Take control of Apple Mac over broadband ?

Is it possible to 'take control' of another mac over broadband ?
This would be useful so I could remotely do stuff for my folks ?
Is it possible to do this out of the box with a mac or do I need 3rd party software ?

Hi, Mark.
You wrote: "1. Is it possible to 'take control' of another mac over broadband ?
2. This would be useful so I could remotely do stuff for my folks ?
3. Is it possible to do this out of the box with a mac or do I need 3rd party software ?"
[Numbers added for reference]1. Yes.
2. Yes.
3. You want to use a Virtual Network Computing (VNC) solution, such as those listed in this VersionTracker search.
Technically, all Macs ship with the client for Apple Remote Desktop (ARD), but you'd have to install the server version of ARD ($$$) on your Mac to control the remote Mac.
As Kappy suggested, when looking for new applications, I recommend searching MacUpdate or Version Tracker. The user-submitted reviews accompanying the listings can be helpful in sorting the wheat from the chaff.
Good luck!
Dr. Smoke
Author: Troubleshooting Mac® OS X

Similar Messages

  • Remote control of a Mac

    I want to be able to access my Moms Mac remotely, she is not computer friendly and often gets stuck trying to send or access her email or view pictures.  I want to be able to take control of her Mac show her how to do something then give her control back.  What software should I be looking at, remote desktop?
    Thanks

    If all you need is to be able to control another computer, then ARD would be overkill. If the systems have Mac OS X 10.5 or later you can use the Screen Sharing built into those versions of Mac OS X to control the systems.
    Another and perhaps easier option is to use a service such as LogMeIn or TeamViewer. Either option may be significantly easier than dealing with screen sharing or ARD. 
    Regards.

  • Control Apple TV over the imac?

    Is there any chance to control apple tv over the Mac (wifi)? I have my apple tv on on a beamer and I don't like to start the beamer all time if I like to hear music without streaming it.

    You can't control an ATV directly from your computer, but you can set the audio output of iTunes to play through the ATV. If you have an iPhone or an iPod touch, you can use the Remote app on that to control an ATV, however.

  • How can i take control of an ipad using my apple ID..??

    I have bought a used ipad mini 2 [wifi + retina], & while trying to sync the apps from my PC using my apple ID, the ipad keeps asking for the authorization of the PC even though the authorization was successful using my ID. then i authorized the PC with the previous users apple ID, and the syncing was successful..! however i want to use my apple ID to run the ipad, & take control of it. can anyone advise how can i get rid of the previous ID, & use my own one..?? Thanks!

    The Seller should have performed these Steps Before you took possion of the Device.
    What to do before selling or giving away your iPhone, iPad, or iPod touch
    NOTE:  You may need to contact the Seller
    salm4n wrote:
    I have bought a used ipad mini 2
    i want to use my apple ID to run the ipad, & take control of it
    Restore the Device as New and Set it up using your Apple ID.
    See  Erase your device  Here  >  http://support.apple.com/kb/HT4137

  • I m using apple mac pc, when we start windows 7 , apple mouse doesn't work properly it take to much time to gain signals from the pc and many times it not work but when we use mac it moves fastly and works properly. please suggest me. thanks ravi

    i m using apple mac pc, when we start windows 7 , apple mouse doesn't work properly it take to much time to gain signals from the pc and many times it not work but when we use mac it moves fastly and works properly. please suggest me.
    thanks
    ravi
    <Email removed by Host>                                                                                                                                                                                                                                       

    sounds more like Bluetooth rather than moue, but w/o knowing w/o posting mac model type/year we... will... not... know... what you have
    All computers are personal computers, a PC though is also "non-Apple" in common usage.
    Mac also is platform and OS.
    Very confused reading what you are trying to tell us.

  • What would be the simplest way to view and take control over the internet?

    Hi All:
    Can some one tell me what would be the best and simplest way to connect from my laptop to another laptop through the internet?
    I have DYNdns running on the second laptop and have a host name assigned to that system for it to update the IP since the system uses different internet connections. The services that I would like to be able to have are the viewing and controlling of the system. I've read some where in this NG that if I have a copy of ARD admin. installed on that system also, it would be one way to do it... can some one verify this and please let me know if there are any specific settings I need to have on either one of the systems.
    I can connect to the second laptop while in my home network with no problem and perform all tasks. when trying to connect through the internet.. the system shows offline .
    Both systems are identical in hardware an software, Intel 2.16, 2G's RAM, OS X ver 10.5.2 all up to date and ARD 3.2
    Yes, I'm new to ARD and yes I'm searching the NG and the net. but I figure it doesn't hurt to ask since time is limited.
    All help greatly appreciated ..
    TIA
    Oscar A.

    To be able to connect to a workstation from outside it's network, the ports that ARD uses must be open on both ends of the connection. ARD uses ports 3283 and 5900 so those must be open.
    If your workstations get their addresses from an NAT device rather than being "real", the ports also need to be forwarded in the router to the workstation's internal IP address. ARD uses port 3283 for the reporting and updating function, so if your Macs are getting their IP addresses through NAT, since you can only forward a port to a single workstation, you can only get reports, push package/files to etc. for a single workstation.
    ARD uses the VNC protocol for observation and control, though, and there are a range of IP addresses for that protocol, starting with 5900. ARD uses 5900 by default, so that port would be forwarded to the first workstation. You would, I believe, need to install VNC servers on the systems (since the ARD client cannot listen on any port other than 5900 while VNC servers can be set for other ports such as 5901, 5902, etc. You would then forward 5901 to the second workstation (and on to 5902, 5903, etc.). You can then use the following information:
    Remote Desktop 2: How to specify a port number for a VNC client
    to connect.
    The only other options are: 1) to run the ARD administrator on a workstation on the network, and then take control of that system from outside, either via VNC or another copy of ARD, or 2) set up a virtual private network (VPN) so that when you connect from outside, your admin system is officially part of the local network.
    Hope this helps.

  • Remotely control mac to another mac over internet / ML 10.8.2

    Help please!! I am in Hong Kong and want to be able to remotely control my fathers mac that is in the UK. I want to be able to take FULL control of his mac from mine. Both using Mountain lion. Can this done? What are the EXACT steps required to make this happen for both macs please?

    The easiest way is of both of you are using Messages. If so you can share the screen of your fathers Mac and you will have access to the computer as if you ere logged in to it.
    If you look in Messages->Video make sure Screen Sharing Enabled is checked on both computers. Then once you have a chat session going with your father select Messages->Ask to Share <fathers message name> Screen… and you father will select Messages->Share My Screen with <your message name>
    You can look in the Messages help file for complete description of this.
    regards

  • How do I transfer a ringtone from my iPad to my non-apple phone over my mac (running OS X Yosemite Beta)

    I have a ringtone I like on my iPad (running iOS 8.0.2). I want to get it onto my phone (not apple product) over my mac (running OS X Yosemite). The problem is that although I got the file onto my computer, my phone is not showing up anywhere, even though it is plugged in to the computer.

    What kind of phone?
    Go to a forum for that phone.

  • My keyboard on my Apple Mac Book doesn't correspond to the control keys

    I Press the keys on my Apple Mac book keyboard and the characters that are produced do not correspond to what is shown on the keys

    Casminfromvik wrote:
    I Press the keys on my Apple Mac book keyboard and the characters that are produced do not correspond to what is shown on the keys
    If you tell us what country you are in and give an example of keys that produce the wrong thing, we can probably tell you which input source you need to activate.

  • Multiple Vulnerabilities in Apple Mac OS X

    Every few months, somebody (with a PC) emails me one of notices.
    I assume Apple does their security updates othen enough to take care of this. Or am I wrong?
    Who makes these notices?
    What should I do when I get one of these notices?
    Here's THe whole EMAIL:
    Multiple Vulnerabilities in Apple Mac OS X
    Multiple Vulnerabilities in Apple Mac OS X. The full text of the document is
    provided below.
    Joint Task Force - Global Network Operations
    U N C L A S S I F I E D
    Joint Task Force - Global Network Operations (JTF-GNO) Information Assurance
    Vulnerability Technical Advisory
    Title: Multiple Vulnerabilities in Apple Mac OS X
    References:
    Security Focus
    http://www.securityfocus.com/bid/22948
    STIG Finding Severity: Category I
    CVE:
    CVE-2005-2959
    CVE-2006-0225
    CVE-2006-0300
    CVE-2006-1516
    CVE-2006-1517
    CVE-2006-2753
    CVE-2006-3081
    CVE-2006-3469
    CVE-2006-4031
    CVE-2006-4226
    CVE-2006-4829
    CVE-2006-4924
    CVE-2006-5051
    CVE-2006-5052
    CVE-2006-5330
    CVE-2006-5679
    CVE-2006-5836
    CVE-2006-6061
    CVE-2006-6062
    CVE-2006-6097
    CVE-2006-6129
    CVE-2006-6130
    CVE-2006-6173
    CVE-2007-0229
    CVE-2007-0236
    CVE-2007-0267
    CVE-2007-0299
    CVE-2007-0318
    CVE-2007-0463
    CVE-2007-0467
    CVE-2007-0588
    CVE-2007-0719
    CVE-2007-0720
    CVE-2007-0721
    CVE-2007-0722
    CVE-2007-0723
    CVE-2007-0724
    CVE-2007-0728
    CVE-2007-0726
    CVE-2007-0730
    CVE-2007-0731
    CVE-2007-0733
    CVE-2007-1071
    Executive Summary:
    There are multiple vulnerabilities affecting Apple Mac Operating System
    (OS) X and various Apple applications running on Mac OS X. Mac OS X is a
    proprietary operating system developed and sold by Apple Computer, Inc.,
    that is included with all currently shipped Apple Macintosh computers.
    Mac OS X Server is architecturally identical to its desktop counterpart and
    usually runs on Apple's line of Macintosh server hardware. It includes
    workgroup management and administration software tools that provide
    simplified access to key network services, including a mail server, a
    directory server, and a domain name server. Apple Mac OS X is Apple's latest
    OS software architecture. These vulnerabilities exist due to unchecked
    buffers, error conditions, and incorrect security settings in the software.
    Successful exploitation of these vulnerabilities may allow a remote attacker
    to execute arbitrary code, access or modify arbitrary data, escalation of
    privileges or cause denial of service conditions.
    Technical Overview:
    There are thirty vulnerabilities affecting Apple Mac Operating System OS X
    and various Apple applications running on Mac OS X addressed in this latest
    release. An attacker could exploit these vulnerabilities by enticing a user
    to use a maliciously crafted website, image, program, or code; or by making
    use of known implementation flaws. Results of an attacker exploiting any of
    these vulnerabilities include the execution of arbitrary code, triggering a
    Denial of Service (DoS), or elevation of user privileges.
    The following specific vulnerabilities affecting Apple Mac OS X:
    ColorSync Profile Vulnerability - CVE-2007-0719 A stack buffer overflow
    exists in the handling of embedded ColorSync profiles. By enticing a user to
    open a maliciously-crafted image, an attacker can trigger the overflow,
    which may lead to an unexpected application termination or arbitrary code
    execution. This update performs additional validation of ColorSync profiles.
    Crash Reporter Vulnerability - CVE-2007-0467 Crash Reporter uses an
    admin-writable system directory to store logs of processes that have been
    unexpectedly terminated. A malicious process running as an admin can cause
    these logs to be written to arbitrary files as root, which could result in
    the execution of commands with elevated privileges. This update performs
    additional validation prior to writing to log files.
    CUPS Vulnerability - CVE-2007-0720
    A partially-negotiated SSL connection with the CUPS service may prevent
    other requests from being served until the connection is closed. Remote
    attackers may cause a denial of service during SSL negotiation This update
    implements timeouts during SSL negotiation.
    Disk Images-Helper Vulnerability - CVE-2007-0721 A memory corruption
    vulnerability exists in diskimages-helper. By enticing a user to open a
    maliciously-crafted compressed disk image, an attacker could trigger this
    issue which may lead to an unexpected application termination or arbitrary
    code execution. Mounting a maliciously-crafted disk image may lead to an
    unexpected application termination or arbitrary code execution. This update
    performs additional validation of disk images.
    AppleSingleEnding Disk Images Vulnerability - CVE-2007-0722 An integer
    overflow vulnerability exists in the handler for AppleSingleEncoding disk
    images. By enticing a local user to open a maliciously-crafted disk image,
    an attacker could trigger the overflow which may lead to an unexpected
    application termination or arbitrary code execution. Mounting a
    maliciously-crafted AppleSingleEncoding disk image may lead to an unexpected
    application termination or arbitrary code execution. This update performs
    additional validation of AppleSingleEncoding disk images.
    Multiple Malicious Disk Image Vulnerabilities - CVE-2006-6061,
    CVE-2006-6062, CVE-2006-5679, CVE-2007-0229, CVE-2007-0267,
    CVE-2007-0299
    Several vulnerabilities exist in the processing of maliciously-crafted disk
    images that may lead to an unexpected termination of system operations or
    arbitrary code execution. Since a disk image may be automatically mounted
    when visiting web sites, this allows a malicious web site to cause a denial
    of service. This update performs additional validation of downloaded disk
    images prior to mounting them.
    Directory Service (DS) Plug-In Vulnerability - CVE-2007-0723 An
    implementation flaw in DirectoryService allows an unprivileged LDAP user to
    change the local root password. The authentication mechanism in
    DirectoryService has been fixed in this release.
    Flash Player Vulnerability - CVE-2006-5330 Adobe Flash Player is updated to
    version 9.0.28.0 to fix a potential vulnerability that could allow HTTP
    request splitting attacks. This is accomplished by playing a
    maliciously-crafted Flash content on a vulnerable system. This issue is
    described as APSB06-18 on the Adobe web site at
    http://www.adobe.com/support/security/
    Multiple GNU Tar Vulnerabilities - CVE-2006-0300, CVE-2006-6097 One GNU TAR
    vulnerability involves a buffer overflow, which allows user-assisted
    attackers to cause a denial of service (application crash) and possibly
    execute arbitrary code via unspecified vectors involving PAX extended
    headers. The second GNU TAR vulnerability allows user-assisted attackers to
    overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES
    record with a symbolic link. This record is not properly handled by the
    extract_archive function in extract.c and
    extract_mangle function in mangle.c.
    HFS+ Filesystem Vulnerability - CVE-2007-0318
    An HFS+ filesystem in a mounted disk image can be constructed to trigger a
    kernel panic (denial of service) when attempting to remove a file from a
    mounted filesystem. This update performs additional validation of the
    HFS+ filesystem.
    IOKit HID Vulnerability - CVE-2007-0724 Insufficient controls in the IOKit
    HID interface allow any logged in user to capture console keystrokes,
    including passwords and other sensitive information of other users on a
    local system. This update limits HID device events to processes belonging to
    the current console user.
    ImageIO GIF Vulnerability - CVE-2007-1071 An integer overflow vulnerability
    exists in the process of handling GIF files. By enticing a user to open a
    maliciously-crafted image, an attacker can trigger the overflow which may
    lead to an unexpected application termination or arbitrary code execution.
    This issue does not affect systems prior to Mac OS X v10.4.
    ImageIO Raw Images Vulnerability - CVE-2007-0733 A memory corruption issue
    exists in the process of handling RAW images.
    By enticing a user to open a maliciously-crafted RAW image, an attacker can
    trigger the issue which may lead to an unexpected application termination or
    arbitrary code execution. This update performs additional validation of RAW
    images. This issue does not affect systems prior to Mac OS X v10.4.
    Kernel Vulnerability via fpathconf() System Call - CVE-2006-5836 Malicious
    local users may be able to cause a denial of service by using the
    fpathconf() system call on certain file types. The result of this action
    would be a kernel panic (denial of service). This update improves the
    handling for all kernel defined file types.
    Kernel Vulnerability via Universal Mach-O Binaries - CVE-2006-6129 An
    integer overflow vulnerability exists in the loading of maliciously-crafted
    Universal Mach-O binaries. This could allow a malicious local user to cause
    a kernel panic, an arbitrary code execution, or the elevation of system
    privileges. This update performs additional validation of Universal
    binaries.
    Kernel Vulnerability via sharedregion_make_privatenp() System Call -
    CVE-2006-6173
    The sharedregion_make_privatenp() system call allows a maliciously-crafted
    program to request a large allocation of kernel memory. This could allow a
    malicious local user to cause a system hang.
    This issue does not allow an integer overflow to occur, and it cannot lead
    to arbitrary code execution. This update incorporates additional validation
    of the arguments passed to sharedregion_make_privatenp().
    Multiple MySQL Server Vulnerabilities - CVE-2006-1516, CVE-2006-1517,
    CVE-2006-2753, CVE-2006-3081, CVE-2006-4031, CVE-2006-4226,
    CVE-2006-3469
    Multiple vulnerabilities exist in MySQL which could be exploited by
    attackers making use of known system flaws via specially crafted codes.
    In addition to being able to execute arbitrary code, the attacker could also
    exploit these vulnerabilities causing a denial of service or buffer
    over-read; obtaining sensitive information; and creating/accessing a
    database.
    Networking Vulnerability via AppleTalk Protocol Handler - CVE-2006-6130 A
    memory corruption issue exists in the AppleTalk protocol handler. This could
    allow a malicious local user to cause a kernel panic, or gain system
    privileges to execute arbitrary code. This update performs additional
    validation of the input data structures.
    Networking Vulnerability via AppleTalk Requests - CVE-2007-0236 A heap
    buffer overflow vulnerability exists in the AppleTalk protocol handler. By
    sending a maliciously-crafted request, a local user can trigger the overflow
    which may lead to a denial of service or arbitrary code execution. This
    update performs additional validation of the input data.
    OpenSSH Keys Vulnerability - CVE-2007-0726 A remote attacker can destroy
    established trust between SSH hosts by causing SSH Keys to be regenerated.
    SSH keys are created on a server when the first SSH connection is
    established. An attacker connecting to the server before SSH has finished
    creating the keys could force the keys then to be recreated. This could
    result in a denial of service against processes that rely on a trust
    relationship with the server.
    Systems that already have SSH enabled and have rebooted at least once are
    not vulnerable to this issue. This issue is addressed by improving the SSH
    key generation process. This issue is specific to the Apple implementation
    of OpenSSH.
    Multiple OpenSSH Vulnerabilities - CVE-2006-0225, CVE-2006-4924,
    CVE-2006-5051, CVE-2006-5052 Multiple vulnerabilities exist in OpenSSH, to
    include compilation and faulty authentication errors. An attacker could use
    these vulnerabilities in specially crafted codes/commands to cause the
    execution of arbitrary code, or a denial of service.
    USB Printing Vulnerability - CVE-2007-0728 Insecure file operations may
    occur during the initialization of a USB printer. An unprivileged attacker
    with system privileges may leverage this issue to create or overwrite
    arbitrary files on the system. This update improves the printer
    initialization process.
    QuickDraw PICT Image Processing Vulnerability - CVE-2007-0588 A heap buffer
    overflow vulnerability exists in QuickDraw's PICT image processing. By
    enticing a user to open a maliciously-crafted PICT image, an attacker can
    trigger the overflow which may lead to an unexpected application termination
    or arbitrary code execution. This update performs additional validation of
    PICT files.
    servermgrd Authentication Credentials Vulnerability - CVE-2007-0730 An issue
    in Server Manager's validation of authentication credentials could allow a
    remote attacker without valid credentials to alter the system configuration.
    This update addresses the issue by additional validation of authentication
    credentials.
    SMB File Server Vulnerability - CVE-2007-0731 A stack-based buffer overflow
    in the Apple-specific Samba module (SMB File Server) allows a user with
    write access to an SMB share to execute arbitrary code via a long ACLA file
    with an overly-long ACL. This could lead to a denial of service or arbitrary
    code execution. This update performs additional validation of ACLs. This
    issue does not affect systems prior to Mac OS X v10.4.
    Software Update Application Vulnerability - CVE-2007-0463 A format string
    vulnerability exists in the Software Update application.
    By enticing a user to download and open a maliciously-crafted Software
    Update Catalog file, an attacker can trigger the vulnerability which may
    lead to an unexpected application termination or arbitrary code execution.
    This update removes document bindings for Software Update Catalogs. This
    issue does not affect systems prior to Mac OS X v10.4.
    sudo Configuration Vulnerability - CVE-2005-2959 A user-modified sudo
    configuration could allow environment variables to be passed through to the
    program running as a privileged user. If sudo is configured to allow an
    otherwise unprivileged user to execute a given bash script with elevated
    privileges, the user may be able to execute arbitrary code with elevated
    privileges. Systems with the default sudo configuration are not vulnerable
    to this issue. This issue has been addressed by updating sudo to 1.6.8p12.
    Further information is available via the sudo web site at
    http://www.sudo.ws/sudo/current.html
    Blojsom WebLog Vulnerability - CVE-2006-4829 A cross-site scripting
    vulnerability exists in Blojsom. This allows remote attackers to inject
    JavaScript into blog content that will execute in the domain of the Blojsom
    server. This update performs additional validation of the user input. This
    issue does not affect systems prior to Mac OS X v10.4.
    Vulnerable Applications/Systems and Countermeasures:
    Vulnerable applications/systems with fixes available:
    Compliance is RECOMMENDED. Although this notice is a Technical Advisory,
    Systems Administrators should strongly consider implementing these updates.
    Apple Mac OS X 10.3.9
    Apple Mac OS X 10.4.0
    Apple Mac OS X 10.4.1
    Apple Mac OS X 10.4.2
    Apple Mac OS X 10.4.3
    Apple Mac OS X 10.4.4
    Apple Mac OS X 10.4.5
    Apple Mac OS X 10.4.6
    Apple Mac OS X 10.4.7
    Apple Mac OS X 10.4.8
    Apple Mac OS X Server 10.3.9
    Apple Mac OS X Server 10.4.0
    Apple Mac OS X Server 10.4.1
    Apple Mac OS X Server 10.4.2
    Apple Mac OS X Server 10.4.3
    Apple Mac OS X Server 10.4.4
    Apple Mac OS X Server 10.4.5
    Apple Mac OS X Server 10.4.6
    Apple Mac OS X Server 10.4.7
    Apple Mac OS X Server 10.4.8
    Temporary Mitigation Strategies
    None
    Vulnerable applications/systems with no patches available, vendor temporary
    recommended mitigations available:
    Permanent fixes are not available. Temporary mitigations have been provided
    to protect vulnerable systems until permanent patches are available.
    Administrators should consider using the temporary mitigations provided or
    develop local strategies to protect vulnerable systems from attack.
    None
    Vulnerable applications/systems with no patch or temporary recommended
    mitigations:
    There are no patches or temporary mitigations available. Administrators
    should consider developing strategies to protect vulnerable systems based on
    local mission requirements and operational impact. As patches or workarounds
    become available the status will be upgraded to "Fix available" or
    "Mitigation Available".
    None
    Unsupported Software:
    Mac OS X versions prior to 10.3.9

    Who's sending you these emails and why? It sounds like a Windows apologist with an inferiority complex trying to make OS X look bad. The facts are that there are no viruses or malware in the wild at this time actively compromising OS X users. Discovered flaws and vulnerabilities do not immediately translate into active malware on OS X like they do on Windows. Apple releases security updates on a regular basis. The recent OS X 10.4.9 update, for example, provided fixes for some 45 known security issues. OS X is by no means a perfect piece of code but you are infinitely safer on the internet using OS X than you are using any version of Windows, including the new Vista.
    As to who makes these notices there are security researchers and companies whose job it is to find and report security flaws in any operating system or application they choose to inspect. They provide a valuable service to companies like Apple and Microsoft in helping them close holes in their software.
    CVE stands for "Common Vulnerabilities and Exposures" and is a standardized way of cataloging security issues. CVE is supported by CERT (Computer Emergency Response Team) which in turn is supported by the Federal Government and the Department of Homeland Security.
    Here is the web site link...
    http://cve.mitre.org/about/
    The best response when you get one of these emails is to do nothing. Instead, keep your system current and up-to-date with all security updates and OS X updates released by Apple. And above all, don't worry.
    Dual 2.5GHz G5 Power Macintosh   Mac OS X (10.4.9)  

  • Yosemite: What the *** is Atos and why does it want to take control?

    "Atos wants to take control.." dialogue box comes up on every boot-up.  New phenomenon since upgrading to Yosemite.  Nothing can be done until I fulfill this request by putting in my AppleID password.
    -What is Atos?
    -Why is this happening?
    -Is this an Apple thing or is there a ghost in the machine?
    -Why didn't Apple do a compatibility test for user/s before allowing the upgrade?
    -How do I get rid of this ridiculous hassle?
    Would be nice to have an official Apple response.  Mostly I've seen other folks who want me to send diagnostics, which sounds sketchy.
    PS:  I don't tacitly use Bento, never heard of it until I had this problem and looked over the forums - to no avail, don't use Filemaker.  I do have Office 2011 installed.
    Help, this *****. 
    MacMini (2013)

    It's likely that one of your login items is causing the problem. Select the Login Items tab in the Users & Groups pane of System Preferences. Delete any items that you don't recognize. If you're not sure which ones to delete, double-click each to test it.

  • Controlling the Apple TV

    Can you control the apple tv from your iphone/ipad visually like you do itunes on the mac? Or, must you have line of sight to control the apple tv? I ask because i would like to use the apple tv to stream music from itunes match, from any room in the house, without 1) downloading the music to the ipad, then streaming that audio to the apple tv 2) Having to have a computer running an instance of itunes on as well - streaming to the apple tv.

    You don't actually need line of sight to make it control the Apple TV since it works over wifi, but you really need to see the Apple TV to know what you are doing unless you are using your iTunes library on your PC, which of course involves having the PC on.

  • Is the Apple Mac Pro RAID card (v 2.0) compatible with the Mac Pro (v. 1.1)?

    Hello,
    Just wondering if any of you experts know if the Apple Mac Pro RAID card (v 2.0) is functional with the Mac Pro (v 1.1)?
    I have an original Mac Pro and a new (black) Mac Pro RAID card. I would like to know if I can get any functionality.
    I initially thought that the only difference was that the later RAID card did not have the same limitations on the HDs. I am aware that my original Mac Pro has a SATA II bus rather than a SATA III bus- but I am hoping this will not present any issues other than speed.
    I am currently using Disk Utility for a striped software RAID (0) but would like to move to a parity hardware RAID (5); hence the purchase. If this isn't possible I'm not overly concerned as I managed to get hold of the RAID card for next to nothing so thought I would take the chance.
    Any feedback would be appreciated as everything I've dug up online over the past few days has been a little inconclusive.
    Julius.

    The black-substrate card requires a 2009 or later model, and works only in slot 4, which has a special connector for it there.
    The blue-substrate card requires the ipass cable and connector feature in the 2008 and older models.
    These cards are both showing their age, and limit drive size to 2.2TB each. Their data-backup batteries have been extremely troublesome. You should probably look at other alternatives as well.
    Mac Pro RAID Card: Identification and compatibility

  • TS1741 Remote app on my iOS devices control my apple tv, but won't turn my newest gen apple tv on when i open the app.

    Remote app on my iOS devices control my apple tv, but won't turn my newest gen apple tv on when i open the app. It used to turn my previous gen apple tv on. Remote app controls apple tv just fine once i turn it on with the provided remote control. Help?

    Hello CournteyGould3,
    Congratulations on your new Apple TV!  I found an article with steps you can take when your remote app can't connect to the Apple TV.  I recommend following the steps in the article below (you can skip any steps you have already taken):
    Remote app for iPhone, iPad, or iPod touch can't connect to iTunes or Apple TV
    http://support.apple.com/kb/TS1741
    Thank you for using Apple Support Communities.
    Best,
    Sheila M.

  • I have a Apple Mac desktop and recently was unable to access any YouTube, movies, videos, etc because a "Blocked Plug-in" message comes up with no error message. It asks to upload Abode Reader, but upon completion of this the message is the same.

    I have a Apple Mac desktop and recently can no longer access Youtube, videos, movies, etc because I get a message reading "Blocked Plug-in". There's no error message but it does say to upload Abode Flash Player and the problem will be solved. I do this but it doesn't fix the problem. What am I doing wrong?

    if you already downloaded the adobe flash player onto your mac and still getting that message that means you need to finish the installation of the flash player
    you do this by opening a finder window and going to your downloads, find the flash player in here and then double click on it and follow the prompts to complete the installation.
    after this is completed you will need to completely quit out of the web browser you're using then reopen it for the change to take affect and your issue should be resolved. if it's not you need to contact adobe their number is 800 642-3623.

Maybe you are looking for