X Server and remote access from Windows

I am contemplating installing a MacMini Server running X Server but different people may need admin access, not all of them on Macs.
Is there a way where some of the server maintenance is done from a Windows machine using some sort of RDC program or is the only option to do the RDC from a Mac?

Out of the box OS X will provide access to nearly any VNC client. Many version exist for Windows. You just need to explicitly permit standard VNC access and provide a password. This can be done in System Preferences > Sharing > Remote Management > Computer Settings.
In that dialog, check "VNC viewers may control screen with password" and set a password. In leopard the text box had a character limit. I have not tested in Snow yet. If you run into a problem, you can use the kickstart command line tool as it appears to have no character limit.
Oh, one other tip. Many Window's VNC clients will fail to establish a connection. This is because the screen depth is set to low. Make sure you set the number of colors on the VNC client to the highest it will go.
Hope this helps

Similar Messages

  • I have a mac mini server which I want to set up for remote access from windows and mac pcs.  How do I do this.  I can access it form my home network OK

    I have a mac mini server which I want to set up for remote access from windows and mac pcs.  How do I do this.  I can access it form my home network OK

    Posted in error.

  • Routing and Remote Access Logs (Windows Server 2008 R2)

    Hi,
    I have a Windows 2008 R2 server running Routing and Remote access and users are using PPTP VPN's to connect to our network.
    I have been asked to find logs for the following for connections in to our server
    Username used for connection
    Computer Name
    IP Address used by computer connecting
    Start/End time of VPN session
    Date
    Encryption used
    I found an article stating to enable RRAS logs you need to run the following command
    To enable RAS logs run command “netsh ras set tracing * enabled” and found a series of logs created in this location C:\Windows\tracing
    None appear to contain the information I am looking for and was wondering if I was doing this correctly and if not how I am meant to extract this information?
    If you require any more details just let me know.
    Kind Regards
    David

    Hi,
    I can’t sure which article you have read, but fur the 2008R2 the RAS to enable the log and the debug log in the KB is descried like this, I recommend you to try the KB
    mentioned method.
    To configure RRAS to enable logging
    1. Start Server Manager. Click Start, click Administrative Tools, and then click Server Manager.
    2. In the navigation tree, expand Roles, and then expand Network Policy and Access Services.
    3. Right-click Routing and Remote Access, and then click Properties.
    4. On the Logging tab, select Log errors only, Log errors and warnings, or Log all events, depending on how much information you want to capture.
    5. Click OK to save your changes.
    The related KB:
    RRAS: Logging should be enabled on the RRAS server
    http://technet.microsoft.com/zh-cn/library/ee922651(v=ws.10).aspx
    Hope this helps.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Exchange Server and Remote Access to Public Calendar

    Hello:
    We use Outlook 2010 with Exchange Server at the 45 person architecture firm I work at. 
    We have a public calendar (set up in public folders) that is used by staff to note their time away from the office (doctor’s appt, vacation, client meeting, etc). The owner of the company wants to be able to remotely access that public calendar to be
    able to know when staff are out of the office.  Can it be set up on his Surface 2 or phone (iPhone) so that when he’s not in the office, he can see that public calendar?
    I’ve search online and from what I can tell, the only way to make it work is with third party software. 
    Is that true?  Or is there another way to make it work?  Is VPN an option?
    Any help would be greatly appreciated.
    Thanks.
    Joe

    I'm going to attempt to activate Anywhere soon, probably early next week. I found a site that does a step-by-step of the Anywhere setup and I have a couple of questions based on those steps (here's the site - http://exchangeserverpro.com/how-to-configure-exchange-server-2010-outlook-anywhere/)
    After the Anywhere wizard opens, it says this - "The external host name you choose should ideally be one that is already included in the Exchange certificate configured on the Client Access server. Otherwise you will need to create a new certificate for
    Exchange." So I can name the external host, where do I find the Exchange cert? When accessing the firewall to allow Anywhere through, it says this: To enable remote Outlook users to connect to Outlook Anywhere the perimeter firewall for the network must
    be configured to allow the SSL/HTTPS connections to pass through to the Client Access server. The precise steps for this will depend on which firewall you are using in your environment. However the basic components of this configuration are: •A public DNS
    record for the external host name you are using for Outlook Anywhere •A public IP address on the firewall that the public DNS record resolves to •A NAT or publishing rule to allow SSL/HTTPS connections to reach the Client Access server

  • Would you tell me If window server installed with "routing and remote access" can output firewall logs.

    I install "routing and remote access" into Window Server and make it work as a firewall.
    When connections are accepted or denied at firewall, would you tell me if the firewall can output the logs ?
    If that function can, would you tell me how to configure ?
    Thanks.

    Hi Kohenro31,
    I'm a little confused about configuring RRAS to work as firewall, cause we usually deploy RRAS as VPN connection, router etc, would you please post more information in detail?
    Routing and Remote Access Service:
    http://technet.microsoft.com/en-us/library/cc754634(v=ws.10).aspx
    In addition, to view firewall event logs please check this article:
    Viewing Firewall and IPsec Events in Event Viewer:
    http://technet.microsoft.com/en-us/library/ff428140(v=WS.10).aspx
    To enable RRAS logs, please check this article:
    Enabling logs for RRAS:
    http://blogs.technet.com/b/rrasblog/archive/2005/12/22/enabling-logs-for-rras.aspx
    If I have any misunderstanding, please let me know.
    Best Regards,
    Anna Wang

  • Win 7 Pro 64 occasionally fails to connect using IKEV2 to Win2008R2 Routing and Remote Access server

    I'm a networking guy and having this troubling VPM issue that I can't find.
    I have a number of VPN connections from my Win7Pro 64 PC to various customers.  Their end points are all Windows Routing and Remote Access on Windows 2008R2 STD servers.
    Every once and a while I will hang at Verifying User ID and Password and eventually get  ERROR 809. Change the security type on my VPN connection from IKEV2 to PPTP - never an issue, connects in right away.
    I can also try from another PC (at the same or alternate location) to get into that same server using the same credentials and access - no issue using either IKEV2 or PPTP.
    This has happened at various times to various customers. Here is what I know it is not:
    - Not the local or remote routers or Firewalls since I can always get in from other PC's going through the same network. Even so, tried rebooting all several times
    - Not an ISP issue at either end since I can always get into other IKEV2 servers from the same PC and from other PC's to the server I can't from my PC.
    This leads to the only logical conclusion.  It is something to do with my Win7Pro 64 PC but for the life of my I can not find it.
    I have obviously tried rebooting the Win7Pro PC. I have also tried recreating the VPN connection several times. Nothing.
    Help!

    Hi,
    I know that you've mentioned that it is not a issue about firewall or router settings, but this error usually comes when some firewall between client and server is blocking the ports used by VPN tunnel.
    so to allow IKEv2 traffic, please make sure to configure the network firewall to open UDP ports 500 and 4500, and to allow IP protocol 50.
    If that is not possible, deploy SSTP based VPN tunnel on both VPN server and VPN client – that allows VPN connection across firewalls, web proxies and NAT
    You can refer to this blog
    http://blogs.technet.com/b/rrasblog/archive/2006/06/14/which-ports-to-unblock-for-vpn-traffic-to-pass-through.aspx
    Regards
    Yolanda
    TechNet Community Support

  • Routing and Remote access - internal network not accessing internet through public network!

    Hello,
    Good Evening to all.
    I got an issue in routing and remote access on windows 2003 server.  This server is already configured as File server, domain server and Application server. Also configured as router (through routing & remote access) for connecting three different
    network to each other. So This server has three NIC card installed and each NIC card represent separate network.
    three different network are - 192.42.160.0/24 , 192.42.161.0/24, 192.42.162.0/24
    Three NIC card installed on server as with following IP address -
    NIC -1 = 192.42.160.220 , Sub- 255.255.255.0 , Gateway - NO
    NIC -2 = 192.42.161.220 , Sub- 255.255.255.0 , Gateway - 192.161.220.112 (This ip for internet access so 4g router IP)
    NIC -3 = 192.42.162.220,  , Sub- 255.255.255.0 , Gateway - NO
    Now the issue is I can reach to internet & (also pinging to router ip 192.42.161.112) from only one network that is - 192.42.161.0/24 , BUT when I trying to access internet from another two network (192.42.160.0/24 & 192.42.162.0/24) I cant access
    it and moreover can't ping to internet router ip - 192.42.161.112...
    So how I can access to internet from other two network also? 
    I was already configured static routing for all three network but still I was not success. really I don't know what exactly static routing it should be done in routing & remote access so that all three network can reach to internet?
    Sorry if I am not able to explain properly. Please let me know if you need more explain on this...
    Thanks to all.

    Dear Milos,
    I am happy to hear from you....
    1.- Actually the setup was done long before by another guy and right now I don't want to change it. 
    Nice to hear from you! Thank you so much. Actually this is first time I am using technet forum upon the suggestion from one of the my friend. So any your help from you will help me a great in this issue...
    I ran the route print command and given follow are the results.
    I have only added the default route as per the below routes. Please guide me know how to add other static routes for three network.
    D:\Documents and Settings\Administrator>route print
    IPv4 Route Table
    ===========================================================================
    Interface List
    0x1 ........................... MS TCP Loopback interface
    0x2 ...00 30 05 ad 8f 5c ...... Broadcom NetXtreme Gigabit Ethernet - Teefer2 Mi
    niport
    0x3 ...00 0e 0c a7 c4 f8 ...... Intel(R) PRO/1000 GT Desktop Adapter - Teefer2 M
    iniport
    0x4 ...00 0e 0c a7 c5 85 ...... Intel(R) PRO/1000 GT Desktop Adapter #2 - Teefer
    2 Miniport
    ===========================================================================
    ===========================================================================
    Active Routes:
    Network Destination        Netmask          Gateway       Interface  Metric
              0.0.0.0          0.0.0.0   192.42.161.112   192.42.161.220      1
            127.0.0.0        255.0.0.0        127.0.0.1        127.0.0.1      1
         192.42.160.0    255.255.255.0   192.42.160.220   192.42.160.220     20
       192.42.160.220  255.255.255.255        127.0.0.1        127.0.0.1     20
       192.42.160.255  255.255.255.255   192.42.160.220   192.42.160.220     20
         192.42.161.0    255.255.255.0   192.42.161.220   192.42.161.220     20
       192.42.161.220  255.255.255.255        127.0.0.1        127.0.0.1     20
       192.42.161.255  255.255.255.255   192.42.161.220   192.42.161.220     20
         192.42.162.0    255.255.255.0   192.42.162.220   192.42.162.220     20
       192.42.162.220  255.255.255.255        127.0.0.1        127.0.0.1     20
       192.42.162.255  255.255.255.255   192.42.162.220   192.42.162.220     20
            224.0.0.0        240.0.0.0   192.42.160.220   192.42.160.220     20
            224.0.0.0        240.0.0.0   192.42.161.220   192.42.161.220     20
            224.0.0.0        240.0.0.0   192.42.162.220   192.42.162.220     20
      255.255.255.255  255.255.255.255   192.42.160.220   192.42.160.220      1
      255.255.255.255  255.255.255.255   192.42.161.220   192.42.161.220      1
      255.255.255.255  255.255.255.255   192.42.162.220   192.42.162.220      1
    Default Gateway:    192.42.161.112
    ===========================================================================
    Persistent Routes:
      None
    Regards & Thanks
    Mahesh

  • Exchange Server 2013 and Remote Access VPN on a single server running Windows Server 2012?

    Just by way of background, I have been installing and administering network servers, e-mail systems, VPN servers, and the like for many years.  However, my involvement with Exchange and Windows Server has been mostly on the forensics and data recovery
    level, or as a (sophisticated) user.  I have never tried to deploy either from scratch before.  My deployment experiences have been mostly with Linux in recent years, and with small private or personal "servers" running such cutting edge
    software as Windows XP back when it was new.  And even NetWare once.
    When a client asked me if I could set up a server for his business, running Exchange Server (since they really want Outlook with all of its bells and whistles to work, particularly calendars) and providing VPN access for a shared file store, I figured it
    could not be too difficult given that its a small business, with only a few users, and nothing sophisticated in the way of requirements.  For reasons that don't bear explaining here, he was not willing to use a vendor hosting Exchange services or cloud
    storage.  There is no internal network behind the server; it is intended to be a stand-alone server, hanging off a static IP address on the Internet, providing the entirely mobile work-force of about 10 people with Exchange-hosted e-mail for their computers
    and phones, a secure file store, and not much else.  If Exchange didn't need it, I would not need to install Active Directory, for example.  We have no direct need for its services.
    So I did the research and it appears, more by implication than outright assertion, that I should be able to run Windows Server 2012 with Exchange Server 2013 on a server that also hosts Remote Access (VPN only) and does nothing else.  And it appears
    I ought to be able to do it without virtualizing any of it.  However, I have spent the last three or four days fighting one mysterious issue after another.  I had Remote Access VPN working and fairly stable very quickly (although it takes a very
    long time to become available after the server boots), and it has mostly remained reliable throughout although at times while installing Exchange it seems to have dropped out on me.  But I've always been able to get it back after scrounging through the
    logs to find out what is bothering it.  I have occasionally, for a few minutes at a time, had Exchange Server willing to do everything it should do (although not always everything at the same time).  At one point I even received a number of e-mails
    on my BlackBerry that had been sent to my test account on the Exchange Server, and was able to send an e-mail from my BlackBerry to an outside account.
    But then Exchange Server just stopped.  There are messages stuck in the queues, among other issues, but the Exchange Administration Center refuses now to display anything (after I enter my Administrator password, I just get a blank screen, whether on
    the server or remotely).
    So, I am trying to avoid bothering all of you any more than I have to, but let me just begin with the basic question posed in the title: Can I run Exchange Server (and therefore Active Directory and all of its components) and Remote Access (VPN only) on
    a single Windows Server 2012 server?  And if so, do I have to run virtual machines (which will require adding more memory to the server, since I did not plan for it when I purchased it)?  If it can be done, can anyone provide any pointers on what
    the pitfalls are that may be causing my problems?  I am happy to provide whatever additional information anyone might like to help figure it out.
    Thanks!

    An old thread but I ran into this issue and thought I share my solution since I ran into the same issue. Configuring VPN removes the HTTPS 443 binding on the Default Site in IIS for some strange reason; just go and editing the bindings, add HTTPS and things
    should be back to normal.

  • Server 2003 routing and remote access not passing VPN traffic

    I've inherited a network that has two IP scopes that are routed through a Windows 2003 server with Routing and Remote Access.  I can ping both sides (we'll call them HQ and Plant) internally.  My firewall has an IP from the HQ IP scope and when
    I connect via VPN, I can see all the devices on the HQ network including the network card that is in the routing server for that "side".  However, if I'm connected via VPN, I cannot get to any of the IPs on the Plant side, not even the card
    in the routing server.  The buck stops on the server.
    I should mention, that the firewall assigns IP addresses that are on the HQ scope, so all VPN connections will have an address from that side.
    I'm lost on how to get this set up so my VPN traffic coming in from the HQ side can be routed to the Plant devices. 

    Hi,
    To be honest, your statement confused me a bit.
    VPN is used for external client get access to internal resource. When we setup VPN server, we usually have two NICs. We need choose a NIC that will be used when client initiate
    a connection request. I prefer to call it external NIC card. The internal one will work as DHCP relay agent. So this is a single way connection. You cannot dial from internal to external.
    If I misunderstood you, please elaborate what you are trying to do.
    Hope this helps.

  • Routing and remote access logging to SQL server

    Hi!
    I am in the process of trying to set up SQL logging from routing and remote access on a windows server 2003 to another windows server 2003 which is running microsoft SQL server 2005.
    What i did was i created a database named RRAS in the sql server and in routing and remote access i went under remote access logging and configured it, when i press "test connection" it says its successful. and when i check the local logfile i successfully
    configured i can see my connection attempts towards the RRAS. but in the sql database there's nothing, no tables or anything.
    I am sure i have the right permissions going on since i have only been using one account for everything so far(created the rras and the sql database), the SQL server is operational(it has a myriad of other databases that are used on a dailybasis).
    So i am wondering what component is missing? do i need to create the tables manually, is there a guide that tells me how to do that?

     
    Hi Plindgren,
    Thanks for posting here.
    May in know which fields we’ve created for this table ?
    Please take look the link below and recheck the database settings:
    Key concepts for IAS SQL Server logging
    http://technet.microsoft.com/en-us/library/cc778830(WS.10).aspx
    For more information please also refer to the link below:
    Deploying SQL Server Logging with Windows Server 2003 Internet Authentication Service (IAS)
    http://technet.microsoft.com/en-us/library/cc776712(WS.10).aspx
    Thanks.
    Tiger Li
    Tiger Li
    TechNet Community Support

  • I have OS X 10.8.5 and try access to Windows Server 2008R2

    I have OS X 10.8.5 and try access to Windows Server 2008R2. Can help me with the steps to do it. Actually at connect show the message "Error de conexion  compruebe que gestion remota en el panel compartir de preferencias del sistema esté activado en el ordenador al que intenta conectarse. Compruebe tambien que su conexcion de red funciona correctamente.
    I can connect to Windows Server 2008r2 with other programs like 2X or Cord but can't copy o move files, for these reasons I'd buy Apple  Remote Desktop but had the problem of conection.
    Thanks for your answer.
    JLC

    JLC - have you tried http://www.microsoft.com/mac/remote-desktop-client ? I have been using this and CORD for quite some time with success. As long as you configure to allow access to local filesystem, you can transfer filtes to/from the Windows server you are connecting to.
    EDIT: actual download page for client is:
    http://www.microsoft.com/en-us/download/details.aspx?id=18140
    One thing to note though, since I updated my MBP to 10.8.5, copy/paste of text has not worked for me with either of those RDP clients.

  • Windows 2012 routing and remote access service with same subnet

    I have internal server IP range -192.168.1.0/24
    Windows routing and remote access service  with vpn client IP -192.168.11../22
    client side IP subnet is -192.168.1.0/24
    So we wan routing \ NATING between  192.168.1.0/24 to 192.168.11.0/22 so if vpn user try to ping 192.168.11.5 it should internally forward all request to 192.168.1.5 
    <p>Don't forget to mark helpful or answer</p> <p>connect me :-</p> <p>http://in.linkedin.com/in/satya11</p> <p>http://facebook.com/satya.1000</p>

    Hi,
    According to your description, my understanding is that VPN client and internal network has the same IP range -192.168.1.0/24. And you want to transfer internal network from IP address 192.168.1.0/24 to 192.168.11.0/22.
    Agree with Charles David’s point of view. The easiest way to fix routing confusion would be to either change the VPN subnet or the VPN client subnet.
    Or, if you configure Windows Server(RRAS) as VPN server, you may enable NAT to transfer internal IP address:
    1. Open RRAS, add NAT.
    2. New interface to NAT and configure it as public interface.
    3. Open Address Pool tab, add IP address range 192.168.11.0/22.
    4. Click Reservations, add reserved IP(192.168.11.0/22) and corresponding internal IP(192.168.1.0/24) one by one.
    This would be a lot of workload. Besides, you may use 3rd party devices to transfer subnet IP addresses.
    Best Regards,
    Eve Wang 
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Remote access for Windows Server 2012

    Hello there, 
    I have a dedicated Windows Server 2012 server, and I need remote access from a PC from a Mac OS X simultaneously. 
    Today, I use Remote Desktop Connection on the Mac and TeamViewer on your PC. 
    The problem is that the PC loses connection when Remote Desktop Connection is closed! 
    What is the solution for either the PC or the Mac or the two at the same time to access the server desktop? 
    Is there a setting that allows TeamViewer this? 
    Should I use or purchase additional software? if so, which one? 
    In short, what is the best solution to this problem? 
    Thank you!

    We use RDP through VPN, so there is no forwarding ports, it is as if we are on the same network. This way, you do not have to worry about hackers, as you are in a secure VPN.  
    Are you doing this from a different office, from home, from a computer in the next room on the same network?  What level of remote access are you looking at?
    RealVNC is a good solution, but again, if you are outside the network, you will either need to go through a VPN to keep it secure, or open ports on the firewall.   RDP will give you the ability to have two concurrent users (although with different usernames)
    logged on at once.  The limitation of only one user is a session limit on the computer itself,  if one person is logged in as administrator, if someone else tries to RDP and log in as administrator, they will take over the session.  This is
    the same with other solutions. RealVNC is using a console session,  so if another person uses VNC, they will see the already open console session,  and possibly take over the others VNC session. 

  • How to configure Time Capsule etc as a local network server with remote access server and for backups

    I'm trying to set up new 3TB Time Capsule as a wireless network server (with remote access) and for backups for use in a small office (of two Macs). We have a late 2011 Intel MBP and a brand new MBA both running 10.8.3. We have two external 1TB hard drives that until now have been attached the MBP for storage and backing up that computer, which up until now was the only machine in use. The MBA is for a new employee and we need to share and work on the same files, both here in the office and ideally remotely too via Back to my Mac. The MBP needs constant access. The MBA only occasional. The TC has 7.6.3 firmware and we've set it up using AirPort Utility 6.2. It is currently attached to the MBP via ethernet and it has internet access via a Sagemcom router attached to TC's WAN port.
    We've managed to set up a wireless network and both have wireless internet access through the TC
    But there are so many issues I don't know where to begin - so I'll start with a description of what we're trying to achieve:
    I planned to use the TC as the main server drive and place all the key folders and files there so that both of us can access them wirelessly and remotely. The MBP would back up to the TC and to one or two of the external hard drives - one being attached to the Mac via USB and the other being attached to the TC's USB port. We would back up the important data on the TC using SuperDuper and copy it to both external USB drives.
    So , first of all, is that a sensible configuration? Should the 'server' be the one of the external hard drives attached to the TC USB port, backed up regularly to the TC using SuperDuper?

    But when you say 'So using USB drive does make sense if you want to use it as a file store', do you mean a USB drive plugged into the TC? I hope that I can attach an external drive to the TC so we can all access and read/write the content wirelessly via the TC network or remotely.
    Yes, USB.. as it prevents the sparsebundle mixing with data files. I guess it does depend on how much data you are talking about.. you can use the TC internal disk if you are careful and setup the sparsebundle with fixed sizes once you create them..
    And to be clear, I wasn't planning on backing up remotely via BTMM - only to access the shared folders on the TC data drive or USB external drive attached to it. I'm assuming that's ok?
    Yes, that is fine. Sorry I got the impression you were going to do backup over internet.
    What is the alternative? Having a Mac Mini that's always on? Do I need OS X Server etc.?
    A mini would be great.. you don't need server edition.. but I would see how the TC goes.. since you have it and it is much lower power consumption device. It is just that its design is not really for file storage.
    One big problem I have is to do with the sharing permissions. For everything on the TC or attached external drive attached to it, it says I have only custom access and every time I try to change permissions it says I don't have the permission to do that. And if I try to change the owner it says my user name is not valid.
    How is the security setup on the TC?
    The security is a bit tricky.. I must admit since I run windows computer in the network, that I simply turn on the guest account to read and write access. For a business setup that might not be adequate  but it allows me full access to all the files.
    If you setup the TC with user accounts then you are in trouble. That makes it very difficult to access, especially if one person already has the file open you may find a second user cannot login. I am not sure as I have avoided the security. IMHO it is meaningless.. since anyone with physical access to the TC can press the reset for one second and has full access.. and can add or change passwords.

  • OS 10.6.3 and Remote Desktop for windows server, PDF Printer problem

    We are using Remote desktop for mac by windows in the office to work on a remote windows server, On the server we are using a business software (Mamut) for sale. In OS 10.5 we are using the PDF Printer to transfer PDF (invoice) from the business software (Mamut) 'Mamut is seeing the PDF printer as any other printer' to the desk top of your mac, so we can attach the PDF to a mail before we send it out to a customer, but in OS 10.6 the PDF printer is removed! So we need a different way of transfer the PDF from the windows server to the mac desk top.
    So now I am wondering if any one has a suggestion on how to fix this! if not we can't upgrade to OS 10.6, and that would be a shame!

    The thing is that in Mamut, we hit print, and because we us the PDF printer as Printer for Remote desk top, it pup up on the desk top of the mac, as a PDF. But in OS 10.6 there isn't any PDF printer to install, so then we have to make a PDF on the windows server and move it from the server to the mac, by mounting the HD from the Mac to the remote desk top, so it become edible in from the server. I think this is cumbersome.

Maybe you are looking for

  • How do you fix error message "data rate for this file is too high for DVD.  You must replace this file with one of a lower data rate".

    When trying to burn a DVD it will go through the encoding step and at 98% we see the message 'data rate for this file is too high for DVD.  You must replace this file with one of a lower data rate".  We need help to correct this so we can complete bu

  • Creating a wizzard with progress images

    hi there, i'd like to create my first wizzard. is any easy and straight foreward method to get those nice progress images on the left side. they should look similar to those recently used be the apex build-in wizzards, for example when creating a new

  • Flow of values to co-pa

    can anyone suggest me that what exactly will be the flow of values from sd, mm & crm to co-pa

  • Is this port scanning?

    Hello all, I’m a new Oracle Administrator and I want to ask the following question: I have one 10g R2 Database Server (myhost.mydomain) running a DB with SID=DB1 on a Linux Redhat Server. There is another 10g R2 Database on a Win2003 server (HOST1) w

  • Photo quality too poor for book

    When creating a book the program tells you that one or more photos may not have appropriate quality for the book you are creating but does not identify which photos. Is there a way to determine which ones?