Search Results

Search found 4705 results on 189 pages for 'permission denied'.

Page 79/189 | < Previous Page | 75 76 77 78 79 80 81 82 83 84 85 86  | Next Page >

  • Problem attaching mdf file in sql server 2008

    - by Fraz Sundal
    I have an mdf file of sql server 2005 database now i want it to attach in sql server 2008 R2 but when i try to attach it, it gave me error saying. Unable to open the physical file "D:\Fraz\Freelance\Database\DBmdf13aug\mbh_pk.mdf". Operating system error 5: "5(Access is denied.)". (Microsoft SQL Server, Error: 5120) what can be the problem and how to fix it? Is this folder permission error or sql server 2008 have something missing

    Read the article

  • IIS 7.5 website application pool with full administrator permissions hackable?

    - by Caroline Beltran
    Although I would never do this, I would like to know how a static html website with the permission mentioned in the title could be compromised. In my humble opinion, I would guess that this would pose no threat since a web visitor has no way to upload/edit/delete anything. What if the site was a simple PHP website that simply displayed ‘hello world’? What if this PHP site had a contact us form that was properly sanitized? Thank you

    Read the article

  • Piping perfmon logs over DFS

    - by Sal
    I'm running perfmon on several servers, and I'd like all of the output to be piped to one particular server. I'm trying to do this over DFS by modifying the Root directory arg on each of the servers and placing a DFS path like so: Root Directory: \\PERFMON_LOG_REPOSITORY\[MY_COMP_NAME] The trouble is that when I make the Root directory dump the logs to a file over DFS, I always get the following error upon starting up the Collector Set: when attempting to start the data collector set the following system error occurred: access is denied

    Read the article

  • LAMP Ubuntu installation

    - by codedude
    I installed LAMP on Ubuntu 10.04. Now whenever I try to access http://localhost/ I get this message: Forbidden You don't have permission to access / on this server. Apache/2.2.14 (Ubuntu) Server at localhost Port 80 I tried changing the permissions of the var/www/ folder by clicking ALT-f2, typing in "gksu nautilus" and right clicking the folder and changing the permissions but I still get a 403 forbidden error. Any idea what's going on?

    Read the article

  • (Ubuntu) setuid bash doesn't work

    - by ???
    Here is the code: (root:) # mkdir /test # cp /bin/bash /test/sbash # chmod a+s /test/sbash (user1:) $ cd /test $ ./sbash $ mkdir trycreate mkdir: cannot create directory `trycreate': Permission denied And bash scripts with setuid bit set not work, either. By the way, my setuid perl script works: test.pl: (with setuid bit set, owner=root) #!/usr/bin/perl mkdir('/test/tryperlcreate') or die 'failed'; execute test.pl by user1 will create the directory owned by root.

    Read the article

  • linux/unix filesystem permissions hack/feature

    - by selden
    Can linux or other unix create a file that no user, including root, can modify unless they have the secret key? By "have the secret key" I mean they are using some crypto scheme. Here's a scenario if you aren't already downvoting: Bob encrypts something about file /foo (maybe inode?) using secret key K Alice tries "sudo rm /foo" and gets permission denied, so she decrypts something about file /foo using secret key K and then "sudo rm /foo" succeeds.

    Read the article

  • Eucalyptus/ubuntu-server-11.04 - instance is running but can't access it

    - by itgorilla
    I've installed Ubuntu Enterprise Cloud on a server and I'm able to bring up an instance from a image and the instance shows that is running. I see the IPs allocated to that instance but for some reason I can't access it via SSH. euca-describe-groups shows: GROUP admin default default group PERMISSION admin default ALLOWS tcp 22 22 FROM CIDR 0.0.0.0/0 I'm on the same network as the instance so I'm sure is not an networking problem (like routers, switches etc.). Any ides?

    Read the article

  • Script in include path not accessible to home user

    - by François ? Vespa ?
    So I have put a shortcut to one my scripts into /usr/bin so it is included. But command can be run only by root, other users failed to run it :( $ sudo su # chmod +x /opt/altf2/altf2 # ln -s /opt/altf2/altf2 /usr/bin/altf2 # altf2 It's working # chmod 777 /opt/altf2/altf2 # chmod 777 /usr/bin/altf2 # su francois $ altf2 gedit altf2: command not found $ /usr/bin/altf2 bash: /usr/bin/altf2: Permission denied

    Read the article

  • Replace sound in another YouTube video

    - by Tom
    I have received permission from someone to translate the audio in their movies. The problem I am facing is that the video quality is quite poor and the author does not have the original videos any more. How can I replace the audio in the YouTube videos without further degrading the quality of the videos? Thanks, Tom

    Read the article

  • MMC not strating in window server 2003

    - by Mirage
    I have window 2003 server with AD installed. The file server is used to share the folder acroos network. However after 1 hour suddenlt i can't access my shares , it asks me the password and then when i enter it it does not allow me and say access denied. Then i try mmc.exe on server it say The application has failed to start because MS.dll was not loaded How can i fix the problem. Can i re-install the MMC

    Read the article

  • Connecting to a Vista shared folder from Windows 7

    - by Olivier Lalonde
    I have 2 computers: one is on Vista and the other one is on Windows 7. I made a shared folder on my vista computer and tried adding it from my windows 7 computer. I keep getting the following message when trying to click on my Vista computer from my Windows 7: Windows cannot access \\COMPUTER-NAME You do not have permission to access \\COMPUTER-NAME. Contact your network administrator to request access. How do you access a Vista shared drive from Windows 7 ?

    Read the article

  • Accidentally moved FUSE mounted mount point, not cannot unmount. Any option besides reboot?

    - by Catskul
    I mounted a disk image using a few different FUSE modules and then subsequently renamed the parent directory. The mounts have disappeared from the mtab and now the OS refuses to unmount them. fusermount -u mnt returns: fusermount: entry for /home/catskul/foo/mnt not found in /etc/mtab sudo fusermount -u mnt returns: fusermount: failed to unmount /home/catskul/foo/mnt: Device or resource busy sudo fuser -a mnt returns: Cannot stat file /proc/986/fd/55: Permission denied mnt:

    Read the article

  • Changing default datadirectory to one on a External NAS or add external share

    - by Hagbart Celine
    So I have been searching the web for days, looking for a solution to my problem. Now my only hope are you guys. I have installed Owncloud successfully on my Windows Server 2008R2. It all runs smoothly and I can connect without problems. So first checks are OK. Now I wanted to change the default data directory from my server to a shared folder on my NAS (Synology DS1813+, DSM 5.0-4493 Update 3). Tried following: changing the directory in config.php I changed the path in the config file from : "C:\inetpub\wwwroot\myfolder\data" to "\NASIP\cloud". by doing this the owncloud server only shows: Code: Select all Daten-Verzeichnis (\192.168.2.4\Cloud\data) ist ungültig Bitte stelle sicher, dass das Daten-Verzeichnis eine Datei namens ".ocdata" im Wurzelverzeichnis enthält. I also tried coping the files that were created in the local data storage, to the share on the NAS. No Luck. Now I tried it by mapping a network drive and using that in the config.php But still no luck. I get the same message with the missing .ocdata file. Now I tried the "External Storage APP" that comes with owncloud I thought that at least I could add the share as an external storage. But this also does not work. tried UNC, Mapped Drive Name (Z:) but nothing helped. So now I'm turning to you.. Does anyone have expirience with this kind of setup? Or can you even tell me how to make it work? (default or external storgae, I don't care anymore ) Using NAS (Synology DS1813+, DSM 5.0-4493 Update 3), Owncloud 7, Windows Server 2008 R2, IIS7 I got an answer on an other forum: The second option is how it should be done: 1. Put OC in maintenance mode 2. Mount (mapping in the windows world) your NAS directly to your OS 3. Copy the local data directory to the NAS mount 4. Ensure the permission is setup to give the web user access to the NAS mount 5. Update OC config.php with the new data path 6. Disable OC maintenance mode And this seems like the right way.. Ensure the permission is setup to give the web user access to the NAS mount I guess this is where I am not sure. What user is it exactly on my Server that is making the requests to the NAS? If the user is for example "IUSR" I can just create an account on my synology NAS and give him full access to my share? (But what is IUSRs password?) I have full root ssh access to my NAS, so if you can tell me what chmod or chown I need to use on my cloud folder...

    Read the article

  • create assembly from network location

    - by mjw06d
    The error I'm receiving: CREATE ASSEMBLY failed because it could not open the physical file "\\<server>\<folder>\<assembly>.dll": 5(Access is denied.). TSQL: exec sp_configure 'clr enabled', 1 reconfigure go create assembly <assemblyname> from '\\<server>\<folder>\<assembly>.dll' with permission_set = safe How can I create an assembly from a unc path?

    Read the article

  • SQL Server: can SecurityAdmin role read error log?

    - by atricapilla
    I have read, e.g from here http://wiki.lessthandot.com/index.php/Find_Out_Server_Roles_For_a_SQL_Server_Login that SecurityAdmin role can read Error logs. I'm on SecurityAdmin role and when I try to execute xp_readerrorlog I get a following error: Msg 229, Level 14, State 5, Procedure xp_readerrorlog, Line 1 The EXECUTE permission was denied on the object 'xp_readerrorlog', database 'mssqlsystemresource', schema 'sys'. What I'm missing? Can this role read error logs or not?

    Read the article

  • Need a redistributable edition of Free AVG

    - by Christian Mann
    So, I'm trying to install AVG on someone else's computer (with permission, I promise!) but their internet connection is spotty. The d/l is stopped and sent back to square one when the line goes down, so I need to download it from a good terminal, and then shove it on a flash drive or something and give it to them. Does anyone know of a place where I can download the full program--not just the installer?

    Read the article

  • How to install MySQL on Windows 7

    - by akash gupta
    Please help me how to install MySQL on Windows 7. When I tried to install, I am getting errors as: The security settings could not be applied to the database because the connection has failed of the following errors ERROR NR:1045 Access denied for user 'root@'localhost(using password yes). I tried to uninstall MySQL completely and install again, but it shows this error again and again. I have changed my firewall setting also and tried unstalling antivirus sotware too. But it also did not work.

    Read the article

  • Why does my mail get marked as spam?

    - by schoen
    I Have the server "afspraakmanager.be". It matches everything not to be a spam server.(it isn't by the way): it has reverse dns, spf,dkim,... . But hotmail marks it as spam. I think the problem is the SPF/DKIM records. when i sent an email to my gmail it says: "Received-SPF: neutral (google.com: 2a02:348:8e:6048::1 is neither permitted nor denied by best guess record for domain of [email protected]) client-ip=2a02:348:8e:6048::1; Authentication-Results: mx.google.com; spf=neutral (google.com: 2a02:348:8e:6048::1 is neither permitted nor denied by best guess record for domain of [email protected]) [email protected]; dkim=neutral (bad format) [email protected]" So i guess my SPF and DKIM records aren't set up right. But I also don't have a clue what is wrong with them. this is the zone file: ; zone file for afspraakmanager.be $ORIGIN afspraakmanager.be. $TTL 3600 @ 86400 IN SOA ns1.eurodns.com. hostmaster.eurodns.com. ( 2013102003 ; serial 86400 ; refresh 7200 ; retry 604800 ; expire 86400 ; minimum ) @ 86400 IN NS ns1.eurodns.com. @ 86400 IN NS ns2.eurodns.com. @ 86400 IN NS ns3.eurodns.com. @ 86400 IN NS ns4.eurodns.com. ; Mail Exchanger definition @ 600 IN MX 10 smtp ; IPv4 Address definition @ IN A 37.230.96.72 afspraakmanager.be 600 IN A 37.230.96.72 localhost 86400 IN A 127.0.0.1 smtp 600 IN A 37.230.96.72 www 600 IN A 37.230.96.72 ; Text definition default._domainkey 600 IN TXT "v=DKIM1\\; k=rsa\\; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC6pvlZKnbSVXg1Bf3MF2l8xRrKPmqIw2i9Rn1yZ3HEny9qH1vyGXUjdv2O0aQbd5YShSGjtg5H/GedRMLpB0Qb+hBj1yGofOQTdcVtZZfj8qBY5Z7vEkhvtdaogQ0vLjgcwhg0BBuTewEkLxrl9IIzkPMZ1SCtM2Y0RtiUhg2cjQIDAQAB" ; Sender Policy Framework definition afspraakmanager.be 600 IN SPF "v=spf1 a mx ptr +all" The DKIM signature in the header: DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=afspraakmanager.be; s=mail; t=1382361029; bh=4pDpXBY8rCbX8+MfrklZzpQxaUsa3vSPUYjcDR3KAnU=; h=Date:From:To:Subject:From; b=SoBBaAlrueD8qID8txl2SBSqnZgN2lkPCdSPI/m7/YLezIcBedkgIX1NswYiZFl6Z AmF8dES73WUaaJjItVHSrdCJK2mJ/Az+vrgNsyk+GqZZ1YPiIlH3gqRrsguhoofXUX /gqLlqsLxqxkKKd9EbSzKRHuDGlJCLm5SlL8wnL0=

    Read the article

  • Give the www user chmod permissions

    - by Derrick
    Ive got a website (run on Ubuntu Server) that needs to modify and delete files, every now and again it comes across a file that it needs to run "chmod" on in order to perform it's operations. However it seems as tho the 'www' user does not have permission to run 'chmod' on any files. So I'm looking for the command to allow the 'www' user to do its thing on files inside the /var/www folder and also the /var/logs folder for example. Thanks.

    Read the article

  • How to configure a tun interface on Linux for SSH port forwarding?

    - by sarshad
    I am trying to forward port 139 from a Windows machine to my Ubuntu SSH server on a tun interface with the ip address 10.0.0.1. This is so that I can access the windows shares on the machine on my Ubuntu server, through the reverse tunnel. I can forward ports to 127.0.0.1, but not to 10.0.0.1. On windows I am using the Tunnelier ssh client. On my Ubuntu server, the following message is printed in auth.log: Received disconnect from 124.109.51.154: 11: Server denied request for client-side server-2-client forwarding on 10.0.0.1:139. So far i have tried the following settings: GatewayPorts yes PermitTunnel yes AllowTcpForwarding yes in the /etc/ssh/sshd_config file, but it did not work. I set up the tun like this: sudo tunctl -t loc_0 -u myusername sudo ifconfig loc_0 inet 10.0.0.1 netmask 255.255.255.0 up The settings in the Tunneler ssh client should not matter because I can forward port 139 successfully to the Microsoft Loopback Adapter on a Windows machine running the WinSSHD server. Versions: Windows is XP SP3, Ubuntu is 10.10. Update: I tried to forward the port to a number greater than 1024 mentioning the IP address of the tun, and it successfully connected but the forwarding was done on 127.0.0.1 instead of the tun's IP address 10.0.0.1. So there are two separate problems now, when connecting from the Windows machine: 1) Forwarding on ports less than 1024 is probably being denied. How can we allow that on the server? 2) Forwarding is done only on 127.0.0.1 even if I mention 10.0.0.1 which is the tun's IP address. Another attempt: I also tried to forward port 22 of a Linux machine to the tun's port 55567. It showed success. But when I tried to ssh into that port using both local addresses, on the Linux machine in its debug display I got the error Connection failed: no route to host when using 127.0.0.1 to connect and simply Connection refused when using the tun's IP address. So the tun is not getting the forwarded port no matter we connect from a Windows client or a Linux client.

    Read the article

  • Writing to Samba share as different user?

    - by Hamid Elaosta
    I have a Samba share on my NAS drive mounter as follows: mount -t smbfs -o username=backup,password=backups_password //sharebox/SVNBackup /mnt/SVNBackup I am then trying to run: sudo svnadmin dump /usr/local/svn/repos/testrepo > /mnt/SVNBackup/test1.svn but I get: bash: /mnt/SVNBackup/test1.svn: Permission Denied The backup location is setup to accept access only from the user "backup" (who doesn't exist on the local system) How do I go about solving this problem? Thanks

    Read the article

  • Resolving File Permissions ERROR when moving files from one user to another

    - by Sayan
    I am creating a tarball from a bunch of files in one machine under my $USER - I have set execute permissions to all the files, but when I copy it over to another user in a different machine, there is an 'access permission denied error' when that user tries to access some of the files. I do not have root/sudo privileges. How would I resolve that? What are the rules to create universally distributable tarballs? Thanks.

    Read the article

  • Cannot access client pc remotely due to time/date issue xp win2k3 environment -- REMOTE solution please

    - by Detritus Maximus
    When I run psexec to the user desktop (xp pro) I get "There is a time and/or date difference between the client and the server." I also get "access denied" when I run the at \clientname time /interactive "net time \server /set /y" command. I cannot access the machine from my win2k3 server's AD Users and Computers utilities. Is going to the machine the only way to remedy? Clarify: Going to the machine and doing the net time command works, but I want a remote solution please.

    Read the article

< Previous Page | 75 76 77 78 79 80 81 82 83 84 85 86  | Next Page >