
Or if your user's home folder is also shared as a Windows share, your user could connect via VPN first and then connect to the server with a connect string such as "smb://servername".
Hope this helps! bill
1 GHz Powerbook G4   Mac OS X (10.4.6)  

Similar Messages

  • How can I change the name of my home folder?

    Just got a new job. Yeah! Taken over former employees' iMac. I made myself Administrator, seem to be the only log in option. But, my home folder is still in the old guys name. How can I change the name on the Home folder without deleting it and loose all the files? CAN'T loose the files?  Help...
    Thanks

    Changing the existing home folder name is complicated. I recommend you NOT do that.
    Instead, create a new User with exactly the home folder name you want, and copy your files over to that new user. Once a few days have gone by trouble-free, and you are certain you have no issues, you can delete the old home folder.
    While on the subject of users, Some users prefer the peace-of-mind of using an "ordinary" user account, rather than an Admin account for daily use. This makes it much harder for anything to "sneak" onto your Mac, as you need to authenticate anything to be installed in system directories.
    To do this, create a new Admin user, log into it, and demote your daily-use account to a non-Admin user. When actively installing stuff, the Admin username and password will be requested.

  • How can i restrict user to access database object (procedure) or JSP

    Hi
    I have 9ias infrastructure 902, on win2k box with 9i DB.
    and I have one PL/SQL web application and another J2EE application both are hosted by 9ias 902.
    Now we are looking forward to couple both with SSO.
    I have deloyed samples of both and works fine.
    Each application have different set of users, i mean there is no common user.
    How can i restrict user not to view the web page which is not authorised to them.
    as far as i understand from the Grocery demo is pick the role (which is a string only) from OID and programaticall apply security via if else endif construct.
    can any one through light upto my concern.
    regards
    [email protected]

    Hey Mary
    No i haven't try to do that via pl/sql....
    as the our application is j2ee app... deployed in oc4j.. with sso and ldap....
    still finding to do so....
    what i have realized that LDAP is just to store user information in inverted tree... and one have to build separated access security mechnisum that will be applicable to j2ee system....
    thanx...
    samir....

  • How can i change the name of my Home Folder on my Mac Pro?

    I have only had the thing 2 weeks and have noticed the Home Folder is called Sharon how on earth this happened i do not know, not my name?! How can i go about changing it please?? Help!!

    Changing the existing home folder name is complicated. I recommend you NOT do that.
    Instead, create a new User with exactly the home folder name you want, and copy your files over to that new user. Once a few days have gone by trouble-free, and you are certain you have no issues, you can delete the old home folder.
    While on the subject of users, Some users prefer the peace-of-mind of using an "ordinary" user account, rather than an Admin account for daily use. This makes it much harder for anything to "sneak" onto your Mac, as you need to authenticate anything to be installed in system directories.
    To do this, create a new Admin user, log into it, and demote your daily-use account to a non-Admin user. When actively installing stuff, the Admin username and password will be requested.

  • How can I allow users to access SQLPLUS?

    Hi everyone,
    I have been charged with the task of creating an Oracle server on a CentOS VM. Installation and configuration is complete and SQL is working fine for the database admin user "oracle." I copied the environment variables to the .bashrc file for "oracle" and SQLPLUS starts without a hitch.
    Here is where I need a little guidance...
    I need to create basic Linux user accounts that will have access to the database, so they can then in turn log into their SQLPLUS accounts. The problem is, all of the database files and software are in located in the user "oracle's" directory. This means that no one but "oracle" and root have access to these files because they are the only ones with proper permissions.
    Before I put a ton of time into this, I thought I would pose these questions to the Oracle Linux community:
    1) Could I enable a specific Linux group (ex. "Oracle Users") to have access to the main database folder or possibly all folders along the path? I am hoping this would allow any users I put in the group access to the folders, and essentially the SQLPLUS application. (here is ORACLE_HOME=/home/oracle/app/oracle/product/11.2.0/dbhome_1)
    2) If that is not an option, will I need to make a completely new database and locate it in a location that all users can access?
    I understand that my first idea may not be the SAFEST method, but this is only for a small class of students learning how to use SQL and writing queries. There will be no sensitive information at risk. This would be a quick fix until I learned more about Oracle and how to use it.
    Thank you everyone.

    It certainly is rather a question for the General Database forum, though I doubt you will get a lot of happy replies for such a basic question.
    You can use / as sysdba OS authentication through SSH or using the server console, provided the user's account belongs to the "dba" user group. For remote connection through sqlnet you need create a $ORACLE_HOME/dbs/orapw$SID password file.
    If you would like to know more about this:
    Connecting / as sysdba is used for OS authentication. It ignores password credentials stored in the database and allows any user belonging to the OSDBA system group to connect to the database. Connections as sysdba will always connect to the SYS schema of the database, regardless of any username or password specified. Using OS authentication relies on the BEQ protocol, which connects to the database directly, without using the Oracle Listener process.
    The "oinstall" group will give access to the database software repository. There could be different oracle home installations, each with a different oracle user/owner like "oracle_prod1" and "oracle_prod2", but both users must be able to read/write the shared oraInventory, in which case both users must have read and write access to the oraInventory directory, hence the oinstall group.

  • How can I set up remote access on my iPad?

    How can Iset up remote access on my iPad?

    Thank you for responding, James.  I just figured it out.  I used Safari  to connect to my office server system by using the http://mail server address/remote.  It works just like any computer.

  • How can I get users who accessed the database during last one month

    Hi All,
    How can get the list of users who logged on to the database DBProd and made changes to the tables of particular schema during say last month and current month.
    Thanks & Regards.

    DBA_PRIV_AUDIT_OPTS :-Describes current system privileges being audited across the system and by user and who has updated what can be done through trigger which would send the information to a history table. If you have it ready ask your team..
    SQL> select PRIVILEGE,SUCCESS,FAILURE from DBA_PRIV_AUDIT_OPTS where user_name='SCOTT';
    no rows selected
    SQL> audit ALTER SYSTEM by scott by access whenever not successful;
    Audit succeeded.
    SQL> audit session by scott by access;
    Audit succeeded.
    SQL> select PRIVILEGE,SUCCESS,FAILURE from DBA_PRIV_AUDIT_OPTS where user_name='SCOTT';
    PRIVILEGE SUCCESS FAILURE
    CREATE SESSION BY ACCESS BY ACCESS
    ALTER SYSTEM NOT SET BY ACCESS
    Regards
    Karan
    Edited by: Karan on Aug 2, 2012 7:15 PM

  • How do I restrict an sFTP user to just their home folder?

    Today I setup a user for on my Mac specifically for someone to sFTP files to my computer.
    I tested the connection on another computer on the network, it worked OK but I quickly realised that after logging in via an FTP client, I could got to the root dir and start to navigate around other folders, getting to other home directories, download photos etc.. all of which I dont want the user to do.
    I would like the FTP user to login, and only see their home directory, nothing else.
    the root shouldnt show any files for example.
    I have tried to lock things down and its a bit better, ensuring that a lot of the folders have owner only permissions, and group write only.
    However there are some folders that cannot be locked down by default.
    /Applications
    For example, any user can read any file in that folder, even if the user is only intended to FTP files.
    i have tried changing the group the user belongs to (changing it from 'Staff' to 'Nobody') but it doesnt seem to make a difference.
    Hope someone can help me with this please, perhaps there is a better way. I have not used any terminal commands in what I have done, everything has been  via the GUI (which I guess should be sufficient).

    Thanks Linc,
    that has helped a lot.
    Here is what I have done for the record:
    1) opened the sshd_config file in /etc
         sudo vi sshd_config
    2) added the following lines to the very bottom of the file:
    Match User MYUSER
    # The following two directivces force klm to become chrooted
    # and only have sftp available. No other chroot setup is required
    ChrootDirectory /Users/MYUSER/
    ForceCommand internal-sftp
    # For additional paranoia, siallow all types of port forwardings
    AllowTcpForwarding no
    GatewayPorts no
    X11Forwarding no
    3) Saved the file and tried to reconnect
    4) My FTP Software (on another computer on the network) wouldnt connect! I kept getting an error message:
         Error: Server unexpectedly closed network conection
         Error: Could not connect to server
    5) I opened up the "Console" program and looked at the secure.log under /var/log and saw the following entry:
    Aug  2 10:28:57 rmlloyd-imac sshd[6590]: fatal: bad ownership or modes for chroot directory component "/Users/MYUSER"
    This made me realise that it was someting to do with permissions on the home folder, but I still dont quite appreciate why the user logging in doesnt have permissions to its own folder as a root.
    6) Some searching on the internet yielded something like the perfect answer, that a home directory cannot be set as a chroot directory.
    So I changed the ChrootDirectory to:
    ChrootDirectory /Users
    7) Attempt to login with sFTP again works! What I see is the root appears to be the contents of /Users
    Conclusion
    This is much much better than the situation I was in originally, I can set access permissions to the home directories, but the ftp user still sees them. Its not perfect but it nearly is.
    I really wish I didnt have to mess around in the terminal though, as fun as it is, a check box added by apple to the user UI would do the job much easier. e.g.
    "Restrict user to home folder only" - makes the home folder the root
    "Restrict user to the following activities" - then have check boxes for sFTP etc...
    Then the apple UI can write to the sshd_config for me .
    All in all, I am very pleased and have learnt a fair bit from setting this up, so thanks to those that replied and I hope this information helps someone else one day.

  • How can I Restrict/enable wifi access on Home Fusion?

    Recently (a couple months ago) I changed a setting to prevent my son's Iphone from accessing our Home Fusion WiFi since we kept going over our allotted 10 Gigs, I cannot find where within my account management functions to re-enable his access. Can anyone point me in the right direction? I have looked everywhere and can't seem to find where that option is.

    I figured it out after I downloaded the manual regarding the GUI

  • How can I import movies NOT into my home folder?

    Recently got a brand new iMac with SSD and classic hard drive.
    The OS and the User folder resides on the SSD but the SSD is limited in size.
    Of course, when importing movies from camera archives or directly from a camera I don't want them to go to the Movies folder in my home folder but instead to another folder on the 2nd 2 TB hard drive.
    However, I couldn't find any setting in iMovie's preferences for this.
    There must be a way! Storing footage on that SSD doesn't make sense at all.
    So, how do I do that with the latest iMovie? (Version 9.1.x)

    On the import screen, you can select your other drive. This selection will become the default until you change it on the import screen.
    For Events that are already on the SSD, you can move them from within iMovie.
    Click View/Events By Disk.
    Now you should see both drives in the Event Library.
    Hold down the command key while dragging the small icon for your event to the icon for the disk other disk drive in the Event Library List. (if you do not hold down the command key, it will Copy, not Move)

  • Reinstalling lion server but keeping users/groups including their home folder, mail, etc

    I need to reinstall my lion server due to some changes in the DNS. I have a time machine backup of the server.
    Is there an easy way to transfer/migrate only user data (home folder, mail, calendar, address book).. I do not need to recover the whole server as some services need to be reconfigured.
    Can I use the installtion program as there is an option to migrate from other serves? If so, can I select what to migrate?
    Thanks

    Migration can be handled by the installer or run post-installation by launching /Applications/Utilities/Migration Assistant.app. You'll get three checkboxes: User accounts, applications and "other data." You can exclude certain users from migration, but you can't otherwise alter the list of files brought in from your backup.
    You might choose to migrate users and applications, then, post-install, mount your Time Machine backup as a volume and copy over whatever arbitrary data you want to recover. Don't forget to turn Time Machine off so you don't risk clobbering your backed-up data.
    Best of luck.

  • How can I grant users to access/modify system folders (C:/Windows/Fonts) by using GPO in Win7 ?

    In our company there are some folks that require often new fonts that they take from the internet. Unfortunately, some of them have offices on in a diferrent country, so going there to insert my admin paswoord is not a solution.
    If you copy the ttf file into the C:/Windows/Font folder is enough, you don't have to also add the registry.
    One way to bypass the window that asks for admin credentials is to insert my crdentials into the bat file (runas). But this is very unsecure, as I am an administrator.
    Is there a way to create a shared folder that can also store fonts that can be used by windows? Can I give them the right to modify files in this folder without making them administrators? Or do you see any solution to this issue? Any help would
    be greatly appreciated.
    Thank you in advance.

    Another solution which will not compromise your security is to create a share folder and have the users to download fonts to the folder. After that a simple schedule task GPO on clients to copy the
    *.ttf files from the folder to the C:\Windows\Fonts folder. Since tha task can be run by administrative privileges I guess there will be no problem.
    Regards.
    Mahdi Tehrani Loves Powershell
    Please kindly click on Propose As Answer
    or to mark this post as
    and helpful to other people.

  • How can all the users in my computer (my kids) have access to all the photos I have in I Photo?

    How can all the users in my computer (my kids) have access to all the photos I have in I Photo? My photos only appear when I (the administrator) log into the computer. I want my kids to be able to access them also.

    For iPhoto 09 (version 8.0.2) and later:
    What you mean by 'share'.
    If you want the other user to be able to see the pics, but not add to, change or alter your library, then enable Sharing in your iPhoto (Preferences -> Sharing), leave iPhoto running and use Fast User Switching to open the other account. In that account, enable 'Look For Shared Libraries'. Your Library will appear in the other source pane.
    Any user can drag a pic from the Shared Library to their own in the iPhoto Window.
    Remember iPhoto must be running in both accounts for this to work.
    If you want the other user to have the same access to the library as you: to be able to add, edit, organise, keyword etc.
    Quit iPhoto in both accounts. Move the Library to the Users / Shared Folder
    (You can also use an external HD set to ignore permissions, a Disk Image or even partition your Hard Disk.)
    In each account in turn: Double click on the Library to open it. (You may be asked to repair the Library Permissions.) From that point on, this will be the default library location. Both accounts will have full access to the library, in fact, both accounts will 'own' it.
    However, there is a catch with this system and it is a significant one. iPhoto is not a multi-user app., it does not have the code to negotiate two users simultaneously writing to the database, and trying will cause db corruption. So only one user at a time, and back up, back up back up.

  • TS1363 I have windows 8  and itunes 11.1 ... it identifies my iphone 4 but insists that I either update my phone to OS 7 or restore to by basic 6.1.3 OS  I don't want to do either.  How can I get  itunes to access my iphone ?

    I have windows 8  and itunes 11.1 ... my laptop identifies my iphone 4 but  itunes insists that I either update my phone to OS 7 or restore to by basic 6.1.3 OS  I don't want to do either.  How can I get  itunes to access my iphone ?

    RealPlayer can cause conflicts with Flash Player because it tries to assign EVERY TYPE of video or audio file to itself by default. I haven't used RealPlayer in years for that reason. It's an unnecessary program anymore. There are apps loike VLC media player that cna do EVERYTHING it does without conflicting with other apps like Flash Player.
    With WIndows 8, Microsoft began embedding FlashPlayer themselves into Internet Explorer. Because of that, you cannot download and install it from here. You cannot uninstall it from Internet Explorer without removing a specific Windows Update first. And you cannot update it via this website. ONLY through Windows Update can Flash Player for Internet Explorer be updated.
    That said, you probably DON'T have a virus that's causing the problems with Flash Player and Internet Explorer. Many, many websites are not "recognizing" the browser.
    This is a known problem with Internet Explorer 11, which Microsoft has been aware of since October 18 when they released IE11 The pages can't recognize the browser, so they don't recognize any of the plugins, like Flash Player.
    So far, Microsoft has made NO indication that they have any plan to fix it soon.
    Microsoft's recommendation is to use Compatibility View for affected pages, and "pretend" you're using an different browser. Trouble with that is it has seen limited success at best, and you have to individually enable it for EVERY page that has problems.
    I'm not big on "pretending" so I recommend actually using another browser.
    Firefox (from Mozilla)
    Opera (from Opera)
    Safari (from Apple)
    Chrome (from Google)
    ANY of those will work where IE11 won't, with the Flash Player Plug-in (For all other browsers), and Chrome doesn't even need that because it has its own Flash Player plugin built in.

  • How can i stop user to get the same screen while entering same T code

    hi experts,
    how can i stop user to get the same screen while entering same T code (_Means i want user enter same t code but got different different screen how it is possible.)_
    i want to know how can we set a authorization is such a manner ...
    Through different different login id user got different different screen while entering same T-code.
    for example if there is two functional login id mum & noida...
    then user login through that and
    enter any same functional tcode (for getting purchase order)
    but get different different window...so how come it is possible.....
    plz explain in brief
    thanks in advance...plz do reply as soon as possible

    For a custom transaction this is easy, you need to ask your developers to be able to direct users to different screens based on the results of an authorisation check.  You could have an auth field e.g. ZSCREEN which is checked in the program & decides what screen the user has access to.
    For standard transactions, unless already coded, I would forget it & do what is recommended by Subramaniam and create transaction variants as required.  Assign each variant to a custom t-code and users access it that way.
    What I am interested is is why do you want to do this?

Maybe you are looking for