File:/// deny access

Hello
Increased security for Internet cafes to disable access to the system files using the command: "file :/ / /"
how to disable display of system disks and files in the browser mozilla firefox when you type in the browser command line: "c: \"?

ban on display of system files works in Internet Explorer and in the old version of the opera, it is necessary function.
This ban may be implemented in mozila firefox,
with the full mode without using a kiosk?
How to do it?

Similar Messages

  • Deny Access function with invalid file refnum causes LabVIEW to crash

    Hi folks,
    I have LabVIEW 8.5, and today encountered something interesting that consistently causes LabVIEW to crash.  Essentially, if you find the "Deny Access" function under the advanced file IO palette and wire up an invalid refnum, Windows (XP in my case) reports that LabVIEW has to close.  I checked in task manager, and the LabVIEW process is still active and using a disproportionate amount of the CPU.
    To reproduce the issue, simply drop the function on your block diagram, create a constant from the refnum input terminal, and run the VI.  Has anyone else seen this behavior?
    Thanks,
    Jim

    Hi Carla,
    I'm glad to help, and thanks for looking into it.  The way I ran into the bug was while I was working on an action engine VI to log certain text values (see attached picture).  While logging, I didn't want other programs to access the file.  When a new file had to be generated, I wanted to stop denying access and close the reference.  However, if the value on the shift register was invalid, LabVIEW crashed instead of throwing an error (I guess a crash qualifies as an error).
    If you look at the attached picture, my workaround was to use the "Not A Number/Path/Refnum?" function.  If the reference is bad, I don't try to use the "Deny Access" funtion or close the file.  That worked just fine and seems like a good solution for now.
    Jim
    Attachments:
    Logger.png ‏6 KB

  • Need to deny access to file manager for the user

    Hi
    I need to be able to deny access to the file manager, as I dont want my client deleting files. however, for some reason I have to allow him access to this as he needs to be able to upload files through InContext Editor (he needs to link pages to documents that are not on the server so he needs to upload them and to do this, I have to grant him access to file manager).  How can I get around this?  I dont want to have to reupload his site every time he deletes a file....

    Unfortunately it can't be done - access to the file manager allows deleting as well as uploading and at this point that cannot be changed.

  • Do you have to explicitly open a file before Deny Access?

    I tried running deny access after reading a file and when I tried to write to it, it gave me an error 8, a permission error. So I tried adding an explicit "Open", and it looks like that works. For this example:
    there's no error at the first error cluster but there is one for the second. Any ideas why this is? I tested this in LV 8.6.1.
    CLD (2014)

    The help to the "Read from Text File" function says: 
    "... If you wire a path to file, the function opens the file before reading from it and closes it afterwards."
    So the write file function will have to reopen the file, but this time access is denied.
    When opening the file ref explicitely the reference remains valid until it is closed explicitely.

  • When I try to render, it states "File Error:Access Denied"

    When I try to render, it states "File Error:Access Denied". I am working with FCP 6.0.3 and am connected to a RAID with other FCP systems tied into it. Any ideas on what this means or how to fix it? Is it a permissions issue? If so, I don't understand how that works. Help!
    Steve

    Steve, I have the same problem... sometimes!
    I have isolated it mostly to my audio files... I used to be able to use .mp3 just fine in FCP 5, but in 6, it seems to really have an affection for .aiff But today, I had to make sure the sample rate was the same! Ugh... so after re-sampling my music to match my other audio on the timeline (44.1) I'm all good...
    Hope this helps... I also tried the permissions, etc... and had no needed repairs... and yes, my capture drive is set correctly, and the ownership is ignored, etc.
    Michael

  • File Error: Access Denied After Installing FCP X on FCP 7 Drive

    Hi, after foolishing installing FCPX on the same har drive as FCP7 (I know against all sane advice and recommendations) I now get File error: Access Denied when trying to save work under FCP 7.
    Does anyone have any advice re resolving this issue.
    Would be much appreciated, I'm loathe to do a full  reinstall if I can possibly avoid it
    Thanks in adcance
    john

    Have you run software update and repaired premissions?
    Was FCPX installed before or after FCP7?
    FCP7 and the other FCS3 apps should be located in a folder in Applications if you're going to have them coexist with FCPX. If you had FCS installed prior to downloading FCPX, that relocation is done automatically. But you could also do it manually.
    If you haven't sen it, here is Apple's best installation practices.
    Russ

  • Render - "File Error: Access Denied"

    When I attempt to Render All in a sequence I get "File Error: Access Denied". What am I doing wrong? Or is this a bug?
    BTW, file is set to "Read & Write".
    Thanks for any help.

    David, I've just gotten back to training and I'm doing this with Lynda.com tutorials.
    The problem area that I posted about has a moving clip that's in V1, overlaying that in V2 is text. From what I just figured out it's actually the text that's giving me the error. I found this out by unchecking "Clip Enable" for each and then tried rendering. It went fine for V1, but got the error on V2, the text.
    Motion Clip Properties:
    Quicktime
    2.5mb
    29.97fps
    720x486
    ProRes 422
    NTSC
    Text properties:
    Layered Graphic Sequence
    3.9mb
    23.98fps
    720x486
    NTSC
    Both are "Read & Write".
    When I play this part of my sequence the motion clip does not move when I hit play, yet if I scrub I see the motion. This I assume is because it needs to be rendered. There's also a red line in the TL above these two clips.
    Is there something more I need to post?

  • Ask your question.Can't render get File error access denied. Whats causing this? FCP 7.0.3

    I Can't render get File error access denied. Whats causing this? FCP 7.0.3

    Its an was update from an earlier version.
    What earlier version?
    And you're saying when you using File>Import>File and select a JPEG you get the error message?
    You can't or shouldn't import MP3s into FCP.
    Have you try creating a new porject and importing into that?

  • File error, access denied after software upgrade

    We have three users who log on separately to the Mac. After doing a software update in standard mode, that user and administrator can no longer log and capture video, a file error, access denied warning comes up. What I have noticed is that the Final Cut Pro version number for the administrator and the user who done the update has changed to 6.04, where as the other two uses who are still able to capture video is 6.01.

    Hmmm... the next step would be to trash the permissions of with FCPRescue. You can easily google for it.
    But short of that... are there other system wide issues you've been having with admin vs user?
    CaptM

  • File Error: Access Denied on FCP?

    I shot my documentary on a Canon T2i. I went on FCP to upload my clips and begin editing. I am not quite sure what the preset for my capture and sequence were before I started but I swtiched computers mid-way I was editing. Everything was saved my external hard-drive and now the FCP on the computer I am using will not let me render anything. It keeps saying "File Error: Access Denied". My documentary is due tomorrow and I don't know what to do.

    Use Finder to select the drive your media is on, and press Cmd+i to open the information window.
    At the bottom of the window, click the permissions disclosure triangle, and check 'ignore ownership of this drive'.
    Hope that helps.
    Andy

  • Cannot open .jpg files; says access denied.

    I was working on some very special photos of grandsons, and I saved them as .jpg, but then the prompt started asking me to save them over & over.  I did so for a while but then said "no" in order to close them.  When I tried to open them again, access was denied.  I then went to properties on each photo and unchecked the read-only box but access was denied there too.  I opened properties again and the read-only box was then unchecked but I still get the same error message denying access.  Once an error message said go to Windows Explorer to do something but cannot find that either.  When I open the file box, I cannot view the photos as thumbnails, even though they all have .jpg extentions.  See attached Please help??

    Replied to your message...more things to look into if resetting the application preferences do not work.
    These photos aren't on a DVD or CD are they? If so, I believe you'll need to copy them over to your hard disc (or external hard drive) and work on them from there.
    Question: If you drag the jpgs into Photoshop Elements, do they open?
    If they are on your hard drive, you might try taking ownership of the file(s).
    http://support.microsoft.com/kb/308421
    Edit: You might be able to take ownership of the entire folder instead of each individual file. I think this is pretty much covered in the Microsoft link:
    http://www.the-pc-guru.com/Cannot_access_folder_after_W.php

  • Deny access to sudoers file as an Administrator

    In our company we have users with Administrator rights on their Macs.
    As a Systems Administrator I want to deny access to the sudoers file. Also I want to deny the elevation to Root.
    How can I do this?

    Lt.Tuvok,
    This doesn't make much sense. The definition of an "admin user" is one that can be elevated to root, or at least root privileges. In all other respects, an admin is nothing more than a "standard" user.
    All of the otherwise "special" abilities that are granted to admin users come as a result of their ability to perform those operations normally reserved for root exclusively. Things like changing the ownership of a file not owned by them, or changing global system settings, etc.
    In essence, these operations are still held exclusive to root, but admin users are able to elevate themselves to that status. This is why the admin password is required in order to perform these things; it is no different than entering that password when invoking "sudo" at the command line.
    What I am getting at, here, is that what you really want is to create these users as standard users.
    Scott

  • Apache user dir (13)Permission denied: access to /~simha/ denied

    I am getting Access forbidden! when I am trying to connect to http://localhost/~simha/ where simha is my user name
    my /var/log/httpd/error_log says
    [Thu Jul 08 17:44:30 2010] [error] [client 127.0.0.1] (13)Permission denied: access to /~simha/ denied
    I tried a lot and gave up. Can any one help me in this in regard
    The following are the permisions of my home dir simha and public_html
    drwx--x--x 130 simha users 16384 Jul 8 17:04 simha
    drwxr-xr-x 2 simha users 4096 Jul 8 17:02 public_html
    The following are my httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks includes
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # phpMyAdmin configuration
    Include conf/extra/httpd-phpmyadmin.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    Include conf/extra/php5_module.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    The following are my /etc/httpd/conf/extra/httpd-userdir.conf
    # Settings for user home directories
    # Required module: mod_userdir
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received. Note that you must also set
    # the default access control for these directories, as in the example below.
    UserDir public_html
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    <Directory /home/*/public_html>
    AllowOverride FileInfo AuthConfig Limit Indexes
    Options MultiViews Indexes SymLinksIfOwnerMatch ExecCGI
    <Limit GET POST OPTIONS PROPFIND>
    Order allow,deny
    Allow from all
    </Limit>
    <LimitExcept GET POST OPTIONS PROPFIND>
    Order deny,allow
    Deny from all
    </LimitExcept>
    </Directory>
    I also tried adding user to the group http. BUt nothing is working.

    Do you have [or more like lack] +x on the user folder?

  • ACL - how to (easily) deny access to everthing but home directory

    I was trying to set up a very restrictive drop box for users to leave and take files from. I set up a special USER and then thought I could use the ACL's to deny access to the system except for the home directory. From reading the documentation I tried the following
    1) at the root level I denied read/write access for USER
    2) at the home directory I allowed read/write access for USER
    and then I tried to 'remove inherited' ACLs. I can't seem to get this to work. USER is always denied. Any help appreciated

    Never mind. I figured out how to do this from the command line using chmod +a to do multiple directories at once. I still don't know why the top level ACL wouldn't propagate to the lower directories but once I did this on the /* directories everything was fine.

  • Deny Access Message

    I'm actually trying to stream a common flv message that
    basically says not to view streaming media via a Citrix connection.
    The Citrix Metaframe is not streaming friendly, and we want to
    intercept the request if coming from a Citrix server and display a
    common flv verses that actual requested stream.
    These Citrix servers are internal to our environment so we
    have IP addresses we can use to intercept. I know we can simply
    deny access, but that will cause problems with the program
    requesting the stream.
    If anybody has any bright ideas, I would sure like to know.
    Thanks in advance.

    Rick Wilson wrote:
    Well, I found the file named rsmacu_3205. It is in an application folder named Akamai. According to a Google search it is for streaming services. This problem occurred on my daughter's laptop. She said she doesn't get asked to Deny or Allow it connecting to the network when she is at school. She says it only happens when she connects to my home network.
    Could be outright blocked at school, never getting to her machine.
    I'm not sure what it is really used for or why the prompt occurs when she is home.
    Does your daughter know? Presumably she installed it for some reason (for better web downloads?), as it doesn't come standard on a Mac. Although some other app could have installed it I guess, but check with her and ask if she's installed anything web related lately.
    As a side question. she has set some things to allow incoming connections (iChat, etc.) and is blocking some apps. Word, Excel, etc. are blocked but every time Word or Excel opens, the user is prompted to deny or allow network connection. Is there any real reason to block it? The firewall is on and in stealth mode. Is there a way to block it and not be propmted?
    I don't know of a reason to block those particular apps. Why did she choose those, was she instructed to by her school?
    I run the firewall on my machine with "allow only essential services", and run it in stealth mode. Keeps me reasonably safe (I'm usually also behind other firewalls, at home or at work). With things like iChat, she shouldn't need to explicitly allow incoming connections. If she initiates an iChat session, there is no incoming connection. Probably not a great idea for her to leave that kind of hole in her firewall...

Maybe you are looking for