Ubuntu Servers :: Webdav Access - When Connect From Nautilus - Says - Access Was Denied

Mar 26, 2010

I'm having a problem with my webdav share. I have a secure webdav folder that gets accessed via a non-standard port and requires basic authentication. I can connect and interact with it fine via cadaver. However, when I try to connect from nautilus, it says "Access was denied." To make it even stranger, sometimes I can click on the folder in nautilus (it still mounts) and access it. Sometimes not (just repeats the error message and won't show me the contents). I may not even un-mount it, but just look at other folder, then click it again and be able to access it, but again - only rarely.

I asked a friend to try connecting from his windows vista computer and it would not work. It would not work from my windows XP virtual computer either. However, it mounts and works just find from my work computer (also Windows XP).

So it seems to be a 50/50 chance that the drive will mount on any given computer/system and work. Do anyone know what the problem may be? I'm guessing user permissions, but I can't figure out what.

I've made sure the webdav folder is owned by www-data and www-data has read access to the password file as well.

When I try connecting from nautilus, I get this in the log file:

Code:

Here is one of the (many) sites I've tried looking at: [url]

View 4 Replies


ADVERTISEMENT

Ubuntu Servers :: Webdav + Nautilus = Forbidden - DON'T Have "Options Indexes" In Apache Config File When Try To Access Via Firefox

Feb 20, 2010

I've installed webdav on my server and I can access it fine through cadaver. However, when I try to access it via nautilus, I get Forbidden. It is NOT secured (SSL). When I try to access it via firefox, I get an error since I DO NOT have "Options Indexes" in my apache config file. If I add this option in, then I can browse the root direction and webdav folder via firefox, but still not from nautilus. what other information you need. I've googled and searched the forums for awhile, but not "solutions" I found have worked for me. I want the webdav folder to just be a single folder within the direction, so this is how I have my config file setup:

[Code]....

As a side-note...when I included "Option Indexes", it allowed me to view the passwd.dav file from firefox!That doesn't seem very good...

View 4 Replies View Related

Ubuntu :: Failed To Connect (Access Denied MySQL Authdaemon)

Jan 21, 2010

I just finish tring to get my mail server running but I get an error in my mail.log

Jan 21 16:33:08 server imapd-ssl: Connection, ip=[::ffff:67.223.78.XX]
Jan 21 16:33:08 server authdaemond: failed to connect to mysql server (server=127.0.0.1, userid=postfixadmin): Access denied for user 'postfixadmin'@'localhost' (using password: YES)
Jan 21 16:33:08 server imapd-ssl: LOGIN FAILED, user=jason@[mydomain].com, ip=[::ffff:67.223.78.76]
Jan 21 16:33:08 server imapd-ssl: authentication error: Input/output error

I have the right password in all the mysql config files and tried to reset the password in the sql database with no luck. I granted perms to all and its still giving me the error.

View 1 Replies View Related

Ubuntu Servers :: Relay Access Denied 5.7.1

Jul 9, 2010

Setup an Ubuntu LAMP server to house a Wordpress site. Everything is gravy but I am having some troubles getting emails to route outside my local network. I have setup Internet and also added my ISP SMTP as a smarthost - either way I get the dreaded Relay Access Denied 5.7.1.

I am using DynDns as I do not have a static IP - not sure if this makes a difference?

telnet my_dyn_dns.org 25
ehlo localhost
250-my_dyn_dns.org
250-PIPELINING
250-SIZE 10240000

[Code]....

I have also tried the above with my ISP smtp IP in relayhost - same error.

View 2 Replies View Related

Ubuntu Servers :: Access To Zpool Denied?

Feb 8, 2011

I've set up Ubuntu Server 10.04 LTS 64-bit. I've set up zfs-fuse and created a zpool named 'data' which contains two 2TB WDC Green HDD's in raid1 (mirror). I've set up an NFS server to share the pool. So far so good. But now, I want to write to the pool. It has occurred to me that I need to be root to do that. On the server, this is not a problem (sudo cp...) but on my laptop I can not copy anything to the pool because I'm not a superuser.

View 1 Replies View Related

Ubuntu Servers :: SMTP 554 5.7.1 : Relay Access Denied

Aug 18, 2010

I have setup my own home server . All the applications are working perfectly except one I can't send Emails. I check weda my smtp has any errors not welll I got this

Code:

SMTP -> FROM SERVER:
220 server1.example.com ESMTP Postfix (Ubuntu)
SMTP -> FROM SERVER:

[code]....

View 1 Replies View Related

Ubuntu Servers :: Get Rid Of Access Denied 404/403 For Localhosts Other Folders?

Sep 1, 2011

How yo get ride of access denied 404/403 for localhosts other folders? i am using lamp and trying to access my site which is placed in a folder wthin the document root. but its showing access denied. how i can edit permissions?

View 3 Replies View Related

Ubuntu :: Cannot Access Added Shortcut To The Menu - Access Is Denied

Sep 11, 2010

i put a windows program on my ubuntu pc and it's a portable program so i had to add a shortcut to the menu myself, well, i got the shortcut added but when i click it, it says that it cannot access it and it also says Permission Denied.

View 7 Replies View Related

CentOS 5 Server :: Named And Access Rights / SELinux - Access Denied

Aug 24, 2010

I configure named and stumble upon the following problem: named is serious about user rights, every config file named uses should be named:named. I set rights to named:named as follows, but they get changed to root:named when I restart named as root. The same thing happens with SELinux context. This results in access denied type errors.

View 1 Replies View Related

Ubuntu Servers :: Connecting Tomcat And MySQL - Access Denied

Jan 13, 2010

I am up and running. Symptom: webapp/servlet deployed to Tomcat, utilizes JDBC driver for MySQL connectivity. Upon launching application in browser and performing action requiring database interaction, exception thrown, server log:

[Code]...

View 1 Replies View Related

OpenSUSE Hardware :: When Try To Access The 500GB Drive Via Ssh It Says Access Denied

Mar 11, 2010

I have two external hard drives. One is a 2.5" 80GB USB HDD and the other is a Seagate 3.5" USB 500GB HDD. Both hard drives are mounted properly and I can access the data on both hard drives. I can access the small 80GB HDD via ssh from another computer and delete files, but when I try to access the 500GB drive via ssh it says access denied. When I try to access it with root, I can access it but I cannot see any files listed.

View 5 Replies View Related

Networking :: Not Able To Access Network Printer Access Denied?

Aug 4, 2009

I have a linux domain (FEDORA CORE 1) and two laptop's which are part of my domain with windows xp pro service pack 2.I have given two ip's to both the laptop's being primary as global and secondary as local.I have configured printer in one laptop and shared.Till last week i was accessing that shared printer from my other laptop and every thing was working fine.Last week i formatted one laptop,(which dose not have shared printer) from then onwards i am not able to access my other laptop. I get the following message when i try to accessmy other Laptop,"you might not have permission to use this network resource. contact the administrator of this server to find out if you have access permission there are currently no logon servers available to service the logon request"P.S : If i have only local IP i am able to see both the systems and i am able to access my printer, this problem comes only when i add global IP to both the machines.And also i have stopped the firewall and other things.

View 1 Replies View Related

Fedora Servers :: Relay Access Denied 554 5.7.1 (postfix And Smtp)

Jul 2, 2010

My postfix is ok with receiving emails but i can send mail to my domain only [URL] When I want to send to other domains i receive this error (in the maillog):

Quote:

postfix/smtpd[14172]: NOQUEUE: reject: RCPT from 93-46-46-73.ip106.fastwebnet.it[93.46.46.73]: 554 5.7.1 <giannileggio@shoppeo.com>: Relay access denied; from=<info@sampledomain.com> to=<giannileggio@shoppeo.com> proto=ESMTP helo=<[36.234.52.97]>

it is the same via thunderbird or via telnet. This is my configuration

Quote:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin

[code]....

I used 'sampledomain' instead of my real domain

View 2 Replies View Related

Fedora Servers :: Access Denied When Sending Mail - Postfix?

Jan 18, 2011

i have configured mail server with postfix with dovecot with no encryption:When connecting with Thunderbird imap is working fine. when sending email from another domain to this domain again it is fine. but when i want to send mail frommy domain to another it gives me error and this is /var/log/maillog:

Code:
Jan 18 18:23:09 srv1 postfix/smtpd[3991]: NOQUEUE: reject: RCPT from unknown[95.81.67.120]: 554 5.7.1 <Recipient email>: Relay access denied; from=<Sender> to=<Recipient email> proto=ESMTP helo=<[127.0.0.1]>

[code]....

View 1 Replies View Related

CentOS 5 :: WebDAV - Limiting Access To Subfolders?

Dec 13, 2010

On our web server I want to have a WebDAV folder and I would like customers to be able to log in with MySQL authentication from our customers database (this I have set up with no problems and it works fine). HOWEVER, I want each customer to have their own subfolder and, having logged in with access to the main WebDAV folder, I want each customer ONLY to be able to access their own subfolder(s). I don't mind them seeing other subfolders exist but obviously I don't want them to have access to other customers subfolders.

OK, of course I could achieve this by adding new WebDAV locations to the httpd.conf for every customer but with a large number of customers httpd.conf will become very large and messy. I have tried applying further restrictions by putting an .httaccess file in each subfolder but that doesn't work - indeed the presence of a .htaccess file oddly prevents users from seeing any other files in the subfolder but has no effect on the access.

View 1 Replies View Related

Ubuntu Servers :: Access Denied For User 'root'@'localhost' / Set The Password During Installation Process?

Dec 14, 2010

I have installed mysql-server, but i have no access. I have set the password during installation process.

Used command:
mysql -u root -p
error message:

[code]....

View 8 Replies View Related

Ubuntu Servers :: Migrate WebDAV To New WebDAV?

Feb 2, 2011

I have a WebDAV folder (complete folder hierarchy in fact) currently managed by SAP's KM module. Long story short: it's in Windows, it's slow, I hate it.

I want to migrate the hole tree to my brand new Ubuntu Server 10.04 with a functional WebDAV server I just finished configuring. It connects to LDAP for user authentication, it's fast, it works like a charm.

Do you guys know any way I can transfer/migrate files from the Windows WebDAV to to Ubuntu WebDAV? The only thing that is important to keep is file security properties. Both WebDAVs have the same user database: our corporate Active Directory.

View 1 Replies View Related

Ubuntu Servers :: Setup The MYSQL Server - Error: 'Access Denied For User 'root'@'localhost' (using Password: NO)'

Mar 26, 2010

I set up a servber on my local machine, & also PHp - Both working fine.I'm trying to load up MYSQL i have installed it, & *can* start/stop the server. however if I do anything else with it, I get this error :-

Quote:

root@gordon-desktop:~# sudo mysqladmin -u root -h localhost password MYPASSWORD
mysqladmin: connect to server at 'localhost' failed
error: 'Access denied for user 'root'@'localhost' (using password: NO)'

Query :-

1) How do I know MYSQL is actually active ? (apart from the message it says that its statrted (or stopped).

2) Is there a way to

a) Find out the usernames that are recorded on the MYSQL server ?
b) set / RESET the 'root' username (I know MYSQL root user is different to PC root user)
c) anything else I can do on the PHP / website code to see if MYSQL is working

(as yet, no tables / databases etc have been set up - as I can't get past this error message - I get the same error when setting up a database.)

Ps I did allow my usermname (when logged in to ubuntu) to edit / create files in the /usr/www/ directory (but it is still OWNED by 'root' - that directory)

View 4 Replies View Related

Ubuntu Servers :: Postfix "Relay Access Denied" Error?

Jul 3, 2010

i have been working on setting up an email server over a ddns. All seems to be working (i can email me@my_ddns_domain.com to me@my_ddns_domain.com) except that when i try and send to another email address (some_other_me@other_host.com) i get the error "5.7.1 Relay access denied". The way i tested this is as follows:
Code:
me@my_ddns_domain:~/$ netcat my_ddns_domain.com 25
220 my_ddns_domain.com ESMTP Postfix (Ubuntu)
ehlo localhost
250-my_ddns_domain
250-PIPELINING

View 9 Replies View Related

Ubuntu :: Shortcut To Access Sudo Nautilus (gksudo Nautilus) From The Current Window

Feb 11, 2011

Is it possible to change my current nautilus window to have sudo capabilities,? e.g. to delete locked files. It may be lazy but if it takes a lot of navigation then it would be handy to somehow activate sudo from the open window without the terminal command (gksudo nautilus) which always begins at root.

View 5 Replies View Related

Ubuntu Servers :: 554 5.7.1 Relay Access Denied - Error "Your Message Did Not Reach Some Or All Of The Intended Recipients"

Jan 4, 2011

i have search for a long time regarding this matter but i couldn't found nothing.... The facts are like this:

1. I have a server on Ubuntu Linux 10.10 with the following modules installed:
- Webmin 1.530
- BIND DNS Server
- Fetchmail Retrieval
- Dovecot
- Postfix
- a domain (www.domain.com) - the website it's not hosted on my machine

What i did until now:

- establish a local mail network like user@testserver.local
- successfully installed and configure Fetchmail Retrieval. like: user@domain.com mapped to user@testserver.local

2. The problem: Sending an e-mail using a POP3 client like Outlook from an local account! If i use the local address and try to deliver a message outside my local network the following error is sent by System Administrator: Code: Your message did not reach some or all of the intended recipients.

[Code]....

View 4 Replies View Related

Fedora Servers :: Keep Getting "access Denied" Errors / Fix It?

Aug 25, 2009

I've got samba setup to the point where I'm sharing a folder successfully with my windows PC but I can't seem to write to the folder via windows. I keep getting "access denied" errors. code...

I've logged in from Windows with the tomcat user.
I can browse the directory but can't create any files or folders.
Not sure why? code...

View 5 Replies View Related

Fedora Servers :: Disable Samba Security To Avoid "Access Denied" Errors When Shares It Via Windows XP?

Aug 25, 2009

Does anybody know if there is a quick and easy way to simply disable samba security to avoid "Access Denied" errors when trying to access shares via Windows XP?

View 2 Replies View Related

Fedora Servers :: Install MySQLbd (a Module For Python To Connect And Access MySQL)?

Sep 28, 2009

I was trying to install MySQLbd (a module for python to connect and access MySQL) I followed these steps for installation[URL].. but while I am getting some installation errors. When I try to run $ python set.py build I am getting the following errors (I removed few errors as I can post more than 10000 characters here)

[Code]...

View 3 Replies View Related

Ubuntu :: Access Denied / Why Is So?

Jan 27, 2010

Today I tried to move an amsn skin into the right folder but the following message appears:

Access denied to /usr/share/amsn/skins/aMSN Live-1.0.

I am the only user on this computer so I think I have all rights?

permissions of the destination folder > owner: can view & modify content.

View 4 Replies View Related

Ubuntu Networking :: Access Denied To Url?

Oct 26, 2010

Just got a new one, using 64 bit 10.04(LTS), firefox, also got on other computer using 32 bit 10.10

This one is for CNN, also have for Foxnews and a couple of others

Access Denied (policy_denied)

Your system policy has denied access to the requested URL.

For assistance, contact your network support team. [/COLOR]

View 6 Replies View Related

Ubuntu :: Postfix Relay Access Denied?

Jun 3, 2010

When attempting to check my postfix install by using telnet to send an email to an address outside my local network, I get a relay access denied error.

This is how I attempted to send an email

Code:
telnet my_server 25
helo my_server
mail from: me@my_server
rcpt to: me@gmail.com

[Code].....

View 9 Replies View Related

Ubuntu :: Add AD Domain Printer In 10.04 / Access Is Denied?

Sep 22, 2010

Using Ubuntu 10.04

I am trying to use the network printers shared within my University's AD domain. In Windows XP, I simply went to 'run' and typed "\[domain]", then it asked for my ID and passwords and list of printers came up from which I could just pick and add to my printer list. How can this be achieved in Ubuntu 10.04?

What I tried:

System->Administration->printing->Add->Network Printer -> Windows printer via Samba -> Browse, then I see the domain but when I input my id, domain name and password, access is denied...

View 5 Replies View Related

Ubuntu Installation :: Even Root Is Denied Access?

Sep 25, 2010

I have been trying to run the following commands several times in the last coupl weeks, to no avail."su" to get to root...then while root "apt-get update" for updatesalso"sudo apt-get update"BOTH areenied even with root or user-admin pwd.States that either permission is denied and/or frequently states that the command "apt-get" does not exist

View 4 Replies View Related

Ubuntu :: Nfs Access Denied Message In Maverick

Nov 7, 2010

I recently installed 64-bit Ubuntu Maverick. This was a clean install as opposed to an upgrade. Since the install I have been having a heck of a time getting a remote filesystem mounted via nfs. The file system I have been trying to mount is located on my HDX-1000 media server. This machine is running a flavor a linux as it's operating system, and I have been using it for about 2 years now. I have been able to mount it's filesystem on all other machine in my house which include Windows 7, and a couple of earlier versions of Ubuntu linux. But I just could not get it to mount using Maverick. I kept getting the "mount.nfs access denied by server while mounting ..." message. Finally, I found a list of all the different parameters that can be specified on an entry in the fstab. The one that worked for me was simply to change the fstab entry from this:

Code:

HDX-Server1:/share/media/HDX-Server1 nfs rw,rsize=8192,wsize=8192,intr

to this:

Code:

HDX-Server1:/share/media/HDX-Server1 nfs rw,rsize=8192,wsize=8192,intr,nfsvers=3

That is one more little gremlin down. Just 34,689 to go.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved