Accessing realm returns "Forbidden" error

We host other people's Web sites. Each customer has access to their Web folder via AFP. Within their folder, we want to have a password-protected folder that has their Web log files. Coming from WebSTAR, we know about realms, so we set one up via Server Admin. The customer has browse/author permission, and our group has the same. Problem is, I keep getting a Forbidden error when I try to access the protected folder. The way Apple documents realms, it sounds like they're intertwined with WebDAV, so I enabled WebDAV, but still no go. The following is in the site's conf file:
<Directory "path-to-protected-folder">
<Limit GET HEAD OPTIONS CONNECT POST PROPFIND PUT DELETE PROPPATCH MKCOL COPY MOVE LOCK UNLOCK>
Require user customer-user-name
Require group our-group-name
</Limit>
AuthName "realm-name"
AuthType Basic
</Directory>
It looks good to me, as far as I understand it. Can anyone point me in the right direction to getting past "Forbidden"? Thanks.
Mac Mini   Mac OS X (10.4.4)  

Try Camelot's suggestion, and if that doesn't do it,
take a look at error_log (/var/log/httpd/error_log)
and see what it says, and post the relevant
messages.
The appleauthmodule is active. The error log had one line related to my access attempt:
[Mon Feb 20 12:30:22 2006] [error] [client 66.241.88.36] "Directory index forbidden by rule: /Library/WebServer/Documents/Sites/chas/stats/"
I seem to remember getting this error while evaluating OS X Server a while back, and it was a file or folder permissions problem. In the path name in the error log line above, folders Sites, chas and stats all have read and write permissions for group webadmin (which contains our staff users and user Web), and no permissions for Everyone. The latter is to keep Web customers from being able to access each other's folders. With a browser, accessing Web pages works fine, but trying to access the stats folder gives the immediate Forbidden error. Do you see anything in these permissions that seems suspicious?
Also, in Terminal, run:
apachectl configtest
apachectl reported OK syntax for all config files. Thanks for your help.

Similar Messages

  • 403 Forbidden Error while trying to access External SharePoint site in SP 2010

    I am trying to access external Claims based SP site and trying to download the file from a doc library.
    I am receiving the 403 Forbidden error when executing the code.
    I am using SP 2010 and Client Object Model.
    PFB the code I am running.
    using (SPCOM.ClientContext clientContext = ClaimClientContext.GetAuthenticatedContext(siteURL))
    if (clientContext != null)
    clientContext.Credentials = System.Net.CredentialCache.DefaultNetworkCredentials;
    clientContext.Load(clientContext.Web);
    clientContext.ExecuteQuery();
    SPCOM.Web web = clientContext.Web;
    clientContext.Load(web);
    clientContext.ExecuteQuery();
    using (SPCOM.FileInformation fInfo = SPCOM.File.OpenBinaryDirect(clientContext, item["FileRef"].ToString()))
    string fileName = (string)item["FileRef"];
    fileName = string.Concat(SaveLocation, fileName.Substring(fileName.LastIndexOf("/") + 1));
    //now save it
    using (System.IO.FileStream outPutFile = System.IO.File.OpenWrite(fileName))
    fInfo.Stream.CopyTo(outPutFile);
    fInfo.Stream.Close();
    I suspect the OpenBinaryDirect method ,
    I am also using Cookie based authentication I guess PFB the code for that.
    public static ClientContext GetAuthenticatedContext(string targetSiteUrl)
    return (GetAuthenticatedContext(targetSiteUrl, 0, 0));
    /// <summary>
    /// This method will return a ClientContext object with the authentication cookie set.
    /// The ClientContext should be disposed of as any other IDisposable
    /// </summary>
    /// <param name="targetSiteUrl"></param>
    /// <returns></returns>
    public static ClientContext GetAuthenticatedContext(string targetSiteUrl, int popUpWidth, int popUpHeight)
    CookieCollection cookies = null;
    cookies = ClaimClientContext.GetAuthenticatedCookies(targetSiteUrl, popUpWidth, popUpHeight);
    if (cookies == null) return null;
    ClientContext context = new ClientContext(targetSiteUrl);
    try
    context.ExecutingWebRequest += delegate(object sender, WebRequestEventArgs e)
    e.WebRequestExecutor.WebRequest.CookieContainer = new CookieContainer();
    foreach (Cookie cookie in cookies)
    e.WebRequestExecutor.WebRequest.CookieContainer.Add(cookie);
    catch
    if (context != null) context.Dispose();
    throw;
    return context;
    If anyone has an idea of why is this happening, pls help me. 
    Thanks,
    K.V.N.PAVAN

    Hi,
    Please try to add following line of code before you initialize cookie container.
    e.WebRequestExecutor.WebRequest.UserAgent = “Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)”;
    http://razirais.wordpress.com/2011/05/19/how-to-fix-sharepoint-online-403-forbidden-error-while-downloading-files-using-client-object-model/
    Or change the following line of code
    clientContext.Credentials = System.Net.CredentialCache.DefaultNetworkCredentials;
    to
    clientContext.Credentials=new NetworkCredential("Username", "Passworkd", "Domain");
    Thanks,
    Dennis Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Dennis Guo
    TechNet Community Support

  • Return The remote server returned an error: (403) Forbidden error for some file types

    hi
    am using below code to get the byte array 
    byte[] myDataBuffer = client.DownloadData((new Uri(sourceUrl)));
    for source of type .txt/.jpg no problem with accessing.but the file type with .master/.wsp/.cs
    it is returning "The remote server returned an error: (403) Forbidden error for some file types" Error.how can i get rid of this.please help me
    Thanks in Advance

    Hi,
    It seems there is something wrong with your code, from your code the account and key are the same, because their appsetting name are the same.
    string account = ConfigurationManager.AppSettings["StorageAccountName"];
    //string account = CloudConfigurationManager.GetSetting("StorageAccountName");
    //string key = CloudConfigurationManager.GetSetting("StorageAccountAccessKey");
    string key = ConfigurationManager.AppSettings["StorageAccountName"];
    string connectionString = String.Format("DefaultEndpointsProtocol=https;AccountName={0};AccountKey={1}", account, key);
    return CloudStorageAccount.Parse(connectionString);
    If you use CloudConfigurationManager.GetSetting, please consider set azure project as the startup project, if not, this value will be null, this resulted in solution being started as a web project that didn't run inside the Azure emulator. Since CloudConfigurationManager.GetSetting
    tries to get setting by contacting Azure (or Azure emulator in this case), and it is not running, it returns null.
    Best Regards,
    Jambor
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • The remote server returned an error: (403) Forbidden on container.CreateIfNotExistsAsync() method

    static class StorageUtils
            public static CloudStorageAccount StorageAccount
                get
                    string account = ConfigurationManager.AppSettings["StorageAccountName"];
                    //string account = CloudConfigurationManager.GetSetting("StorageAccountName");
                    //string key = CloudConfigurationManager.GetSetting("StorageAccountAccessKey");
                    string key = ConfigurationManager.AppSettings["StorageAccountName"];
                    string connectionString = String.Format("DefaultEndpointsProtocol=https;AccountName={0};AccountKey={1}", account, key);
                    return CloudStorageAccount.Parse(connectionString);
    I have a web project and I converted it to "MS Azure Cloud Service Project"
    I make the Azure project default and run CreateAndConfigureAsync() to create the container. It works fine and creates the images container in Azure storage.
    Then I make my web project default and change CloudConfigurationManager.GetSetting to ConfigurationManager.AppSettings in StorageUtils class and run the web app project. Then I get "The remote server returned an error: (403) Forbidden" error whencontainer.CreateIfNotExistsAsync()
    line get executed.
    What is the reason for this?
    async public void CreateAndConfigureAsync()
                try
                    CloudStorageAccount storageAccount = StorageUtils.StorageAccount;
                    // Create a blob client and retrieve reference to images container
                    CloudBlobClient blobClient = storageAccount.CreateCloudBlobClient();
                    CloudBlobContainer container = blobClient.GetContainerReference("images");
                    // Create the "images" container if it doesn't already exist.
                    if (await container.CreateIfNotExistsAsync())
                        // Enable public access on the newly created "images" container
                        await container.SetPermissionsAsync(
                            new BlobContainerPermissions
                                PublicAccess =
                                    BlobContainerPublicAccessType.Blob
                catch (Exception ex)
            }

    Hi,
    It seems there is something wrong with your code, from your code the account and key are the same, because their appsetting name are the same.
    string account = ConfigurationManager.AppSettings["StorageAccountName"];
    //string account = CloudConfigurationManager.GetSetting("StorageAccountName");
    //string key = CloudConfigurationManager.GetSetting("StorageAccountAccessKey");
    string key = ConfigurationManager.AppSettings["StorageAccountName"];
    string connectionString = String.Format("DefaultEndpointsProtocol=https;AccountName={0};AccountKey={1}", account, key);
    return CloudStorageAccount.Parse(connectionString);
    If you use CloudConfigurationManager.GetSetting, please consider set azure project as the startup project, if not, this value will be null, this resulted in solution being started as a web project that didn't run inside the Azure emulator. Since CloudConfigurationManager.GetSetting
    tries to get setting by contacting Azure (or Azure emulator in this case), and it is not running, it returns null.
    Best Regards,
    Jambor
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • [SOLVED] Apache Access forbidden Error 403 localhost

    Hello,
    I believe this should be some thing very stupid, but I  can't find it... so here I am.
    I have just installed apache (# pacman -S apache)
    Configured httpd.comf, and created 2 virtual hosts with extra/httpd-vhosts.conf
    When I believed every thing was ok, I have started Apache as root (# apachectl start)
    Started ok, no errors (also tried start it as user with sudo, and /etc/init.d/httpd start)
    So when I go to http://localhos (or the virtual host) I allways get Access forbidden Error 403
    I have set 777 permissions to /srv/http and the virtual host (/home/username/local-web/site1.dev)
    I have tried every thing , changed dir owners to "http:http" ...
    At the Apache error log I get:
    "[Thu Oct 29 02:39:48 2009] [error] [client 127.0.0.1] (13)Permission denied: access to / denied"
    There is a very simple plain index.html file at /srv/http and the virtual host, all file/dir permissions very permisive... so that can't be the problem.
    Am I missing some thing? Do I need to manually create the "http" user and/or add it to some group?
    Last edited by iopo (2009-10-29 22:06:59)

    Ok, here's the code:
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    # LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    # Options Indexes FollowSymLinks
    Options Indexes All
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/home/gral/web-sit/local">
    Options +Indexes FollowSymLinks +ExecCGI
    AllowOverride AuthConfig FileInfo
    Order allow,deny
    Allow from all
    </Directory>
    # this was just a test
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>

  • BizTalk to Web Service - Error - The remote server returned an error: (403) Forbidden.

    Hi Everyone,
    I am connecting to an external web service from my biztalk application through a dynamic send port.
    When my biztalk application is trying to send the request message to the web service through the send port, I am getting the following error :
    The remote server returned an error: (403) Forbidden. 
    The external web service team have provided a certificate and a private key to install in my server. 
    I have installed the certificate by double click the .pfx file using the private key and have added the certificate in the host ProcessHostx64. 
    Still i am getting the same error.
    Can someone help on this issue ?
    Many Thanks,
    Anand
    S B A

    The Private Key should be installed under the user running the BizTalk Server Host. Please confirm that you have done this?
    If so, try to make this work in a small .NET test Application before porting it to BizTalk, so that you can confirm that you do have sufficient credentials to call the Service.
    Morten la Cour

  • ORA 28817 PLSQL function returned an error . when Access instance apex 4 2

    Hello,
    I have just upgraded from apex 4.1 to apex 4.2. Everything is fine except for this error that I get when I try to access Instance Setting on the Admin App (localhost/apex/apex_admin)
    ORA-28817: PL/SQL function returned an errorWhat could be the problem ?? How can we fix it ..
    I am working on Win server 2012 machine .. apex 4.2 with apex listener 2 deployed on Glassfish 3.1.2.
    Best Regards,
    Fateh

    Hello Fateh,
    we are already aware of that problem, although it is not yet present on our Known Issues webpage. The reason for this error is that the new installation overwrites an instance-wide encryption key. Values in the instance preferences that were encrypted with the old value (the SMTP password and the wallet password) are invalid after the upgrade and decryption causes this error. As a work around, you can use the apex_instance_admin package to overwrite the invalid passwords.
    The following code shows how decryption throws ORA-28817:
    SYS@a411> select apex_instance_admin.get_parameter('SMTP_PASSWORD') from dual;
    select apex_instance_admin.get_parameter('SMTP_PASSWORD') from dual
    ERROR at line 1:
    ORA-28817: PL/SQL function returned an error.
    ORA-06512: at "SYS.DBMS_CRYPTO_FFI", line 67
    ORA-06512: at "SYS.DBMS_CRYPTO", line 44
    ORA-06512: at "APEX_040200.WWV_FLOW_CRYPTO", line 89
    ORA-06512: at "APEX_040200.WWV_FLOW_INSTANCE_ADMIN", line 239You can fix this by entering new passwords:
    SYS@a411> exec apex_instance_admin.set_parameter('SMTP_PASSWORD','my smtp password');
    PL/SQL procedure successfully completed.
    SYS@a411> exec apex_instance_admin.set_parameter('WALLET_PWD','my wallet password');
    PL/SQL procedure successfully completed.
    SYS@a411> select apex_instance_admin.get_parameter('SMTP_PASSWORD') from dual;
    APEX_INSTANCE_ADMIN.GET_PARAMETER('SMTP_PASSWORD')
    my smtp password
    1 row selected.Regards,
    Christian

  • 403 Forbidden Error while trying to access External SharePoint site Via Client Object Model

    Hi,
    I am accessing the External SharePoint site from an intranet. When I try to access local sharepoint site in my intranet via Client object model to upload few documents into a library, it works perfectly fine without any issues.
    But when I try to do the same (upload few docs ) to an external SharePoint 2010 site out of my intranet from my intranet, I get 403, forbidden error. It looks like there is some issue with login credentials of this site. But when I try to navigate to the
    site URL in Visual studio  2010, it asks for credentials and takes me to home page.
    I supplied the credentials in different forms like
    ctx.Credentials = new NetworkCredential("username", "password", "domain");
    and
    clientContext.AuthenticationMode = ClientAuthenticationMode.FormsAuthentication;
    and
    FormsAuthenticationLoginInfo formsAuthInfo = new FormsAuthenticationLoginInfo("MyUser", "MyPassword");
    clientContext.FormsAuthenticationLoginInfo = formsAuthInfo;
    but nothing seems working and I get the Same 403 error. What am I missing here?
    Thanks,
    K.V.N.PAVAN

    Hi Pal,
    Thanks for posting your query, Just try to add credentials to your clientContext object as mentioned below
    NetworkCredential credentials =
         new NetworkCredential("username", "pwd", "domain");
    clientContext .Credentials = credentials;
    or use
    clientContext.Credentials = System.Net.CredentialCache.DefaultNetworkCredentials;
    I hope this will be helpful to you, If this works, Please mark it as Answered.
    Regards,
    Dharmendra Singh (MCPD-EA | MCTS)
    Blog :http://sharepoint-community.net/profile/DharmendraSingh

  • 403 forbidden you don't have permission to access / on this server Error

    I just deployed my server 2012 & exchange 2013.  Serv#1  domain name is xyz.com.  and Serv#2 exchange server: mail.xyz.com.  My server is  also hosting DHCP Server.  After installing the servers, every time when i go to
    my website - www.xyz.com (it is hosting by third party Webmaster) it give me error message: 403 forbidden you don't have permission to access / on this server Error.  What can I do to result this problem.  
    Thank you for your help.
    Cnet3383

    Jim,
    Thank you very much for responding on my question.  My website is working fine.   It only has problem with the segment of network within server 2012.  And also, I found out that as soon as I stop the DNS server then i can access my website
    without any problem.  I am very sure the problem in the setting of my DNS Server.  I have  all A records are pointing out to internal private ip to Server 2012, Exchange Server, and also external ip to exchange server, and website.  Here
    is my DNS Mgr setting:
    (Same as parent folder) Start of Authority (SOA)  (204),serv.xxx.com,hostmaster.xxx.com    Static  
    (Same as parent folder)     Name Server  Serv.XXX.com
    Static  (Server 2012 Name)
    (Same as parent folder)    
    Host (A)
    173.xxx.xxx.19       Static   (Public IP)
    (Same as parent folder)     Host(A)
               10.1.8.1          Static   (Private IP)
    (Same as parent folder)     Host(A) 
    98.xxx.xxx.83           Static      (My website public  IP)
    (Same as parent folder)MailExchange (MX)
    Mail.XXX.com
    Static
    serv       
    Host(A)          
     10.1.8.1                  
    Static  
    Mail  Host(A)
               10.1.8.10                  Static  
    Please, let me know if you can figure out what is the problem.
    Thank 
    Cnet3383

  • PAB_CMD_GET_PABS returns ldap error: Insufficient access

    hi when i run the messenger express web interface, whenever I do anything that tries to acess the address book I get:- PAB_CMD_GET_PABS returns ldap error: Insufficient access
    can anyone help me ?

    Thanks for your reply, the cn was set to msg-admin-4 so I granted that user access to the o=pab area in ldap and it is now working ok, except for the fact that this system is used witha proprietory system called campus pipeline as well which stores its personal addresses elsewhere in the ldap, and when I do a directory lookup, it returns all the matching email addresses in everybodys personal address lists!
    Is there any support for compiling groups from the global ldap search ? or is this a personal address book only [eice of software?                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • 403 Forbidden Error on directory but not on index page.

    I can't seem to find the source of the 403 Forbidden error. Index page works as expected but accessing the owncoud directory throws this error. Configs below.
    httpd.conf
    condensed:
    ServerRoot "/etc/httpd"
    Listen 80
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_core_module modules/mod_authz_core.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule env_module modules/mod_env.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_express_module modules/mod_proxy_express.so
    LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
    LoadModule unixd_module modules/mod_unixd.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule php5_module modules/libphp5.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    <IfModule unixd_module>
    User http
    Group http
    </IfModule>
    ServerAdmin [email protected]
    <Directory />
    AllowOverride none
    Require all denied
    </Directory>
    DocumentRoot "/srv/http"
    <Directory "/srv/http">
    Options Indexes FollowSymLinks
    AllowOverride None
    Require all granted
    </Directory>
    <Directory "/srv/http/owncloud">
    Options Indexes FollowSymLinks
    AllowOverride None
    Require all granted
    </Directory>
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    <Files ".ht*">
    Require all denied
    </Files>
    ErrorLog "/var/log/httpd/error_log"
    LogLevel warn
    <IfModule log_config_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    CustomLog "/var/log/httpd/access_log" common
    </IfModule>
    <IfModule alias_module>
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    </IfModule>
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
    </Directory>
    <IfModule mime_module>
    TypesConfig conf/mime.types
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    </IfModule>
    Include conf/extra/httpd-mpm.conf
    Include conf/extra/httpd-multilang-errordoc.conf
    Include conf/extra/httpd-autoindex.conf
    Include conf/extra/httpd-languages.conf
    Include conf/extra/httpd-userdir.conf
    Include conf/extra/httpd-default.conf
    Include conf/vhosts/itiest.com
    Include conf/extra/php5_module.conf
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    Include conf/extra/httpd-ssl.conf
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    Include conf/extra/owncloud.conf
    With Comments:
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
    # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
    # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
    # will be interpreted as '/logs/access_log'.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to specify a local disk on the
    # Mutex directive, if file-based mutexes are used. If you wish to share the
    # same ServerRoot for multiple httpd daemons, you will need to change at
    # least PidFile.
    ServerRoot "/etc/httpd"
    # Mutex: Allows you to set the mutex mechanism and mutex file directory
    # for individual mutexes, or change the global defaults
    # Uncomment and change the directory if mutexes are file-based and the default
    # mutex file directory is not on a local disk or is not appropriate for some
    # other reason.
    # Mutex default:/run/httpd
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    #LoadModule authz_dbd_module modules/mod_authz_dbd.so
    LoadModule authz_core_module modules/mod_authz_core.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_form_module modules/mod_auth_form.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule allowmethods_module modules/mod_allowmethods.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cache_disk_module modules/mod_cache_disk.so
    #LoadModule cache_socache_module modules/mod_cache_socache.so
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    #LoadModule socache_dbm_module modules/mod_socache_dbm.so
    #LoadModule socache_memcache_module modules/mod_socache_memcache.so
    #LoadModule watchdog_module modules/mod_watchdog.so
    #LoadModule macro_module modules/mod_macro.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule echo_module modules/mod_echo.so
    #LoadModule buffer_module modules/mod_buffer.so
    #LoadModule data_module modules/mod_data.so
    #LoadModule ratelimit_module modules/mod_ratelimit.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule request_module modules/mod_request.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    #LoadModule reflector_module modules/mod_reflector.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule sed_module modules/mod_sed.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule deflate_module modules/mod_deflate.so
    #LoadModule xml2enc_module modules/mod_xml2enc.so
    #LoadModule proxy_html_module modules/mod_proxy_html.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_debug_module modules/mod_log_debug.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule logio_module modules/mod_logio.so
    #LoadModule lua_module modules/mod_lua.so
    LoadModule env_module modules/mod_env.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    #LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    #LoadModule remoteip_module modules/mod_remoteip.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
    LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_express_module modules/mod_proxy_express.so
    #LoadModule session_module modules/mod_session.so
    #LoadModule session_cookie_module modules/mod_session_cookie.so
    #LoadModule session_crypto_module modules/mod_session_crypto.so
    #LoadModule session_dbd_module modules/mod_session_dbd.so
    LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
    LoadModule ssl_module modules/mod_ssl.so
    #LoadModule dialup_module modules/mod_dialup.so
    LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
    #LoadModule mpm_event_module modules/mod_mpm_event.so
    LoadModule unixd_module modules/mod_unixd.so
    #LoadModule heartbeat_module modules/mod_heartbeat.so
    #LoadModule heartmonitor_module modules/mod_heartmonitor.so
    #LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule asis_module modules/mod_asis.so
    #LoadModule info_module modules/mod_info.so
    #LoadModule suexec_module modules/mod_suexec.so
    #LoadModule cgid_module modules/mod_cgid.so
    #LoadModule cgi_module modules/mod_cgi.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule php5_module modules/libphp5.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    #LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    <IfModule unixd_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # Deny access to the entirety of your server's filesystem. You must
    # explicitly permit access to web content directories in other
    # <Directory> blocks below.
    <Directory />
    AllowOverride none
    Require all denied
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # AllowOverride FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Require all granted
    </Directory>
    <Directory "/srv/http/owncloud">
    Options Indexes FollowSymLinks
    AllowOverride None
    Require all granted
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ".ht*">
    Require all denied
    </Files>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
    </Directory>
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall may be used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    # Defaults: EnableMMAP On, EnableSendfile Off
    #EnableMMAP off
    #EnableSendfile on
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    ## vhosts
    Include conf/vhosts/itiest.com
    Include conf/extra/php5_module.conf
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    # Secure (SSL/TLS) connections
    Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    # uncomment out the below to deal with user agents that deliberately
    # violate open standards by misusing DNT (DNT *must* be a specific
    # end-user choice)
    #<IfModule setenvif_module>
    #BrowserMatch "MSIE 10.0;" bad_DNT
    #</IfModule>
    #<IfModule headers_module>
    #RequestHeader unset DNT env=bad_DNT
    #</IfModule>
    Include conf/extra/owncloud.conf
    ##open_basedir=/srv/http/:/home/:/tmp/:/usr/share/pear/:/path/to/documentroot
    $  ls -al /srv/http/
    total 16876
    drwxr-xr-x 4 root http 4096 Mar 6 17:51 .
    drwxr-xr-x 4 root root 4096 Feb 15 13:57 ..
    -rwxrwxrwx 1 root http 295 Mar 6 11:51 index.html
    drwxrwxr-x 11 http http 4096 Feb 6 18:33 owncloud
    -rw-r--r-- 1 root root 17200380 Feb 6 18:41 owncloud-8.0.0.tar.bz2
    -rw-r--r-- 1 root root 52966 Mar 6 11:49 smallpizza.jpg
    -rw-r--r-- 1 root root 20 Mar 6 16:24 test.php
    # groups http
    wheel http
    Last edited by johan1391 (2015-03-07 04:11:12)

    /var/log/httpd/owncloud-error.log
    192.168.1.1 - - [06/Mar/2015:17:52:02 -0800] "GET /owncloud/ HTTP/1.1" 403 1002
    192.168.1.1 - - [06/Mar/2015:17:52:51 -0800] "GET /owncloud/ HTTP/1.1" 403 1002
    192.168.1.1 - - [06/Mar/2015:17:52:53 -0800] "GET /owncloud/ HTTP/1.1" 403 1002
    $ ls -al /usr/share/webapps/
    drwxr-xr-x 5 root root 4096 Mar 6 17:12 .
    drwxr-xr-x 165 root root 4096 Mar 6 21:22 ..
    drwxr-xr-x 4 http http 4096 Mar 6 17:49 owncloud
    drwxr-xr-x 10 root root 4096 Mar 5 02:11 phpMyAdmin
    drwxr-xr-x 6 root root 4096 Sep 18 09:08 php-xcache
    Also keep in mind that I've installed owncloud using the source downloaded from the website. I previously installed using the pacman, but wanted to configure it to be under a sub directory and not as my web root.
    Last edited by johan1391 (2015-03-07 19:03:19)

  • User Registration Forbidden Error

    I followed*Automating User Registration* section in John Edward Scott and Scott Spendolini's book Pro Oracle Application Express and receive a Forbidden error:
    >
    FORBIDDEN
    You don't have permission to access pls/apexcfp8/confirm.oca_sec.verify_user on this server
    >
    I did grant execute to apex_public_user (i.e., grant execute on oca_sec to apex_public_user)
    I am running APEX 3.2 , Oracle 10g (0.2.0.4.0) database, and 10.1.2.0.0 Oracle HTTP Server.
    Can someone please assists?
    Robert
    http://apexjscss.blogspot.com

    Jari,
    My DBA reverted back the changes and commented out as you suggested but it still doesn't work.
    The current configuration has the following:
    PlsqlRequestValidationFunction wwv_flow_epg_include_moduels.authorize
    How do I modify it so it will allow my procedure to fire?
    The documentation states:
    >
    3.1.1 Defining the PlsqlRequestValidationFunction Directive in mod_plsql
    mod_plsql provides a DAD parameter directive called PlsqlRequestValidationFunction which enables you to allow or disallow further processing of a requested procedure. This is useful for implementing tight security for your PL/SQL application by blocking package/procedure calls which should not be allowed to run from the DAD.
    The function defined by this parameter must have the following prototype:
    boolean function_name (procedure_name IN varchar2)
    When invoked, the argument 'procedure_name' will contain the name of the procedure that the request is trying to run.
    For example, if all the PL/SQL application procedures that can be called from a browser are inside the package "mypkg", then a simple implementation of this function can be as shown in Example 3-1:
    Example 3-1 Implementation of Request Validation Function to Block Procedures
    boolean my_validation_check (procedure_name varchar2)
    is
    begin
    if (upper(procedure_name) like upper('myschema.mypkg%')) then
    return TRUE;
    else
    return FALSE;
    end if;
    end;
    >
    How do I implement this? Please help.
    Thank you.
    Best Regards,
    Robert
    http://apexjscss.blogspot.com
    Edited by: sect55 on Oct 18, 2010 10:29 AM

  • Apache "Forbidden" Error after Leopard Upgrade

    Hopefully this is really simple.
    I have just upgraded from Tiger to Leopard and as part of that process Apache 2.2 was installed where before I had Apache 1.3. Interesting the upgrade turned Web Sharing OFF - nice - however that was easily overcome in System Preferences.
    However, I know next to nothing about Apache so cannot easily solve the next problem. Now whenever I try to access http://localhost/~Username Apache returns "Forbidden - You do not have permission".
    It would be much appreciated if anyone could let me know where I need to put the 'tick-in-the-box' or amend some configuration setting. Thanks in advance.

    I finally got my Leopard Apache configuration working with PHP5 and with MySQL. I also solved (finally) the forbidden errors I was seeing. Here are some of the changes I made.
    1. My read permissions on my website files and directories were configured correctly so I suspected that something inside my httpd.conf file was amiss. Inside /etc/apache2/httpd.conf, I commented out two lines in the <Directory> block. This fixed the "forbidden" messages I was seeing for my virtual hosts. See below:
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    # Order deny,allow
    # Deny from all
    </Directory>
    2. I used the system.log in Console to detect and fix httpd.conf syntax errors. If you have syntax errors in any of your httpd.conf files, apache2 under Leopard will not start.
    3. I removed the comment character from the start of the line below inside httpd.conf:
    LoadModule php5_module libexec/apache2/libphp5.so
    I am now back to where I was with Tiger.

  • After Upgrade OBI 10g to 11g:Odbc driver returned an error - SQLExecDirectW

    Hi all,
    for an OBI upgrade from 10g to 11g I used a RPD and Webcatalog based on a remote machine other than my local machine. Firstable I am making the tests on a Linux Virtual machine, which uses the Sample Lite version from Oracle.
    I made the following steps:
    1. I upgraded the RPD and Webcatalog. It worked without any errors.
    2. I set the static variable BI_EE_HOME via Administration Tool to the path in the Linux machine.
    --> Here I am not sure if the set path is correct. It begins with: \bi\ ...\instances\...\coreapplication_obis1 (... : I can't mention here the whole path name).
    --> When the OBI Server is installed in Windows, the mentioned static variable points to something like 'C:\<install folder>\...\coreapplication_obis1'
    --> Question: is the begin of my set path correct?. I set that pointing to the Linux OBI Server, because the OBI Server is installed on Linux.
    Problem:
    After login as the user in RPD: Administrator/<Password for my upgraded RPD> I can see the links in the Catalog and the Dashboards links. But I can not see any values, any Reports when going through the links.
    For example when trying to see a Dashboard with date 12.02.2011it happens:
    Odbc driver returned an error (SQLExecDirectW).
    Status: HY000. Code: 10058. [NQODBC] [SQL_STATE: HY000] [nQSError: 10058] general error.
    [nQSError: 43113] Message returned from OBIS.
    [nQSError: 43119] Query Failed:
    [nQSError: 17001] Oracle Error code: 12154, message: ORA-12154: TNS:could not resolve the connect identifier specified
    at OCI call OCIServerAttach.
    [nQSError: 17014] Could not connect to Oracle database. (HY000)
    SQL Issued: SELECT "Dimension_-_My Dimension"."MyDimension" saw_0 FROM "Accounting (ACC)" WHERE "Dimension_-_My Dimension"."MyDimension" LIKE 'J%' ORDER BY saw_0
    I think its not retrieving the data from the remote database, because I don't have the data of the remote database in my local. I think the OBI Server still is pointing to the local virtual machine Oracle database.
    Can anybody tell me what happens here and how can I solve this problem?.
    I would appreciate any help....

    Hi gerardnico,
    I've tried many things and did as in your articles, but I don't have success with that.
    These are the things I did:
    1. I searched for the file tnsnames.ora in my Linux virtual machine. I could find it in many paths:
    /.../Oracle_BI1/network/admin/samples/tnsnames.ora
    /.../oracle/xe/app/oracle/product/10.2.0/server/hs/admin/tnsnames.ora.sample
    /.../oracle/xe/app/oracle/product/10.2.0/server/network/admin/tnsnames.ora
    /.../oracle/xe/app/oracle/product/10.2.0/server/network/admin/samples/tnsnames.ora
    /.../oracle/xe/app/oracle/product/10.2.0/server/network/admin/temp/tnsnames.ora
    /.../usr/lib/oracle/xe/app/oracle/product/10.2.0/server/network/admin
    in the last path I found the listener.ora as well.
    2. I took the tnsnames.ora from the last path, because the ORACLE_HOME points to /.../usr/lib/oracle/xe/app/oracle/product/10.2.0/server
    3. I edited the tnsnames.ora this way:
    # tnsnames.ora Network Configuration File:
    XE =
    (DESCRIPTION =
    (ADDRESS = (PROTOCOL = TCP)(HOST = host_of_the_remote_machine)(PORT = 1521))
    (CONNECT_DATA =
    (SERVER = DEDICATED)
    (SERVICE_NAME = database_name_of_the_remote_machine)
    EXTPROC_CONNECTION_DATA =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC_FOR_XE))
    (CONNECT_DATA =
    (SID = database_SID_of_the_remote_machine)
    (PRESENTATION = RO)
    4. I made a backup of the tnsnames.ora in path /.../Oracle_BI1/network/admin/samples/tnsnames.ora
    and copied the tnsnames.ora from /.../usr/lib/oracle/xe/app/oracle/product/10.2.0/server/network/admin to the Oracle_BI1 path
    5. I set the TNS_ADMIN to /.../usr/lib/oracle/xe/app/oracle/product/10.2.0/server/network/admin
    6. I restarted the BI Server
    No success in what I did. The error is still there.
    7. I've tried also: sqlplus database_user_remote_machine/database_password_remote_machine@database_SID_remote_machine
    I didn't get the connection:
    SQL*Plus: Release 10.2.0.1.0 - Production on Thu Jun 16 04:36:10 2011
    Copyright (c) 1982, 2005, Oracle. All rights reserved.
    ERROR:
    ORA-12154: TNS:could not resolve the connect identifier specified
    Enter user-name: database_user_remote_machine
    Enter password:
    ERROR:
    ORA-01034: ORACLE not available
    ORA-27101: shared memory realm does not exist
    Linux Error: 2: No such file or directory
    What am I doing wrong here?. I am still thinking that I need the import of the database.
    Additional SID=Service-Name=Database-name in the remote machine.

  • Server 2012 R2 - "Access is denied." error

    so this has been happening ever since i've installed Windows updates on our accounting server(windows server 2012 r2), and upgraded the RAM on the VM server(all these Server 2012 R2's are hosted on a VMware 5.5, client & server) . Sometimes, when trying
    to log in as an Active Directory user via RDP, i'll get an "Access is denied" error. This occurs for 3 different users, all of whom are domain admins. When this done happen, I'm only able to log in as the local machine administrator. Our AD server
    is also a 2012 R2.
    Some things to note:
    1) I can ping to the AD server, and ping from AD to the accounting server in question- all traffic is allowed over a VPN connection, and no traffic is being blocked by the firewall. Windows Firewall is turned off completely for both servers. Tracert finds
    both servers in 3 hops, but times out on the 2nd hop. also, the preferred DNS server for the accounting is the IP address for the primary domain controller.
    2) The time is the same on both the AD and accounting servers(at least when logged in as a local admin on the accounting server). Most of the most recent Windows updates are installed on both.
    3) I've tried removing the accounting server from the domain, and adding it back to the domain, and removing the accounting computer object in AD- the computer object was never added back after rejoining the domain, automatically or manually.
    3) I can't run a gpupdate on this accounting server. It returns this error:
    Computer policy could not be updated successfully. The following errors were encountered:
    Windows was unable to determine whether new Group Policy settings defined by a network administrator should be enforced for this user or computer because this computer's clock is not synchronized with the clock of one of the domain controllers for the domain. Because of this issue, this computer system may not be in compliance with the network administrator's requirements, and users of this system may not be able to use some functionality on the network. Windows will periodically attempt to retry this operation, and it is possible that either this system or the domain controller will correct the time settings without intervention by an administrator, so the problem will be corrected.
    If this issue persists for more than an hour, checking the local system's clock settings to ensure they are accurate and are synchronized with the clocks on the network's domain controllers is one way to resolve this problem. A network administrator may be required to resolve the issue if correcting the local time settings does not address the problem. User Policy could not be updated successfully. The following errors were encountered:
    The processing of Group Policy failed. Windows attempted to retrieve new Group Policy settings for this user or computer. Look in the details tab for error code and description. Windowswill automatically retry this operation at the next refresh cycle. Computers joined to the domain must have proper name resolution and network connectivity to a domain controller for discovery of new Group Policy objects and settings. An event will be logged when Group Policy is successful. To diagnose thefailure, review the event log or run GPRESULT /H GPReport.html from the command line to access information about Group Policy results.so this has been happening ever since i've installed Windows
    updates on our accounting server(windows server 2012 r2), and upgraded
    the RAM on the VM server(all these Server 2012 R2's are hosted on a
    VMware 5.5, client & server) . Sometimes, when trying to log in as
    an Active Directory user via RDP, i'll get an "Access is denied" error.
    This occurs for 3 different users, all of whom are domain admins. When
    this done happen, I'm only able to log in as the local machine
    administrator. Our AD server is also a 2012 R2.
    Some things to note:
    1) I can ping to the AD server, and ping from AD to the accounting
    server in question- all traffic is allowed over a VPN connection, and no
    traffic is being blocked by the firewall. Windows Firewall is turned
    off completely for both servers. Tracert finds both servers in 3 hops,
    but times out on the 2nd hop. also, the preferred DNS server for the
    accounting is the IP address for the primary domain controller.
    2) The time is the same on both the AD and accounting servers(at
    least when logged in as a local admin on the accounting server). Most of
    the most recent Windows updates are installed on both.
    3) I've tried removing the accounting server from the domain, and
    adding it back to the domain, and removing the accounting computer
    object in AD- the computer object was never added back after rejoining
    the domain, automatically or manually.
    3) I can't run a gpupdate on this accounting server. It returns this error:
    Computer policy could not be updated successfully. The following errors were encountered:
    Windows was unable to determine whether new Group Policy settings defined by a network administrator should be enforced for this user or computer because this computer's clock is not synchronized with the clock of one of the domain controllers for the domain. Because of this issue, this computer system may not be in compliance with the network administrator's requirements, and users of this system may not be able to use some functionality on the network. Windows will periodically attempt to retry this operation, and it is possible that either this system or the domain controller will correct the time settings without intervention by an administrator, so the problem will be corrected.
    If this issue persists for more than an hour, checking the local system's clock settings to ensure they are accurate and are synchronized with the clocks on the network's domain controllers is one way to resolve this problem. A network administrator may be required to resolve the issue if correcting the local time settings does not address the problem. User Policy could not be updated successfully. The following errors were encountered:
    The processing of Group Policy failed. Windows attempted to retrieve new Group Policy settings for this user or computer. Look in the details tab for error code and description. Windowswill automatically retry this operation at the next refresh cycle. Computers joined to the domain must have proper name resolution and network connectivity to a domain controller for discovery of new Group Policy objects and settings. An event will be logged when Group Policy is successful. To diagnose thefailure, review the event log or run GPRESULT /H GPReport.html from the command line to access information about Group Policy results.
    so GPResults.html shows this(domain and AD user hidden just in case):
    DOMAIN\ADuser on ACCOUNTING2
    Data collected on: 12/16/2014 1:02:44 PM show all
    Summaryhide
      During last computer policy refresh on 12/16/2014 12:56:05 PM
       A fast link was detected More information...
      During last user policy refresh on 12/16/2014 12:56:05 PM
       A fast link was detected More information...
    Computer Detailshide
    Generalhide
    Computer name ACCOUNTING2
    Domain Local
    Site (None)
    Security Group Membership hide
    Mandatory Label\System Mandatory Level
    Everyone
    BUILTIN\Users
    NT AUTHORITY\SERVICE
    CONSOLE LOGON
    NT AUTHORITY\Authenticated Users
    NT AUTHORITY\This Organization
    NT SERVICE\BITS
    NT SERVICE\CertPropSvc
    NT SERVICE\DsmSvc
    NT SERVICE\Eaphost
    NT SERVICE\hkmsvc
    NT SERVICE\IKEEXT
    NT SERVICE\iphlpsvc
    NT SERVICE\LanmanServer
    NT SERVICE\MMCSS
    NT SERVICE\MSiSCSI
    NT SERVICE\NcaSvc
    NT SERVICE\RasAuto
    NT SERVICE\RasMan
    NT SERVICE\RemoteAccess
    NT SERVICE\Schedule
    NT SERVICE\SCPolicySvc
    NT SERVICE\SENS
    NT SERVICE\SessionEnv
    NT SERVICE\SharedAccess
    NT SERVICE\ShellHWDetection
    NT SERVICE\wercplsupport
    NT SERVICE\Winmgmt
    NT SERVICE\wuauserv
    LOCAL
    BUILTIN\Administrators
    Component Statushide
    Component Name Status Time Taken Last Process Time Event Log
    Group Policy Infrastructure Success   12/16/2014 12:56:05 PM   
    Registry Success   12/12/2014 8:05:55 AM   
    Security Success   12/12/2014 8:06:01 AM   
    Settingshide
    No settings defined.
    Group Policy Objectshide
    Applied GPOshide
    Denied GPOshide
    Local Group Policy [LocalGPO]show
    Link Location Local
    Extensions Configured   
    Enforced No
    Disabled None
    Security Filters   
    Revision AD (0), SYSVOL (0)
    WMI Filter   
    Reason Denied Empty
    WMI Filtershide
    Name Value Reference GPO(s)
    None
    User Detailshide
    Generalhide
    User name DOMAIN\ADuser
    Domain domainname.local
    Security Group Membership show
    DOMAINNAME\Domain Users
    Everyone
    BUILTIN\Users
    BUILTIN\Administrators
    NT AUTHORITY\REMOTE INTERACTIVE LOGON
    NT AUTHORITY\INTERACTIVE
    NT AUTHORITY\Authenticated Users
    NT AUTHORITY\This Organization
    LOCAL
    DOMAINNAME\Backup Admins
    DOMAINNAME\Scans FTP Users
    DOMAINNAME\Scans FTP Admin
    DOMAINNAME\Domain Admins
    Authentication authority asserted identity
    DOMAINNAME\Denied RODC Password Replication Group
    Mandatory Label\High Mandatory Level
    Component Statushide
    Component Name Status Time Taken Last Process Time Event Log
    Group Policy Infrastructure Success   12/16/2014 12:56:05 PM   
    Settingshide
    No settings defined.
    Group Policy Objectshide
    Applied GPOshide
    Denied GPOshide
    Local Group Policy [LocalGPO]hide
    Link Location Local
    Extensions Configured   
    Enforced No
    Disabled None
    Security Filters   
    Revision AD (0), SYSVOL (0)
    WMI Filter   
    Reason Denied Empty
    WMI Filtershide
    Name Value Reference GPO(s)
    None
    Also, in the accounting server, i get multiple Microsoft-Windows-Security-Kerberos (codes 4 & 5)
    and
    Microsoft-Windows-GroupPolicy (codes 1030 & 1126) in the All
    Servers > Events page. Where can i find the "Details" tab for the
    error code and description?
    any help would be greatly appreciated. thanks!

    So I believe that I've fixed the time issue, but it still sometimes kicks off users on this accounting server, and gpupdate doesn't work. I have 2 domain controllers, and it seems that when this server queries the secondary domain controller(which was "screwed
    up", i was told by the previous IT guy who set this environment up), i get the Event ID 1030[GroupPolicy (Microsoft-Windows-GroupPolicy)] error and error # 4(Security-Kerberos) after the gpupdate fails.
    and Vivian, i do have a problem with AD replication. i cannot replicate the secondary DC with the primary DC. i get several event id 4 codes on the secondary DC.
    when i try to force a replication via AD Sites & Services > Sites... Servers > NTDS Settings of primary DC > Right-click > Replicate Now, i get the error:
    "The follow error occured during the attempt to contact the Domain Controller DCPRIMARYNAME(actual domain name hidden for privacy): The target principal name is incorrect."
    which is interesting, because i've seen this "target principal name is incorrect" error in several event viewer error codes in different Servers(all 2012 R2).

Maybe you are looking for

  • Is there a way to delete all events with the same title (not added as reoccurring) without deleting one at a time?

    i currently have a calendar synced that has events scheduled in perpetuity, scheduled as individual events.  I would like to delete all events with the same title.  I do not want to delete the entire calendar nor do I want to go into every event and

  • Elegant MDX Ytd based on Dynamic date

    Hi, I have a Dimension attribute on my Date dimension called 'LastBusinessDay' which is a 0 or 1 value. 1 designates the last business day, 0 otherwise. I use this to allow end users so quickly get figures. What I would like to do is have an elegant

  • HP IQ546t won't accept a cd

    Hi, new to this forum:  My HP touchsmart IQ546t won't accept a cd into the slot:  feels like it hits something when it's about a quarter of the way in and won't go any further.  There was not another cd already installed.  It was working fine until a

  • Image moves when printed from SAP queue versus Adobe Reader.

    I've got a form with a image embedded into it that serves as a background watermark. This document is usually printed from Adobe Reader, however some users have requested the ability to print directly to a SAP printer without using Adobe Reader to pr

  • HOW TO TRANSFER FILE USING SOCKET

    HI.... My project is backup sever I want to take backup of any number of file and of any size please tell me solution how i can do this for this i done the zip file of backup. I done this but i face some problem... regards Ahire sharad