EFI Boot access denied symbol

Hello everyone,
my problem is the following:
i was installing windows with bootcamp,
after some time trying to boot, the mini showed me a flashing apple logo and an access denied symbol, i shutted the mini down after two hours on the boot screen,
i wanted to boot from firewire the mac os 10.6 dvd with a mac book (my mini has a broken dvd drive). how can i resolve the problem and at least boot the install dvd?
My mac mini specs
Mac mini intel core solo 1.5 ghz
2gb of 667mhx soddr2 ram
250 gb segate hard disk
wired alluminium keyboard and mighty mouse
no cd-dvd drive
help me, i need my mac mini back

Holding down the letter C on the keyboard when you turn on your Mac, should cause it to boot from an already inserted Optical disc that contains a compatible bootable operating system. If you turn on the Mac and then insert the Optical disc, it will not be recognised in time, so you will then need to reboot again with it still in.
You can also hold down the Option/Alt key and the Mac should then switch to displaying a list of all available bootable disks, including any optical disc.
In your case as you want to boot effectively from the MacBook, you could try one of the following two possibilities.
1. Put the installer disc in the MacBook, and make sure the MacBook has DVD/CD sharing enabled (in System Preferences)
2. Boot the Mac mini holding down the Option/Alt key and see if the MacBook disc is listed, obviously both machines have to be on the same network.
or
1. Boot the MacBook Pro in FireWire target disk mode by holding down the letter T when you turn it on (Some MacBook non Pro models do not have FireWire so it may not support this.)
2. Connect the MacBook via FireWire to the Mac mini
3. Turn on the Mac mini and hold down the Option/Alt key
You can do the reverse of the second method assuming your MacBook has FireWire. That is put the Mac mini in FireWire target disk mode, plug it in to the MacBook, and then run the installer on the MacBook. It is better however to do it the first way round as the installer will then know it is supposed to be configuring a Mac mini and not a MacBook.

Similar Messages

  • Mavericks NetBoot Image won't boot (access denied symbol)?

    I'm starting the process of creating some new NetBoot Images to support Mavericks and I'm having boot issues that I've never come across before (I've been building NetBoot images for years using using OS X 10.4–10.8). I always make sure to use the latest OS version available at the time to support our latest hardware (mainly iMacs and Mac minis).
    Right now, I'm using a Mac mini (Late 2012) running OS X 19.9.3 (13D65) to build a Mavericks-based "Tool Kit" NetBoot Image (for drive recovery tasks, drive repairs, etc.). Using the same process I've always followed, I've installed/configured the Mavericks "Tool Kit" system (also OS X 19.9.3, build 13D65) itself on an external FireWire drive attached to the Mac mini, then run System Image Utility (10.9.3, build 677) from the Mac mini (internal drive) to then create the NetBoot Image (using the system on the external FireWire drive as the source).
    Everything proceeds as normal, but when I load the image onto my NetBoot Server (OS X Snow Leopard Server, dedicated to NetBoot), client machines fail to boot off the image (they attempt the NetBoot, but get the "Access Denied" flashing symbol. Normally, I'd get this when trying to boot a system pre-installed with a newer version of the OS than exists in the NetBoot Image (or, when the hardware requires a hardware-specific OS version, which isn't what the NetBoot Image is running), but that's not the case here (as I'm able to successfully boot these same machines using my 10.8 "Tool Kit" NetBoot Image).
    As well, I'm able to boot these machines from the Mavericks "Tool Kit" system via the FireWire drive directly. So, hardware is "capable" of booting the system I've built, but not when attempting to boot via my NetBoot Server.
    So, I'm wondering if anything has changed with Mavericks that would result in Mavericks-based NetBoot Images not being able to boot from images served from Snow Leopard Server? Honestly, I don't think this is the case though, because I'm able to serve DeployStudio-created Mavericks-based NetBoot images (served from the NetBoot Service running on this Snow Leopard Server box) to these same machines, without issue. The the DeployStudio created image was built using the same "Tool Kit" system as a base for the image creation. So, it really doesn't seem like an issue with Snow Leopard Server nor the Mavericks base-system I've built to create the images—it seems like it's an issue with the images created via System Image Utility.
    Anyway, I'll continue my trouble-shooting, but if anyone has any advice, it'd be greatly appreciated!
    Thanks,
    Kristin.

    In this discussion it is said that 10.9.x does not NetBoot on certain models due to a microcode issue.
    https://jamfnation.jamfsoftware.com/discussion.html?id=9836

  • Access denied icon when booting from techtool CD

    The DVD drive on my imac will not allow me to boot directly from the techtool pro 4 CD. You think its starting up then i get the spinning wheel with the access denied icon (circle with diagonal line through it).
    I've run the hardware test from the original imac installer CD, everything appears fine (this also shows the imac can boot from a CD). I've tried zapping the P-Ram before booting from the CD and also have tried the verbose boot and still nothing. Im slowly running out of ideas, can anyone help. PLEASE!!!!!

    Thanks for the update,
    TechTool does have a proper version of OSX to boot from as I have tried the CD on a friends G5 tower, same operating system as mine and his boots fine.
    PS thanks for letting me know this is the G4 discussion area, being new to this I thought I may go wrong somewhere.
    G5 imac   Mac OS X (10.4.8)  

  • Access Denied Error While invoking WebService Method

    Hi,
    When i am trying to invoke web service method from client machine, it throws an Error 401 - Access Denied (Detail Error Shown below)....
    Please let me know to set WindowsAuthentication UserName and Password in WebService calling through Java. Here Iam using Stub class to connect WebService through Java...
    AxisFault
    faultCode: {http://xml.apache.org/axis/}HTTP
    faultSubcode:
    faultString: (401)Access Denied
    faultActor:
    faultNode:
    faultDetail:
         {}:return code: 401
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">
    <html dir=ltr>
    <head>
    <style>
    a:link {font:8pt/11pt verdana; color:FF0000}
    a:visited {font:8pt/11pt verdana; color:#4e4e4e}
    </style>
    <META NAME="ROBOTS" CONTENT="NOINDEX">
    <title>You are not authorized to view this page</title>
    <META HTTP-EQUIV="Content-Type" Content="text-html; charset=Windows-1252">
    </head>
    <script>
    function Homepage(){
    <!--
    // in real bits, urls get returned to our script like this:
    // res://shdocvw.dll/http_404.htm#http://www.DocURL.com/bar.htm
         //For testing use DocURL = "res://shdocvw.dll/http_404.htm#https://www.microsoft.com/bar.htm"
         DocURL=document.URL;
         //this is where the http or https will be, as found by searching for :// but skipping the res://
         protocolIndex=DocURL.indexOf("://",4);
         //this finds the ending slash for the domain server
         serverIndex=DocURL.indexOf("/",protocolIndex + 3);
         //for the href, we need a valid URL to the domain. We search for the # symbol to find the begining
         //of the true URL, and add 1 to skip it - this is the BeginURL value. We use serverIndex as the end marker.
         //urlresult=DocURL.substring(protocolIndex - 4,serverIndex);
         BeginURL=DocURL.indexOf("#",1) + 1;
         urlresult=DocURL.substring(BeginURL,serverIndex);
         //for display, we need to skip after http://, and go to the next slash
         displayresult=DocURL.substring(protocolIndex + 3 ,serverIndex);
         InsertElementAnchor(urlresult, displayresult);
    function HtmlEncode(text)
    return text.replace(/&/g, '&amp').replace(/'/g, '&quot;').replace(/</g, '&lt;').replace(/>/g, '&gt;');
    function TagAttrib(name, value)
    return ' '+name+'="'+HtmlEncode(value)+'"';
    function PrintTag(tagName, needCloseTag, attrib, inner){
    document.write( '<' + tagName + attrib + '>' + HtmlEncode(inner) );
    if (needCloseTag) document.write( '</' + tagName +'>' );
    function URI(href)
    IEVer = window.navigator.appVersion;
    IEVer = IEVer.substr( IEVer.indexOf('MSIE') + 5, 3 );
    return (IEVer.charAt(1)=='.' && IEVer >= '5.5') ?
    encodeURI(href) :
    escape(href).replace(/%3A/g, ':').replace(/%3B/g, ';');
    function InsertElementAnchor(href, text)
    PrintTag('A', true, TagAttrib('HREF', URI(href)), text);
    //-->
    </script>
    <body bgcolor="FFFFFF">
    <table width="410" cellpadding="3" cellspacing="5">
    <tr>
    <td align="left" valign="middle" width="360">
         <h1 style="COLOR:000000; FONT: 13pt/15pt verdana"><!--Problem-->You are not authorized to view this page</h1>
    </td>
    </tr>
    <tr>
    <td width="400" colspan="2">
         <font style="COLOR:000000; FONT: 8pt/11pt verdana">You do not have permission to view this directory or page using the credentials you supplied.</font></td>
    </tr>
    <tr>
    <td width="400" colspan="2">
         <font style="COLOR:000000; FONT: 8pt/11pt verdana">
         <hr color="#C0C0C0" noshade>
    <p>Please try the following:</p>
    <ul>
    <li>Click the Refresh button to try again with different credentials.</li>
    <li>If you believe you should be able to view this directory or page, please contact the Web site administrator by using the e-mail address or phone number listed on the
         <script>
         <!--
         if (!((window.navigator.userAgent.indexOf("MSIE") > 0) && (window.navigator.appVersion.charAt(0) == "2")))
              Homepage();
         //-->
         </script>
         home page.</li>
    </ul>
    <h2 style="font:8pt/11pt verdana; color:000000">HTTP 401.2 - Unauthorized: Logon failed due to server configuration<br>
    Internet Information Services</h2>
         <hr color="#C0C0C0" noshade>
         <p>Technical Information (for support personnel)</p>
         <ul>
         <li>Background:<br>
         This is usually caused by a server-side script not sending the proper WWW-Authenticate header field. Using Active Server Pages scripting this is done by using the <strong>AddHeader</strong> method of the <strong>Response</strong> object to request that the client use a certain authentication method to access the resource.
    <p>
    <li>More information:<br>
    Microsoft Support
    </li>
    </p>
    </ul>
         </font></td>
    </tr>
    </table>
    </body>
    </html>
         {http://xml.apache.org/axis/}HttpErrorCode:401
    (401)Access Denied
         at org.apache.axis.transport.http.HTTPSender.readFromSocket(HTTPSender.java:744)
         at org.apache.axis.transport.http.HTTPSender.invoke(HTTPSender.java:144)
         at org.apache.axis.strategies.InvocationStrategy.visit(InvocationStrategy.java:32)
         at org.apache.axis.SimpleChain.doVisiting(SimpleChain.java:118)
         at org.apache.axis.SimpleChain.invoke(SimpleChain.java:83)
         at org.apache.axis.client.AxisClient.invoke(AxisClient.java:165)
         at org.apache.axis.client.Call.invokeEngine(Call.java:2784)
         at org.apache.axis.client.Call.invoke(Call.java:2767)
         at org.apache.axis.client.Call.invoke(Call.java:2443)
         at org.apache.axis.client.Call.invoke(Call.java:2366)
         at org.apache.axis.client.Call.invoke(Call.java:1812)
         at engine.citynet_dta.IDTAEngineStub.sendMessage(IDTAEngineStub.java:219)
         at test.Test.main(Test.java:37)

    I hope the sun forum can help for me. Lets see

  • EFS Encrypted Files over home workgroup network via WebDAV avoiding Active Directory fixing Access Denied errors

    This is for information to help others
    KEYWORDS:
      - Sharing EFS encrypted files over a personal lan wlan wifi ap network
      - Access denied on create new file / new fold on encrypted EFS network file share remote mapped folder
      - transfer encryption keys / certificates
      - set trusted delegation for user + computer for EFS encrypted files via
    Kerberos
      - Windows Active Directory vs network file share
      - Setting up WinDAV server on Windows 7 Pro / Ultimate
    It has been a long painful road to discover this information.
    I hope sharing it helps you.
    Using EFS on Windows 7 pro / ultimate is easy and works great. See
    here and
    here
    So too is opening + editing encrypted files over a peer-to-peer Windows 7 network.
    HOWEVER, creating a new file / new folder over a peer-to-peer Windows 7 network
    won't work (unless you follow below steps).
    Typically, it is only discovered as an issue when a home user wants to use synchronisation software between their home computers which happens to have a few folders encrypted using windows EFS. I had this issue trying to use GoodSync.
    Typically an "Access Denied" error messages is thrown when a \\clientpc tries to create new folder / new file in an encrypted folder on a remote file share \\fileserver.
    Why such a EFS drama when a network is involved?
    Assume a home peer-to-peer network with 2pc:  \\fileserver  and  \\clientpc
    When a \\clientpc tries to create a new file or new folder on a \\fileserver (remote computer) it fails. In a terribly simplified explanation it is because the process on \\fileserver that is answering the network requests is a process working for a user on
    another machine (\\clientpc) and that \\fileserver process doesn't have access to an encryption certificate (as it isn't a user). Active Directory gets around this by using kerberos so the process can impersonate a \\fileserver user and then use their certificate
    (on behalf of the clienpc's data request).
    This behaviour is confusing, as a \\clientpc can open or edit an existing efs encrypted file or folder, just can't create a new file or folder. The reason editing + opening an encrypted file over a network file share is possible is because the encrypted
    file / folder already has an encryption certificate, so it is clear which certificate is required to open/edit the file. Creating a new file/folder requires a certificate to be assigned and a process doesn't have a profile or certificates assigned.
    Solutions
    There are two main approaches to solve this:
         1) SOLVE by setting up an Active Directory (efs files accessed through file shares)
              EFS operations occur on the computer storing the files.
              EFS files are decrypted then transmitted in plaintext to the client's computer
              This makes use of kerberos to impersonate a local user (and use their certificate for encrypt + decrypt)
         2) SOLVE by setting up WebDAV (efs files accessed through web folders)
               EFS operations occur on the client's local computer
               EFS files remain encrypted during transmission to the client's local computer where it is decrypted
               This avoids active directory domains, roaming or remote user profiles and having to be trusted for delegation.
               BUT it is a pain to set up, and most online WebDAV server setup sources are not for home peer-to-peer networks or contain details on how to setup WebDAV for EFS file provision
             READ BELOW as this does
    Create new encrypted file / folder on a network file share - via Active Directory
    It is easily possible to sort this out on a domain based (corporate) active directory network. It is well documented. See
    here. However, the problem is on a normal Windows 7 install (ie home peer-to-peer) to set up the server as part of an active directory domain is complicated, it is time consuming it is bulky, adds burden to operation of \\fileserver computer
    and adds network complexity, and is generally a pain for a home user. Don't. Use a WebDAV.
    Although this info is NOT for setting up EFS on an active directory domain [server],
    for those interested here is the gist:
    Use the Active Directory Users and Computers snap-in to configure delegation options for both users and computers. To trust a computer for delegation, open the computer’s Properties sheet and select Trusted for delegation. To allow a user
    account to be delegated, open the user’s Properties sheet. On the Account tab, under Account Options, clear the The account is sensitive and cannot be delegated check box. Do not select The account is trusted for delegation. This property is not used with
    EFS.
    NB: decrypted data is transmitted over the network in plaintext so reduce risk by enabling IP Security to use Encapsulating Security Payload (ESP)—which will encrypt transmitted data,
    Create new encrypted file / folder on a network file share - via WebDAV
    For home users it is possible to make it all work.
    Even better, the functionality is built into windows (pro + ultimate) so you don't need any external software and it doesn't cost anything. However, there are a few hotfixes you have to apply to make it work (see below).
    Setting up a wifi AP (for those less technical):
       a) START ... CMD
       b) type (no quotes): "netsh  wlan set hostednetwork mode=allow ssid=MyPersonalWifi key=12345 keyUsage=persistent"
       c) type (no quotes): "netsh  wlan start hostednetwork"
    Set up a WebDAV server on Windows 7 Pro / Ultimate
    -----ON THE FILESERVER------
       1  click START and type "Turn Windows Features On or Off" and open the link
           a) scroll down to "Internet Information Services" and expand it.
           b) put a tick in: "Web Management Tools" \ "IIS Management Console"
           c) put a tick in: "World Wide Web Services" \ "Common HTTP Features" \ "WebDAV Publishing"
           d) put a tick in: "World Wide Web Services" \ "Security" \ "Basic Authentication"
           e) put a tick in: "World Wide Web Services" \ "Security" \ "Windows Authentication"
           f) click ok
           g) run HOTFIX - ONLY if NOT running Windows 7 / windows 8
    KB892211 here ONLY for XP + Server 2003 (made in 2005)
    KB907306 here ONLY for Vista, XP, Server 2008, Server 2003 (made in 2007)
      2 Click START and type "Internet Information Services (IIS) Manager"
      3 in IIS, on the left under "connections" click your computer, then click "WebDAV Authoring Rules", then click "Open Feature"
           a) on the right side, under Actions, click "Enable WebDAV"
      4 in IIS, on the left under "connections" click your computer, then click "Authentication", then click "Open Feature"
           a) on the "Anonymous Authentication" and click "Disable"
           b) on the "Windows Authentication" and click "Enable"
          NB: Some Win 7 will not connect to a webDAV user using Basic Authentication.
            It can be by changing registry key:
               [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WebClient\Parameters]
               BasicAuthLevel=2
           c) on the "Windows Authentication" click "Advanced Settings"
               set Extended Protection to "Required"
           NB: Extended protection enhances the windows authentication with 2 security mechanisms to reduce "man in the middle" attacks
      5 in IIS, on the left under "connections" click your computer, then click "Authorization Rules", then click "Open Feature"
           a) on the right side, under Actions, click "Add Allow Rule"
           b) set this to "all users". This will control who can view the "Default Site" through a web browser
           NB: It is possible to specify a group (eg Administrators is popular) or a user account. However, if not set to "all users" this will require the specified group/user account to be used for logged in with on the
    clientpc.
           NB: Any user account specified here has to exist on the server. It has a bug in that it usernames specified here are not validated on input.
      6 in IIS, on the left under "connections" click your computer, then click "Directory Browsing", then click "Open Feature"
           a) on the right side, under Actions, click "Enable"
    HOTFIX - double escaping
      7 in IIS, on the left under "connections" click your computer, then click "Request Filtering", then click "Open Feature"
           a) on the right side, under Actions, click "Edit Feature Settings"
           b) tick the box "Allow double escaping"
         *THIS IS VERY IMPORTANT* if your filenames or foldernames contain characters like "+" or "&"
         These folders will appears blank with no subdirectories, or these files will not be readable unless this is ticked
         This is safe btw. Unchecked (default) it filters out requests that might possibly be misinterpreted by buggy code (eg double decode or build url's via string-concat without proper encoding). But any bug would need to be in IIS basic
    file serving and this has been rigorously tested by microsoft, so very unlikely. Its safe to "Allow double escaping".
      8 in IIS, on the left under "connections" right click "Default Web Site", then click "Add Virtual Directory"
           a) set the Alias to something sensible eg "D_Drive", set the physical path
           b) it is essential you click "connect as" and set
    this to a local user (on fileserver),
           if left as "pass through authentication" a client won't be able to create a new file or folder in an encrypted efs folder (on fileserver)
                 NB: the user account selected here must have the required EFS certificates installed.
                            See
    here and
    here
            NB: Sharing the root of a drive as an active directory (eg D:\ as "D_Drive") often can't be opened on clientpcs.
          This is due to windows setting all drive roots as hidden "administrative shares". Grrr.
           The work around is on the \\fileserver create an NTFS symbollic link
              e.g. to share the entire contents of "D:\",
                    on fileserver browse to site path (iis default this to c:\inetpub\wwwroot)
                    in cmd in this folder create an NTFS symbolic link to "D:\"
                    so in cmd type "cd c:\inetpub\wwwroot"
                    then in cmd type "mklink /D D_Drive D:\"
            NB: WebDAV will open this using a \\fileserver local user account, so double check local NTFS permissions for the local account (clients will login using)
             NB: If clientpc can see files but gets error on opening them, on clientpc click START, type "Manage Network Passwords", delete any "windows credentials" for the fileserver being used, restart
    clientpc
      9 in IIS, on the left under "connections" click on "WebDAV Authoring Rules", then click "Open Feature"
           a) click "Add authoring rules". Control access to this folder by selecting "all users" or "specified groups" or "specified users", then control whether they can read/write/source
           b) if some exist review existing allow or deny.
               Take care to not only review the "allow access to" settings
               but also review "permissions" (read/write/source)
           NB: this can be set here for all added virtual directories, or can be set under each virtual directory
      10 Open your firewall software and/or your router. Make an exception for port 80 and 443
           a) In Windows Firewall with Advanced Security click Inbound Rules, click New Rule
                 choose Port, enter "80, 443" (no speech marks), follow through to completion. Repeat for outbound.
              NB: take care over your choice to untick "Public", this can cause issues if no gateway is specified on the network (ie computer-to-computer with no router). See "Other problems+fixes"
    below, specifically "Cant find server due to network location"
           b) Repeat firewall exceptions on each client computer you expect to access the webDAV web folders on
    HOTFIX - MAJOR ISSUE - fix KB959439
      11 To fully understand this read "WebDAV HOTFIX: RAW DATA TRANSFERS" below
          a) On Windows 7 you need only change one tiny registry value:
               - click START, type "regedit", open link
               -browse to [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MRxDAV\Parameters]
               -on the EDIT menu click NEW, then click DWORD Value
               -Type "DisableEFSOnWebDav" to name it (no speech marks)
               -on the EDIT menu, click MODIFY, type 1, then click OK 
               -You MUST now restart this computer for the registry change to take effect.
          b) On Windows Server 2008 / Vista / XP you'll FIRST need to
    download Windows6.0-KB959439 here. Then do the above step.
             NB microsoft will ask for your email. They don't care about licence key legality, it is more to keep you updated if they modify that hotfix
      12 To test on local machine (eg \\fileserver) and deliberately bypass the firewall.
            a) make sure WebClient Service is running
                (click START, type "services" and open, scroll down to WebClient and check its status)
            b) Open your internet software. Go to address "http://localhost:80" or "http://localhost:80"
                It should show the default "IIS7" image.
                If not, as firewall and port blocking are bypassed (using localhost) it must be a webDAV server setting. Check "Authorization Rules" are set to "Allow All Users"           
            c) for one of the "virtual directories" you added (8), add its "alias" onto "http://localhost/"
                    e.g. http://localhost/D_drive
                If nothing is listed, check "Directory Browsing" is enabled
      13 To test on local machine or a networked client and deliberately try and access through the firewall or port opening of your router.
            a) make sure WebClient Service is running
                (click START, type "services" and open, scroll down to WebClient and check its status)
            b) open your internet software. Go to address "http://<computer>:80" or "http://<computer>:80".
                  eg if your server's computer name is "fileserver" go to "http://fileserver:80"
                  It should show the default "IIS7" image. If not, check firewall and port blocking. 
                  Any issue ie if (12) works but (13) doesn't,  will indicate a possible firewall issue or router port blocking issue.
           c) for one of the "virtual directories" you added (8), add its "alias" onto "http://<computername>:80/"
                   eg if alias is "C_driver" and your server's computer name is "fileserver" go to "http://fileserver:80/C_drive"
                   A directory listing of files should appear.
    --- ON EACH CLIENT ----
    HOTFIX - improve upload + download speeds
      14 Click START and type "Internet Options" and open the link
            a) click the "Connections" tab at the top
            b) click the "LAN Settings" button at the bottom right
            c) untick "Automatically detect settings"
    HOTFIX - remove 50mb file limit
      15 On Windows 7 you need only change one tiny registry value:
          a) click START, type "regedit", open link
          b) browse to [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WebClient\Parameters]
           c) click on "FileSizeLimitInBytes"
           d) on the EDIT menu, click MODIFY, type "ffffffff", then click OK (no quotes)
    HOTFIX - remove prompt for user+pass on opening an office or pdf document via WebDAV
     16 On each clientpc click START, type "Internet Options" and open it
             a) click on "Security" (top) and then "Custom level" (bottom)
             b) scroll right to the bottom and under "User Authentication" select "Automatic logon with current username and password"
             SUCH an easy fix. SUCH an annoying problem on a clientpc
       NB: this is only an issue if the file is opened through windows explorer. If opened through the "open" dialogue of the software itself, it doesn't happen. This is as a WebDAV mapped drive is consdered a "web folder" by windows
    explorer.
    TEST SETUP
      17 On the client use the normal "map network drive"
                e.g. server= "http://fileserver:80/C_drive", tick reconnect at logon
                e.g. CMD: net use * "http://fileserver:80/C_drive"
             If it doens't work check "WebDAV Authoring Rules" and check NTFS permissions for these folders. Check that on the filserver the elected impersonation user that the client is logging in with (clientpc
    "manage network passwords") has NTFS permissions.
      18 Test that EFS is now working over the network
           a) On a clientpc, map network drive to http://fileserver/
           b) navigate to a folder you know on the \\flieserver is encrypted with EFS
           c) create a new folder, create a new file.
               IF it throws an error, check carefully you mapped to the WebDAV and not file share
                  i.e. mapped to "http://fileserver" not "\\fileserver"
               Check that on clientpc the required efs certificate is installed. Then check carefully on clientpc what user account you specified during the map drive process. Then check on the \\fileserver this
    account exists and has the required EFS certificate installed for use. If necessary, on clientpc click START, type "Manage Network Passwords" and delete the windows credentials currently in the vault.
           d) on clientpc (through a webDAV mapped folder) open an encrypted file, edit it, save it, close it. On the \\fileserver now check that file is readable and not gobble-de-goup
           e) on clientpc copy an encrypted efs file into a folder (a webDAV mapped folder) you know is not encrypted on \\fileserver. Now check on the \\fileserver computer that the file is readable and not gobble-de-goup (ie the
    clientpc decrypted it then copied it).
            If this fails, it is likely one in IIS setting on fileserver one of the shared virtual directories is set to: "pass through authentication" when it should be set to "connect as"
            If this is not readable check step (11) and that you restarted the \\fileserver computer.
      19 Test that clients don't get the VERY annoying prompt when opening an Office or PDF doc
          a) on clientpc in windows explorer browse to a mapped folder you know is encrypted and open an office file and then PDF.
                If a prompt for user+pass then check hotfix (16)
      20 Consider setting up a recycling bin for this mapped drive, so files are sent to recycling bin not permanently deleted
          a) see the last comment at the very bottom of
    this page: 
    Points to consider:
       - NB: WebDAV runs on \\fileserver under a local user account, so double check local NTFS permissions for that local account and adjust file permissions accordingly. If the local account doesn't have permission, the webDAV / web folder share won't
    either.
      - CONSIDER: IP Security (IPSec) or Secure Sockets Layer (SSL) to protect files during transport.
    MORE INFO: HOTFIX: RAW DATA TRANSFERS
    More info on step (11) above.
    Because files remain encrypted during the file transfer and are decrypted by EFS locally, both uploads to and downloads from Web folders are raw data transfers. This is an advantage as if data is intercepted it is useless. This is a massive disadvantage as
    it can cause unexpected results. IT MUST BE FIXED or you could be in deep deep water!
    Consider using \\clientpc to access a webfolder on \\fileserver and copying an encrypted EFS file (over the network) to a web folder on \\fileserver that is not encrypted.
    Doing this locally would automatically decrypt the file first then copy the decrypted file to the non-encrypted folder.
    Doing this over the network to a web folder will copy the raw data, ie skip the decryption stage and result in the encrypted EFS file being raw copied to the non-encrypted folder. When viewed locally this file will not be recognised as encrypted (no encryption
    file flag, not green in windows explorer) but it will be un-readable as its contents are still encrypted. It is now not possible to locally read this file. It can only be viewed on the \\clientpc
    There is a fix:
          It is implimented above, see (11) above
          Microsoft's support page on this is excellent and short. Read "problem description" of "this microsoft webpage"
    Other problems + fixes
      PROBLEM: Can't find server due to network location.
         This one took me a long time to track down to "network location".
         Win 7 uses network locations "Home" / "Work" / "Public".
         If no gateway is specified in the IP address, the network is set to '"unidentified" and so receives "Public" settings.
         This is a disaster for remote file share access as typically "network discovery" and "file sharing" are disabled under "Public"
         FIX = either set IP address manually and specify a gateway
         FIX = or  force "unidentified" network locations to assume "home" or "work" settings -
    read here or
    here
         FIX = or  change the "Public" "advanced network settings" to turn on "network discovery" and "file sharing" and "Password Protected Sharing". This is safe as it will require a windows
    login to gain file access.
      PROBLEM: Deleting files on network drive permanently deletes them, there is no recycling bin
           By changing the location of "My Contacts" or similar to the root directory of your mapped drive, it will be added to recycling bin locations
          Read
    here (i've posted a batch script to automatically make the required reg files)
    I really hope this helps people. I hope the keywords + long title give it the best chance of being picked up in web searches.

    What probably happens is that processes are using those mounts. And that those processes are not killed before the mounts are unmounted. Is there anything that uses those mounts?

  • Access denied to external Hard Drive on Windows 7?

    Hey,
    Thanks in Advance for your help. Yesterday I downloaded and installed Windows 7 (which looks like its going to be a massive improvement on Vista!!). Though I had a problem when I tried to open my external Hard drive (which is an Internal hard drive in an enclosure ":H"). An error message pops up every time I double click it saying that access to this drive is denied.
    This used to happen when I would change from PC to PC but was able to fix it using instructions from this Link http://www.le.ac.uk/cc/dsss/docs/acls2.shtml
    Any help would be much appreciated.
    Regards
    Jordan

    Folks,
    I faced a similar problem when trying to move a NTFS formatted disk from XP to windows 7. I tried suggestions on various forums but nothing worked. Finally though, i was able to identify the root cause empirically and fix it.
    1. In my understanding, Windows 7 interprets the permissions on a NTFS drive very strictly. Hence while a NTFS HDD with tweaked security settings - say with only administrator access/ownership under security tab may work perfectly in XP, OS X, Ubuntu etc
    , Win 7 will show you access denied unless permissions for ALL of the following: AuthenticatedUsers, SYSTEM, Administrator & Users is set correctly (which is default for a newly formatted drive in windows)
    2. You can do this either manually by adding these one by one or by simply formatting the drive (this however is destructive for data).
    3. I therefore simply set the permissions correctly AFTER taking ownership of the drive and I was able to access the drive just fine.
    4. To prove that its merely a permission issue where Windows 7 is arguabily behaving correctly, before making any permission changes, try booting your computer in Safe Mode and you should be able to access your data just fine while you are in the Safe Mode.
    5. Lesson for me was to be very careful with NTFS permissions, especially while removing those present by default.
    6. I managed to solve the issue before seeing this thread. Hence i do not know if "foreign drive" solution below would have worked in my case.
    To Microsoft: This solution should be WAY more easier to find on the net. Hell, its shouldn't even be a be a problem! Windows should be able to reset the permissions to default with a single click on a non encrypted NTFS drive if the person trying to do this
    has the administrator access.
    Hope this allows people to save time and data.
    Cheers!

  • Weird "relay access denied" error when using "%" in email address

    Hi, I've written a solution that allows emails to be processed and redirected through my mail server. First, we receive mail at user%[email protected]. Then, we do some checks to make sure its legit, alter its content and re-send it to [email protected]. I posted another topic in this forum getting some advice as to how to build it, but it's all built and working well... or so I thought...
    I initially had trouble with using the % symbol as the delimiter because of a default postfix behavior (postfix by default treats the % as my custom application is, which of course can be dangerous). However, I added "allowpercenthack = no" to main.cf and that seemed to allow postfix to not attempt to process it itself and let my application do the work.
    However, if I now send mail now to my server (from another server) destined to user%[email protected], I (and my log) gets:
    <user%[email protected]>: Relay access denied (in reply to RCPT TO command)
    However, if I send to an address WITHOUT the %, like something [email protected], the whole thing works correctly.
    HOWEVER, if I send messages WITH and WITHOUT the % from the command line while ON the server, I don't get these errors.
    My main.cf has the following restrictions(s):
    <pre>smtpdrecipientrestrictions = rejectnon_fqdnrecipient, checkrecipientaccess hash:/etc/postfix/access,
    permit_mynetworks, rejectunauthdestination, rejectnon_fqdnsender,
    rejectnon_fqdnhostname, rejectinvalidhostname, checkheloaccess hash:/etc/postfix/helo_access,
    rejectrblclient zen.spamhaus.org, rejectrblclient bl.spamcop.net, rejectrblclient relays.ordb.org,
    permit</pre>
    I'm assuming that permit_mynetworks is allowing this to work from my server's command line, and therefore I'm suspecting rejectunauthdestination is what's killing my ability to use the % symbol. As a test, I removed rejectunauthdestination temporarily and reload postix. The next mail received triggered this error in the log:
    Mar 16 12:24:28 server postfix/smtpd[1368]: fatal: parameter "smtpdrecipientrestrictions": specify at least one working instance of: checkrelaydomains, rejectunauthdestination, reject, defer or deferifpermit
    Of course. I needed one of those directives. I didn't want reject, defer or deferifpermit, and documentation on checkrelaydomains was not available at http://www.postfix.org/postconf.5.html. However, I tried checkrelaydomains, and it seemed to work as expected permitting my % emails and rejecting stuff it should, but of course the 'gotcha' was that postfix's log now reflected:
    Mar 16 12:33:08 server postfix/smtpd[1579]: warning: support for restriction "checkrelaydomains" will be removed from Postfix; use "rejectunauthdestination" instead
    Mar 16 12:33:08 server postfix/smtpd[1579]: warning: restriction `rejectnon_fqdnsender' after `checkrelaydomains' is ignored
    So, can anyone recommend a way I can polish up my restrictions to allow these % addresses without opening myself up for anything dangerous?
    Side question: I placed `rejectnon_fqdnsender' after rejectunauthdestination destination because I didn't want to bother checking the sender unless I confirmed the recipient was at my server. Does that comment that it doesn't work after checkrelaydomains, mean that it also doesn't get processed after rejectunauthdestination?
    MacBook   Mac OS X (10.4.8)  

    However, I added "allowpercenthack = no" to main.cf
    and that seemed to allow postfix to not attempt to
    process it itself and let my application do the
    work.
    However, if I now send mail now to my server (from
    another server) destined to
    user%[email protected], I (and my
    log) gets:
    Hardly ever had a need for this, but if I remember correctly you will need to set:
    allowuntrustedrouting = yes
    in main.cf
    (No need for allowpercenthack (I think))
    or you could create a hash table before rejectunauthdestination to return OK based on your needed patterns.
    I think the first method will work though.
    Side question: I placed `rejectnon_fqdnsender'
    after rejectunauthdestination destination because I
    didn't want to bother checking the sender unless I
    confirmed the recipient was at my server. Does that
    comment that it doesn't work after
    checkrelaydomains, mean that it also doesn't get
    processed after
    checkrelaydomains is deprecated
    You can place rejectnon_fqdnsender anywhere you like or even omit it, but I don't see why you would have to.

  • [SOLVED] mount.nfs4: access denied by server

    Hi folks. I seem to be having a bit of a problem getting nfs4 to work. I am trying to mount a share from alpha (my fileserver) onto charlie (my workstation). Both of these are new Arch systems and I haven't had any nfs working yet, although I have with other distros on the same hardware.
    Fileserver (alpha) config:
    # /etc/exports
    /files 192.164.1.0/24(rw,sync,fsid=0,no_subtree_check)
    # /etc/hosts.allow
    sshd: 192.168.1.0/255.255.255.0
    nfsd: 192.168.1.0/255.255.255.0
    rpcbind: 192.168.1.0/255.255.255.0
    mountd: 192.168.1.0/255.255.255.0
    idmapd: 192.168.1.0/255.255.255.0
    statd: 192.168.1.0/255.255.255.0
    [General]
    Verbosity = 3
    Pipefs-Directory = /var/lib/nfs/rpc_pipefs
    Domain = localdomain
    [Mapping]
    Nobody-User = nobody
    Nobody-Group = nobody
    [Translation]
    Method = nsswitch
    # /etc/fstab: static file system information
    # <file system> <dir> <type> <options> <dump> <pass>
    none /dev/pts devpts defaults 0 0
    none /dev/shm tmpfs defaults 0 0
    #/dev/cdrom /media/cd auto ro,user,noauto,unhide 0 0
    #/dev/dvd /media/dvd auto ro,user,noauto,unhide 0 0
    #/dev/fd0 /media/fl auto user,noauto 0 0
    /dev/sda1 /boot ext3 defaults 0 1
    /dev/sda2 swap swap defaults 0 0
    /dev/sda5 / ext3 defaults 0 1
    /dev/sda6 /var ext3 defaults 0 1
    /dev/sda7 /home ext3 defaults 0 1
    /dev/sda8 /files ext3 defaults 0 1
    rpc_pipefs /var/lib/nfs/rpc_pipefs rpc_pipefs defaults 0 0
    nfsd /proc/fs/nfsd nfsd rw,nodev,noexec,nosuid 0 0
    DAEMONS=(syslog-ng network netfs rpcbind nfs-common nfs-server hal @alsa @crond @openntpd @sshd)
    [root@alpha ~]# df
    Filesystem 1K-blocks Used Available Use% Mounted on
    /dev/sda5 19228276 879492 17372036 5% /
    none 507792 140 507652 1% /dev
    none 507792 0 507792 0% /dev/shm
    /dev/sda1 93307 15887 72603 18% /boot
    /dev/sda6 19228276 372632 17878896 3% /var
    /dev/sda7 19228276 176224 18075304 1% /home
    /dev/sda8 902688436 204872 856629640 1% /files
    [root@alpha ~]#
    Workstation (charlie) config:
    # /etc/fstab: static file system information
    # <file system> <dir> <type> <options> <dump> <pass>
    none /dev/pts devpts defaults 0 0
    none /dev/shm tmpfs defaults 0 0
    #/dev/cdrom /media/cd auto ro,user,noauto,unhide 0 0
    #/dev/dvd /media/dvd auto ro,user,noauto,unhide 0 0
    #/dev/fd0 /media/fl auto user,noauto 0 0
    UUID=437982b2-5c84-4f53-954d-cf43f8b4e707 / ext3 defaults 0 1
    UUID=97d79d76-357a-4f4e-8513-f181bff6af62 /boot ext3 defaults 0 1
    UUID=d8525095-9b97-4439-932f-8f4e0236cce1 /home ext3 defaults 0 1
    UUID=ffba933b-af93-407c-b1b8-69d1cc5be146 swap swap defaults 0 0
    rpc_pipefs /var/lib/nfs/rpc_pipefs rpc_pipefs defaults 0 0
    alpha:/ /files nfs4 defaults 0 0
    [General]
    Verbosity = 3
    Pipefs-Directory = /var/lib/nfs/rpc_pipefs
    Domain = localdomain
    [Mapping]
    Nobody-User = nobody
    Nobody-Group = nobody
    [Translation]
    Method = nsswitch
    DAEMONS=(syslog-ng network crond alsa hal fam rpcbind nfs-common netfs)
    [root@charlie ~]# mount -a
    mount.nfs4: access denied by server while mounting alpha:/
    [root@charlie ~]#
    This happens even after both systems are rebooted. Can anyone spot what I am missing?
    Thanks for looking.
    Last edited by dgregory46 (2009-10-21 01:04:09)

    Now I really feel stupid. A little proofreading would have saved me a big headache. In /etc/exports I was exporting to 192.164.1.0/24 while my network is the more standard 192.168.1.0/24.
    It works fine now, although I did take phaul's suggestion and added my main share "inside" the nfs4 root.

  • Access denied to Citrix using Safari (error code 7)

    I have previously been able to access my Citrix work server from home using Safari. This is no longer possible following update to 10.4.9. When attempting access I get the following message:
    "A local security certificate could not be loaded (error code 7)".
    From the web it appears that other Mac users have also encountered this problem with Citrix. A Citrix administrators' site suggests reseting Java in preferences to an earlier version. I'm not clear how to do this and from previous experience changing things in Java setups is a bad idea.
    Has anyone found a practicable solution?

    Folks,
    I faced a similar problem when trying to move a NTFS formatted disk from XP to windows 7. I tried suggestions on various forums but nothing worked. Finally though, i was able to identify the root cause empirically and fix it.
    1. In my understanding, Windows 7 interprets the permissions on a NTFS drive very strictly. Hence while a NTFS HDD with tweaked security settings - say with only administrator access/ownership under security tab may work perfectly in XP, OS X, Ubuntu etc
    , Win 7 will show you access denied unless permissions for ALL of the following: AuthenticatedUsers, SYSTEM, Administrator & Users is set correctly (which is default for a newly formatted drive in windows)
    2. You can do this either manually by adding these one by one or by simply formatting the drive (this however is destructive for data).
    3. I therefore simply set the permissions correctly AFTER taking ownership of the drive and I was able to access the drive just fine.
    4. To prove that its merely a permission issue where Windows 7 is arguabily behaving correctly, before making any permission changes, try booting your computer in Safe Mode and you should be able to access your data just fine while you are in the Safe Mode.
    5. Lesson for me was to be very careful with NTFS permissions, especially while removing those present by default.
    6. I managed to solve the issue before seeing this thread. Hence i do not know if "foreign drive" solution below would have worked in my case.
    To Microsoft: This solution should be WAY more easier to find on the net. Hell, its shouldn't even be a be a problem! Windows should be able to reset the permissions to default with a single click on a non encrypted NTFS drive if the person trying to do this
    has the administrator access.
    Hope this allows people to save time and data.
    Cheers!

  • ARX "Access Denied" with SymLink

    Please refer to this thread--
    http://forums.adobe.com/thread/755480?tstart=0
    --there are commonalities, but it's somewhat different so I'm starting a new thread.
    Client is Win 7/x64, server is SBS2008 SP2. The remote share is a DFS share. I'm able to open files with ARX from \\domain.local\DFSRoot\DFSFolderName, but not from a Symbolic Link to the DFSFolderName folder. The path the SymLink displays is C:\Users\Public\Desktop\DFSFolderName. When I try, I get this message:
    Adobe Reader
    There was an error opening this document. Access denied.
    [OK]
    Turning off Enable Enhanced Security in Preferences/Security (Enhanced) makes no difference.
    Did not have this problem with AR 9.4.
    If I map a drive to the DFS share, I seem to be able to open files from the drive map or the UNC, regardless of the setting of Enable Enhanced Security.

    I have what appears to be the same issue, except I encounter the issue when I try to access a file on my local drive in a folder that is a Symbolic Directory Link.  Without making any changes to ARX or anything else, I can get ARX to open the file simply by accessing the file using its actual folder path.  Maybe this will help...
    C:\Folder1\MyPDF.pdf
    Result: No probblem.  This is the actual folder, and ARX can open the "MyPDF.pdf" file without issue.
    C:\SymLink\MyPDF.pdf
    The "SymLink" folder is a symbolic directory link to the "C:\Folder1" folder. There is only 1 MyPDF.pdf file. Both paths reference the same file.
    Result: ACCESS DENIED. This error is using the Adobe "Cannot open... access denied" message, not a file system or Windows error message.
    NOTE - Unchecking "Enable Protected Mode at startup" does prevent this problem! (Edit -> Preferences, bottom of "General" section). However, if you want the added security offered by protected mode, then you will need to avoid the use of symbolic links until Adobe addresses this issue. I am using version 10.1.4, the latest released version as of 10-06-2012 (October 6, 2012).
    I have recreated this in multiple ways, with many different types of PDF documents, which were created by three different applications.  I have already spent too much time researching this, and found my workaround for this until it is addressed by Adobe.  In every case, it breaks ONLY when I try to access the file using a symbolic link in the path name.  Note that Windows 7/8 uses symbolic directory links in a few instances, and if someone uses those folders to store PDF's, they could have problems.
    NOTE - Anyone can create a symbolic link in Windows 7/8 by using the "mklink.exe" command at a command prompt.  It is included with Windows.  I have not tested whether soft or hard links to the file itself will cause the problem, but I could upon request if anyone thinks it wouldn't be time wasted.  The time I can spend on a PC at one time is limited since a car accident, but I will do it if it could help other avoid the problem that I banged my head against a wall trying to figure out.
    I hope this help others facing this issue, and I hope Adobe addresses this issue in an update very soon.
    -TSForrest
    Good luck and happy hunting!

  • Oracle9i error - java.lang.SecurityException: ORBSingleton: access denied

    I have installed Oracle 9.2.0.1 on Linux Fedora Core 4 and every time i try to start the Oracle Management Server i get the following error in my oms.nohup log file:
    Error starting Oracle Management Server. ORBSingleton: access denied
    java.lang.SecurityException: ORBSingleton: access denied
    at com.sun.corba.se.internal.corba.ORBSingleton.connect(ORBSingleton.java:309)
    I have seen that a lot of other people have had this error, but i've never seen a solution for it! Thanks in advance for any help =)
    Nick

    Hy Nick,
    I found this:
    Problem was fixed by deinstalling Enterprise Manager components and
    reinstalling them in a dedicated Enterpise Manager ORACLE_HOME.
    and:
    1) Do a fresh install of a complete 9.2.0.1 RDBMS and this should not be on top of a previous home ,
    2) Configure a dedicated listener for just installed 9.2.0.1 database
    listening on physical hostname ,
    3) Run EMCA to configure the OMS on physical hostname, previously configured listener and freshly installed 9.2.0.1 database ,
    4) Check the symbolic links for $ORACLE_HOME/jre/1.1.8/bin/javakey and $ORACLE_HOME/jre/1.1.8/bin/rmi.registry are OK ,
    5) open oemctl file and check whether PATH is set correctly to $ORACLE_HOME/jre/1.1.8/bin .
    regards Dietmar

  • My Macintosh HD replaced by EFI boot

    On the finder page, I clicked get info of Macintosh HD and set permission to read only and no access. The next thing i noticed was that my machine froze and I was unable to click anything. I restarted my MacBook Air but it wouldn't boot again. When I held down shift button on start up, I saw disk labelled EFI boot instead of Macintosh HD.
    When I clicked on the EFI boot disk, the apple logo appears with the spinning star under it. After about 30 seconds, the apple logo changes to a crossed circle .
    Please can anyone help gain access to my MacBook again?

    Are you trying to erase the drive from the Recovery HD? Were you running Yosemite? If you were, then from the Recovery HD open Disk Utility. Take a screenshot of the Disk Utility window after selecting the out-dented disk entry in the sidebar that is your hard drive. Click on the Partition tab in Disk Utility's main window. Now take the snap and post it here:
    To post screen shot do this:
    Press COMMAND-SHIFT-4 which will change the cursor to crosshairs.
    Hold down the mouse button and use the crosshairs to select the part of the screen you wish to capture.
    Release the button and the image will be saved to your Desktop.
    Click on the Camera icon in the toolbar of the forum message editor.
    Drag the image onto the Choose File button and click on the Insert button.

  • Macbook Pro 6,2 EFI Boot rEFind

    I have been using Linux for a while, but I am not very familiar with the booting process of Linux.
    First, I have managed to get Arch booting using grub2-efi, however I would like to use the Linux Kernel EFISTUB.
    I have placed the initramfs-linux.img and vmlinuz-linux.efi in the /EFI/Arch/ (which happens to be mounted on /boot) and a linux.conf in the same place containing
        initrd=\EFI\Arch\initramfs-linux.img root=/dev/sda5 ro quiet
    When I try to boot Arch using rEFInd (not rEFInd to Grub2 to Arch) I see that rEFInd attempts to use the settings found in the linux.conf then I get the following:
        [    0.592308] i8042: No controller found
        :: running early hook [udev]
        :: running hook [udev]
        :: Triggering uevents....
        [    0.673673] uhci_hcd 0000:00:1a.0: Found HC with no IRQ. Check PIOS/PCI 0000:00:1a.0 setup!
        [    0.673739] uhci_hcd 0000:00:1a.0: init 0000:00:1a.0 fail, -19
        [    0.673793] uhci_hcd 0000:00:1d.0: Found HC with no IRQ. Check PIOS/PCI 0000:00:1a.0 setup!
        [    0.673849] uhci_hcd 0000:00:1d.0: init 0000:00:1a.0 fail, -19
        ERROR: device '' not found. Skipping fsck.
        ERROR: Unable to find root device ''.
        You are being dropped to a recovery shell
            Type /exit/ to try and continue booting
        sh: can't access tty; job control turned off
    I am not sure what most of it means, however my research tells me that the uhci_hcd is some device that the kernel cannot use correctly and the two that start with ERROR: are related to the EFI booting. Since I specified the device in the linux.conf should it be looking there and not in ''?
    Can someone guide me along the correct path?
    Comment reguarding the "uhci_hcd" and "No controller found" messages are welcome as well.
    Last edited by raisdead (2012-09-15 19:32:29)

    Hello raisdead.
    I'm using an iMac (mid 2010, with i3 processor and AMD 4670 graphics).
    I also have been trying to get EFISTUB boot to work and I've got it running now. I prefer it to grub.
    Your log reports are OK (like mine) until the ERROR comes up.
    I think you may not have got the correct UUID for your disk in the refind_linux.conf file.
    If you can boot with another linux, maybe a live install disk, and run
    sudo blkid /dev/sda7   (or whatever the number is for your arch disk partition)
    you will get the UUID to put in your refind_linux.conf file.
    In the refind_linux.conf file, the menu line I use to boot with is
    "Boot default" "root=UUID=e5ead341-2bea-4933-969c-09ba528e9729 ro nosplash nomodeset init=/bin/systemd"
    You might use the same but with your own UUID value, and maybe no init= value, if you are not using systemd yet (despite initial problems I recommend it).
    The nomodeset is to avoid a black screen problem with the radeon video module.
    My boot files are under EFI/arch353/ on the first partition on my mac. The files there are
    refind_linux.conf
    vmlinuz-linux
    initramfs-linux.img
    initramfs-linux-fallback.img
    To keep this up to date when the kernel changes I mount the EFI partition (do this before the new kernel is installed, otherwise you might lose the ability to mount)
    mount /dev/sda1 /mnt/uefi
    make a new folder arch354 (say)
    and copy over the new vmlinuz, initramfs files, together with a copy of the original refind_linux.conf
    When one version isn't needed just delete its folder.
    refind seems to find anything that might be bootable.
    Good luck.

  • Access denied in Windows 2012 Server Manager after a period of time working without problems

    Hello,
    I had 2 servers with windows 2012 installed in a domain (dc is in a 3rd server) and both added to server manager of each other. Both servers had Failover cluster installed and configured roles. After startup in both servers i can see the other and manage
    it without problems (in server manager and failover cluster manages) but after a period of 30-40 minutes in both servers I see "Online - Data Retrieval failures Ocurred" for the partner server and "Online - Access Denied" for local server.
    When I access de Failure Cluster Manager I had errors accessing resources and roles and can´t failover the cluster.
    I removed the failover cluster thinking that could be the original problem, remove servers from domain, change names and add again to the domain without install failover cluster.
    Now, the servers have not the failover cluster feature and the problem persists. 30-40 minutes after boot the server manager show messages of inaccesible partner with same messages. I tried to execute powershell commands to add a new ip to the NIC and I
    receive a Access Denied Message and show Access Denied message in other events in log.
    I´m using Domain Administrator Account and tried different solutions but not solved. I saw that this message can occur in a variety of different scenarios, but i don´t know why works during a period of time before failing. It´s frustrating
    Regards
    EDITED: in detail of Online - Data retrieval failures i see that: Configuration refresh failed with the following error: The metadata failed to be retrieved from the server, due to the following error: The WS-Management service cannot process the request.
    The WMI provider returned an 'access denied' error.

    Hi PabloVDL,
    It seems is this two server has register the incorrect DNS, please try to add this server manage NIC IP to your manager hosts file or if possible trmpory disable the useless NIC DNS register. This issue also some times caused by when you installed
    the HP insignth management, if in your environment you have this tools please temporarily uninstall it.
    More information:
    Windows Server 2012 - Server Manager Troubleshooting Guide, Part III: Common
    Events and Errors in Server Manager
    http://social.technet.microsoft.com/wiki/contents/articles/13445.windows-server-2012-server-manager-troubleshooting-guide-part-iii-common-events-and-errors-in-server-manager.aspx
    I’m glad to be of help to you!
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Message: "Access denied cannot connect"

    Running Network Magic (5.5.9118.2-Pure0) on Windows XP SP3 (2 machines) and Vista SP1 (1 machine). Receive the message "Access denied cannot connect" when trying to print to one of two printers hardwired to the Vista machine from one of the XP machines (laptop). The Vista machine can print to the other XP machine (desktop) and the laptop can also print to this machine. I deleted the printers from the laptop, set the printer sharing off on the Vista machine, reshared the printers and I still receive the error message. File sharing across all three machines is working fine.
    Solved!
    Go to Solution.

    Hi, is your network type set to public in Network and Sharing Center?  Also make sure that File and Printer Sharing, Public Folder Sharing and Network Discovery are enabled.
    My Cisco Network Magic Configuration:
    Router: D-Link WBR-2310 A1 FW:1.04, connected to Comcast High Speed Internet
    Desktop, iMac: NM is on the Windows Partition, using Boot camp to access Windows, Windows 7 Pro 32-bit RTM, Broadcom Wireless N Card, McAfee Personal Firewall 2009,
    Mac Partition of the iMac is using Mac OS X 10.6.1 Snow Leopard
    Laptop: Windows XP Pro SP3, Intel PRO/Wireless 2200BG, McAfee Personal Firewall 2008
    Please note that though I am a beta tester for Network Magic, I am not a employee of Linksys/Cisco and am volunteering my time here to help other NM users.

Maybe you are looking for