Search Results

Search found 5086 results on 204 pages for 'smtp permission'.

Page 135/204 | < Previous Page | 131 132 133 134 135 136 137 138 139 140 141 142  | Next Page >

  • CentOS Default ACLs on Existing File System Objects

    - by macinjosh
    Is there a way to have existing file system objects inherit newly set default ACL settings of their parent directories? The reason I need to do this is that I have an user who connect via SFTP to my server. They are able to change directories in their FTP client and see the root folder and the rest of the server. They don't have permissions to change or edit anything but their own user directory but I would like to prevent them from even view the contents of other directories. Is there a better way to do this than ACLs? If ACLs are the way to go I'm assuming a default ACL on the root directory would be the best way to do restrict access. I could then selectively give the user permission to view certain directories. The problem is default ACLs are only inherited by new file system objects and not existing ones.

    Read the article

  • Using Default Document with Forms Authentication

    - by John Rabotnik
    I have a site hosted on IIS7 with a default document specified as default.aspx. This works fine but my app uses Forms Authentication and I want to disable Anonymous Authentication completely. When I do disable anonymous authentication for everything except the login page, everything works fine but the default document setting stops working. With Anonymous authentication switched on if I visit http://mysite I get passed to http://mysite/default.aspx (which then redirects to the login page if the user hasn't already logged in) If I disable anonymous authentication (leaving only forms based auth enabled) and I visit http://mysite I get a permission denied page from IIS. Yet, if I visit http://mysite/default.aspx directly then the site works fine. I just want to disable anonymous authentication and have http://mysite go to http://mysite/default.aspx. Any ideas would be greatly appreciated.

    Read the article

  • How do I set up an sftp user to login with a password to an EC2 ubuntu server ?

    - by Doron
    Hello, I have an Ubuntu Server running on an EC2 instance. To login to that server I use a certificate file without any password. I've installed and configured vsftpd and created a user (let's call him "testuser") for which I've set a /bin/false ssh terminal so it will only be able to connect via sftp and upload/access files on his home directory. However - when I try to connect to the server from my computer, running sftp testuser@my-ec2-server I get Permission denied (publickey). Connection closed messages so I can't log in. How can I remove the certificate requirement for this user only (meaning, the "ubuntu" user will still have to use the certificate file to login via ssh), so normal sftp clients will be able to connect using a username and a password ? Thank you. PS Using Ubuntu Server 10.10 official AMI from canonical, 64bit on a micro instance.

    Read the article

  • qemu/virt-manager no permisson on shared folder

    - by TomAtToe
    I have a strange problem. Iam trying to create a shared folder via the add-hardware-filesystem option. For Type and Modus i choose Passtrought and for Driver Path. The Source Path is /free and target is mytag. I mount it with: mount -t 9p -o trans=virtio mytag /mnt/test -oversion=9p2000.L Everything worked without problems. But when i enter /mnt/test and do a ls, i get "ls: Öffnen von Verzeichnis . nicht möglich: Keine Berechtigung" in english something like "ls: cant open folder . no permission" I set permissions of /free to 777 recursivly but nothing changed. Also tried some other modes in virt-manager but nothing changes. Do you have any clues, what i am doing wrong? The guest-os ist Ubuntu 12.04 and the host-os is Ubuntu 11.10 Thank you for your help.

    Read the article

  • CVS gives error files fail to update, but they are updated on the server

    - by Alvin Sim
    We are using CVSNT on machine running Windows XP Pro. After using it for more than 5 years, today we have an issue with CVS. When we try to update a subdirectory in a repository, some of the files failed to update with message "Permission denied" and some files fail with the message "ABC.java is no longer in the repository". But when we login to the CVS machine itself and browse the subdirectory, we can see the files are there. We have checked the Windows folder permissions and they seem correct.

    Read the article

  • Shared mailbox - users cannot create or view subfolders

    - by carlpett
    I've setup a shared mailbox on our Exchange 2010/SBS2011 server. I've added some users as Full permission-users on this mailbox, and when they open Outlook/login to OWA the mailbox is automatically opened. Great stuff. However, only the Inbox folder is visible, and the alternative to create a folder is grayed out. If they open the mailbox explicitly (for instance in OWA by clicking open other user's mailbox) they can see other folders, as well as create new ones. What configuration is needed to be able to view and create subfolders directly?

    Read the article

  • How to automatically execute a shell script when logging into Ubuntu

    - by Mike Rowave
    How do I get a script to execute automatically when I log in? Not when the machine starts up, and not for all users, but only when I (or any specific user with the script) login via the GNOME UI. From reading elsewhere I thought it was .bash_profile in my home directory, but for me it has no effect. When I manually execute it in a terminal window by typing ~/.bash_profile it works, but it won't run automatically when I log in. I'm running Ubuntu 11.04. The file permission on my .bash_profile is -rwx------. No .bash_profile existed in my home directory before I created it today. I seem to remember older versions of Linux having a .profile file for each user, but that doesn't work either. How is it done? Do I need to configure something else to get the .bash_profile to work? Or does the per-user login script need to be in some other file?

    Read the article

  • php rsync with exec() not working

    - by mojeime
    Why this: rsync -avz -e ssh /home/userneme/folder [email protected]:/var/www/folder works from cronjob and this: exec("rsync -avz -e ssh /home/userneme/folder [email protected]:/var/www/folder"); doesn't work. I know exec is working because i have a few places in my appp that do convercion from pdf to jpg with ImageMagick (exec). SOLVED exec is working OK it was a permission issue on remote server. "Local" server is shared reseller account and remote server is my first VPS Ubuntu 10.10 LAMP box. If only I had a system administrator since i'm just a software developer forced to do this and i stink at it :) Thank You all!

    Read the article

  • Authentication in Apache2 with mod_dav_svn

    - by Poita_
    I'm having some trouble setting up authentication in Apache2 for a SVN repository that's being served using mod_dav_svn. Here is my Apache config for the directory: <Location /svn> DAV svn SVNParentPath /var/svn/repos AuthType Basic AuthName "Subversion Repository" AuthUserFile /etc/apache2/dev.passwd Require valid-user </Location> I can use svn with the projects under /var/svn/repos, so I know that the DAV is working, but when I do svn updates or commits (or anything), Apache doesn't ask for any authentication... It does the exact same thing whether the Auth directives are there or not. The permissions on the repository directory (and all subdirectories/files) only give permission to www-data (the Apache2 user/group). I have also ensured that all relevant modules are enabled (in particular mod_auth is enabled, as are all mod_dav* modules). Any ideas why svn commands aren't authenticating? Thanks in advance.

    Read the article

  • Problem deleting folder and files from "Program Files" folder in Win 7

    - by Craig Johnston
    How do you delete folders and files from the "Program Files" folder in Win 7? I am trying to do this on someone else's computer and I don't know what rights their user account is. It says that I don't have permission to delete the folder. I thought it was an administrator account because when I do "Run as Administrator" for other things it doesn't ask for a password, so it must be an administrator account. Should I be able to delete a folder out of "Program Files" if the account has administrator rights? Or do I need to do something else, such as "Take Ownership" of the folder.

    Read the article

  • face book security problem

    - by SHAN
    *- Please review recent activity on your Facebook account "Your account was recently accessed from a location we're not familiar with. For your protection, please review your recent activity to make sure no one is using your Facebook account without permission. Reviewing your activity takes just a few moments. We'll start by asking you a couple of questions to confirm that this is your account. (If we recognize your computer, you'll be able to skip this step.)" WHEN I TRY TO LOG MY FACE BOOK PROFILE;ABOVE MESSAGE DISPLAYING....WHAT IS A REASON FOUR THIS MATTER? AND AFTER I CLICKED CONTINUE BUTTON SHOW SOME 4TO MY FB FRIENDS BUT I EXACTLY CANT RECOGNIZE THESE 4TOES.. BECAUSE OF THAT I CANT LOG MY FB PROFILE.NOW HOW I LOG TO MY FB PROFILE...?? PLZ HELP ME SOLVE THIS PROBLEM...!!

    Read the article

  • Access is denied while moving a file from different volumes

    - by logeeks
    i have a portable 500GB HDD plugged into my dell xps system. The system have windows 7 professional edition. the problem is that when i try to open a file(visual studio .sln file) it is saying that access is denied. I cannot copy this file to a different location(within my local HDD) it is saying that i need permission for the task to complete. I've checked and confirmed the following things 1) I've logged into an admin account before attempting these operations 2) My admin account have 'Full Control' 3) I've full control over the portable HDD 4) I changed the 'UAC' settings to 'Never notify' Please help.

    Read the article

  • need recommendation for running PHP/Zend based optimizer

    - by senorsmile
    Firstly, I must admit that I don't know much about setting up PHP beyond the basics. I have an Ubuntu 10.04 server system (hosted) running primarily as an FTP store for a commercial store software. The server that the commercial store is installed on is unfortunately not very reliable, and would like to move that to this Ubuntu 10.04 server. (We've already received permission from the store vendor to do this.) My problem is that they use Zend optimizer which is only compatible with PHP 5.2. I have tried a couple of "hacks" to downgrade PHP to 5.2, but it breaks so many other things that it doesn't seem worth it. My idea is to install some sort of container of Ubuntu 8.04 (like OpenVZ) on the server to house a native install of PHP 5.2 to meet the dependency of the store software. However, it appears that OpenVZ is no longer supported on Ubuntu. Is there another solution similar that I could run on a hosted server to installed a separate "container-like" 8.04 system?

    Read the article

  • Windows 7 stopped connecting to samba share

    - by Jan
    I have a problem with Windows 7 Home connecting to samba on linux server. It's worked fine for a year and without any changes in configuration or updates it suddenly stopped working. The strangest thing for me is that it stopped working for no reason that I could think of. After a few minutes after trying to connect I get: \\ip is not accessible. You might not have permission to use this network resource. Contact the administrator of this server to find out if you have access permissions. Other computers in that network (XP machines) connect to samba without any problem. I've tried adding LmCompatibilityLevel as described here: http://www.tomshardware.com/forum/75-63-windows-samba-issue , but it didn't help.

    Read the article

  • Cant deploy "war" file from Virtual Hosts, see a directory listing.

    - by Kaustubh P
    This is my httpd.conf configured with Virtual hosts: NameVirtualHost *:80 <VirtualHost *:80> ServerName http://foo.baz.in DocumentRoot /var/www/foo/ </VirtualHost> <VirtualHost *:80> ServerName http://bar.baz.in DocumentRoot /var/www/ </VirtualHost> The second virtual host is a Wordpress blog, configured with .htaccess, and index.php in the root i.e. /var/www, and rest of the files in wordpress's own folder. However, the first virtual host is a "war" file, and when I goto foo.baz.in, I see the directory listing, containing the war. I also tried changing the DocumentRoot to /var/www/foo/foo.war` but I get an error Restarting web server: apache2Warning: DocumentRoot [/var/www/foo/foo.war] does not exist I also changed the owner and permission of the war to www-data:www-data and changed the permissions to 755, but to no avail. How do I make apache deploy my "war"? Thanks.

    Read the article

  • Can a truecrypt container be moved on Fedora Linux?

    - by Thayananthan Narayanan
    I have created a truecrypt container (100GB) to store very important files with vital information hidden on my hardrive running Fedora Linux OS. Now, I want to move the container to portable hardrive. From what I read so far, you should be able to do it easily like any other file. However, I am running into problem. Fedora won't let me. It keeps giving me "Permission denied" error. I think I need to login as a root or superuser, but how do you do that on Fedora. What am I doing wrong?

    Read the article

  • Can't run command with sudo, even with the full path, I got an error

    - by Keating Wang
    the command starling is /home/keating/.rvm/gems/ruby-1.9.2-p290/bin/starling when run starling, get the error Permission denied when run rvmsudo starling, works well when run sudo starling, get the error sudo: starling: command not found when run sudo /home/keating/.rvm/gems/ruby-1.9.2-p290/bin/starling, get the error: /home/keating/.rvm/rubies/ruby-1.9.2-p290/lib/ruby/site_ruby/1.9.1/rubygems/dependency.rb:247:in to_specs': Could not find starling (>= 0) amongst [minitest-1.6.0, rake-0.8.7, rdoc-2.5.8] (Gem::LoadError) from /home/keating/.rvm/rubies/ruby-1.9.2-p290/lib/ruby/site_ruby/1.9.1/rubygems/dependency.rb:256:into_spec' from /home/keating/.rvm/rubies/ruby-1.9.2-p290/lib/ruby/site_ruby/1.9.1/rubygems.rb:1229:in gem' from /home/keating/.rvm/gems/ruby-1.9.2-p290/bin/starling:18:in' I really want to run the command with sudo, because the error above is the same as running rvmsudo service starling start(I had set starling as a service of the os)

    Read the article

  • Windows Server 2008 R2 permissions: Users can't write despite being administrators

    - by Matias Nino
    We just set up a new R2 server and created a bunch of local user accounts on it that are part of the administrator's group. We then set permissions on some shares and folders to allow FULL CONTROL to anyone from the administrator's group. However, the users cannot write to these folders when logged on. On some folders on the C:\ they are prompted for consent in order to gain permission to read them. Any ideas? Are there any tools that would help me troubleshoot this? Thanks in advance for any tips.

    Read the article

  • Cannot use scp on Mac OS X

    - by Robert
    Hi all, when I try to copy any file with scp on Mac OS X Snow Leopard from another machine I get this error: scp [email protected]:/home/me/file.zip . Password: ... ---> Couldn't open /dev/null: Permission denied this is the output of "ls -l /dev/null": crw-rw-rw- 1 root wheel 3, 2 May 14 14:10 /dev/null I am in the group wheel, and even if I do "sudo scp..." it doesn't work. It's driving me crazy, do you have any suggestion? Thanx!

    Read the article

  • 'cp' skips some of Eclipse's dot directories

    - by Dustin Digmann
    I am trying to backup my Eclipse .metadata directory. The command I run is: cp -Rf ~/some/where/.metadata/* ~/some/backup/.metadata/. The first time I tried this, the copy skipped the lock file and the .plugins and .mylyn directories. After doing some research, I found some threads mentioning permission changes. I applied the changes and found some success. Now, running the script will not create or traverse into the .plugins or .mylyn directories. Additional research has come up with zero results. I am using: Windows XP SP 3 Cygwin 1.7.1-1

    Read the article

  • Selectively allow NetBIOS inbound traffic

    - by shayan
    This is what I try to achieve from a very high point of view: Every time someone tries to access my shared folders (on Windows) a popup should open and ask for my permission. Do you know any tool? Something like "NetShareMonitor" is helpful for monitoring only A tool like an Antivirus these days has a focus on outgoing traffic A normal firewall does not allow me to select at the time of request. Setting User Permissions is not an option, I want to allow/deny at the time of request even if it is the same user over and over again.

    Read the article

  • What is causing Error 15165 in my MSSQL Transactional Replication subscription agent?

    - by Ryan
    Microsoft SQL Server 2008 (SP1) Standard running on Windows 2008. Bidirectional transactional replication is set up between two servers. One of the subscription agents just started getting error 15164. The results of sp_helpsubscriptionerrors is: Source: MSSQL_ENG Error: 15165 Text: Could not find object '(null)' or you do not have permission. Command Id: 320 I have made sure that the SQL Server agent login has both Windows and SQL security access. Full access to the directory structure and sysadmin access to the SQL Server. What else can I do to try to troubleshoot/fix this? Thanks!

    Read the article

  • openldap proxied authorization

    - by bemace
    I'm having some trouble doing updates with proxied authorization (searches seem to work fine). I'm using UnboundID's LDAP SDK to connect to OpenLDAP, and sending a ProxiedAuthorizationV2RequestControl for dn: uid=me,dc=People,dc=example,dc=com with the update. I've tested and verified that the target user has permission to perform the operation, but I get insufficient access rights when I try to do it via proxy auth. I've configured olcAuthzPolicy=both in cn=config and authzTo={0}ldap:///dc=people,dc=example,dc=com??subordinate?(objectClass=inetOrgPerson) on the original user. The authzTo seems to be working; when I change it I get not authorized to assume identity when I try the update (also for searches). Can anyone suggest what else I should look at or how I could get more detailed errors from OpenLDAP? Anything else I can test to narrow down the source of the problem?

    Read the article

  • error 0x80070522. not able to create a file in c:\ directory

    - by Abbas
    Hello Everybody... "error 0x80070522. not able to create a file in c:\ directory" One of our customers has just found a problem when trying to create a file on the root of the C:\ Drive, on a Windows 7 Professional PC. I know they shouln't be keeping files here, but there is a valid reason in this case, so I've relaxed the security on the root of C:\ by giving the group 'users' modify permission. Before I relaxed the security, the user was receiving 'access denied', but now they are receiving the message: An unexpected error is keeping you from creating the file. If you continue to recieve this error, you can use the error code to search for help with this problem. Error 0x80070522: A required priviledge is not held by the client. Googling for this suggests that it is caused by UAC, but how can I get round this when the user doesn't have admin rights on their PC? So did you find a solution for this issue ?? Please its urgent to my accountant software..

    Read the article

  • Unable to open up port 80 on EC2 using elasticfox

    - by uswaretech
    I have launched an instance of EC2. Initially the security group I created did not have the port 80 open. I sshed and installed Apache etc, and now want to open port 80. I am using elasticfox. So I go to Security Group - [My Group name] - Grant new permission Open up the port 80(Http with TCP) for network range 0.0.0.0/0 Now my assumption is that these ports should be opened up on the instance, but the instance is not responding on the allocated IPs, public DNS entry. What should I do next?

    Read the article

< Previous Page | 131 132 133 134 135 136 137 138 139 140 141 142  | Next Page >