How to
Disable touch-to-tap
Enable/disable right-side vertical-scroll region
Enable two-finger scrolling like on a Mac
Enable circular gesture vertical scrolling
Enable touchpad lockout to minimize interference while typing, yet
still keeping touchpad available when you'd like it
http://dt.in.th/2008-02-17.synaptics-touchpad-tweaks.html
This specifically applies to Centos 5.x
# <span style="text-decoration: underline;">vi /etc/ssh/sshd_config</span>
Preferably do this on a second login if you have to do this on a remote
system... and keep the one of them open! All you have to do is locate
the line "PermitRootLogin yes" and change it to:
PermitRootLogin no
Then restart SSH:
# <span style="text-decoration: underline;">/etc/init.d/sshd restart</span>
on the server, in /etc/exports:
`
/home/somedirectory
*
192.168.1.0/24
*
(no_root_squash,rw,nohide)
`
then after editing /etc/exports, refresh the NFS server with:
`
/sbin/exportfs -a
`
In ubuntu hardy heron, wine runs into a new security setting that
disables 16-bit applications. When you try to install them, you get an
error:
preloader: Warning: failed to reserve range 00000000-60000000
winevdm: unable to exec '--app-name': 16-bit support missing
On ubuntuforums is a solution which actually works:
sudo sysctl -w vm.mmap_min_addr=0
When starting a new program on, for example KUbuntu 8.04, there is
a delay of several seconds. This can be caused by SCIM -- which is a
multi-language keyboard input protocol -- not loading. Check your
system logs. If this is the problem, try as root:
`
apt-get remove scim-qtimm scim-bridge-client-qt4 scim-bridge-client-qt
scim-bridge-client-gtk scim-bridge-agent skim scim-modules-socket
libskim0 libscim8c2a
`
References: Ubuntu bug #2033334,
bug #206302