Yahoo Search Busca da Web

Resultado da Busca

  1. O serviço Google, oferecido sem custo financeiro, traduz instantaneamente palavras, expressões e páginas Web entre inglês e mais de 100 outros idiomas.

    • Location of Nice DCV Logfiles
    • Changing The Debug Level in The DCV Client and The DCV Server
    • How to Enable The UDP Based Quic Transport Protocol in DCV
    • Connect to A Specific DCV Session
    • Adapting The DCV Web Client Default Resolution
    • Disable Nice DCV Authentication on Windows
    • Enabling The Grip Bar in Full-Screen Mode
    • Allow Different Users to Connect to DCV on Windows
    • Linux: Nvidia Driver Not Working Anymore
    • Adapt The DCV Image Quality For Best User Experience

    Typically Windows DCV Logfiles are here: C:\ProgramData\NICE\dcv\log\ and Linux DCV Logfiles are here: /var/log/dcv/. The DCV logfiles e.g. the agent logfile and others will help troubleshooting DCV questions.

    To create debug logfiles on the DCV client side: 1. open a command prompt and go to the folder where the dcvviewer application is located (it is usually in C:\Program Files (x86)\NICE\DCV\Client\bin) and the start the DCV Client: 2. dcvviewer.exe --log-level=debug --log-file-name=log.txt 3. reproduce the issue 4. send us the log.txt file that has b...

    To enable the high-FPS QUIC/UDP protocol offering by default 60 FPS e.g. on Windows DCV servers (starting with DCV version 2020.2) you can enable QUIC in the registry. On the DCV server side you can use the Registry Editor to configure the key HKEY_USERS/S-1-5-18/Software/GSettings/com/nicesoftware/dcv/connectivity/enable-quic-frontendas 32-bit DWO...

    When running multiple DCV sessions on one server you can specify in the DCV client to which session you would like to connect to by adding “#session_name” – e.g. #session3 in the example below: This also is possible in the DCV web client by specifying the session name in the URL like e.g. https://dcv.ni-sp.com#session3.

    The default maximum remote desktop resolution for the DCV WebClient is set to (1920, 1080). This can be adapted by setting the parameter “web-client-max-head-resolution” in the “display” section of the DCV server configuration. The browser must of course be able to support the higher resolution with appropriate performance. On a Windows DCV server ...

    To disable the NICE DCV authentication on Windows you can follow these steps: 1. Open the Windows Registry Editor. 2. Navigate to the HKEY_USERS/S-1-5-18/Software/GSettings/com/nicesoftware/dcv/security/ and select the authentication parameter.​ ​If there is no authentication parameter in the registry key, create one ​a. In the left-hand pane, open...

    When you have enabled full-screen mode in the NICE DCV client you can move to the upper screen area to trigger showing the menu bar. In case this automatic behaviour does not fit your use case you can click the pin to the right of the dotted bar (“…”) and the grip bar is stuck. You can then also move it to the place where it works best for you. Scr...

    DCV on Windows by default starts one session, this session has an “owner”. The default owner proposed at installation time is Administrator. You can change it during installation time or afterwards in the registry. By default only the owner can connect to that session. If you want multiple users to be able to connect to the session, you have to cha...

    In case an update of the kernel is performed e.g. via the yum update command, then the nVidia driver needs to be reinstalled. The related commands typically look similar like this (please remember to use dcvgldiagto check the DCV installation): dcvgldiagis a very convenient tool to check the DCV installation on Linux which is part of the NICE DCV d...

    Please note: most of the settings below apply to DCV TCP based connections. DCV QUIC/UDP offers great interactivity so please consider trying QUIC/UDP for your use cases as well: Configuration of QUIC/UDP for DCV Remote Desktops. For fine-grained control, you can tune the 0-100 quality setting on the server side by modifying the /etc/dcv/dcv.conf f...

  2. NICE DCV session using input devices attached to your local computer. • Supports WebAuthn, Smart Card, stylus, and USB remotization — Lets you use your peripherals in a NICE DCV session just like you would on your local computer.

  3. Open the client. Connect to the server and session where you are creating the file. Select the hostname for the NICE DCV server in the top-right corner and choose Save Connection As. In the Save As window, enter a file name and destination folder, and choose Save. By default, when you create a connection file, the file includes the format, host ...

  4. 5 de jan. de 2018 · By default, Windows Credentials Provider is enabled when you install the NICE DCV server. To disable Windows Credentials Provider. Open the Windows Registry Editor. Navigate to the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{8A2C93D0-D55F-4045-99D7-B27F5E263407} key. Choose Edit ...

  5. 29 de jun. de 2020 · Questlove & Black Thought introduce D-Nice as he performs a live DJ set for the 2020 Roots Picnic Virtual Experience.Watch the rest of the artist performance...

    • 7 min
    • 12,7K
    • The Roots
  6. To create a connection file from scratch using a text editor. Create a .dcv file with the following file name format: file_name.dcv. Open the .dcv file using your preferred text editor. Add the [version] group and format parameter to the top of the file in the following format: [version] format=1.0.