Safari access to webmail denied by permissions ?

Since upgrading my IOS, I cannot access my webmail in Safari.  My webmail server says 'access denied as I do not have the right permissions' ?

Hi Alfred, sorry, I replied to my message.  I am not sure exactly what you mean ?  The kids iPad Minis and my laptop (Win7) all work ok off the same hub.  When I try to logon to my web mail through Safari... I access the webmail login screen, put in my User Id, PW and press login, the message returned is... "you do not have the permissions required to access this website.  Please contact the website administrator"
It used to work fine until I updated the IOS, then it worked a couple of times after I cleared the cookies, but now it does not access the webmail at all.
hope this helps.

Similar Messages

  • Need differentiated support for "deny" vs "permit" in NX-OS QoS ACLs

    Does anyone know if a later version of NX-OS will be able to differentiate between "deny" vs "permit" in NX-OS QoS ACLs? The NX-OS QoS  documentation states that the permit and deny keywords are ignored for the purposes of matching in QoS class-maps.
    Here is the recent Cisco references.
    http://www.cisco.com/en/US/docs/switches/datacenter/sw/6_x/nx-os/qos/configuration/guide/classification.html#wp1124010
    and
    http://www.cisco.com/en/US/docs/switches/datacenter/nexus5000/sw/qos/513_n2_1/b_Cisco_Nexus_5000_QoS_Config_Guide_513_N2_1_chapter_010.html#task_1135158
    I tested the N7K, and it does indeed ignore the
    permit and deny keywords. (DIscussion here, if you are interested...Deny Equals Permit in NX-OS QoS ACLs
    The impact - for QoS class-maps, both the deny and permit statements in the example below are matched:
    ip access-list test
      permit any 10.0.1.0 0.0.0.255
      deny ip any any
    This behavior does not follow what happens on 6500s and other IOS devices.

    Jerry -
    Any idea why? This breaks the ability to use moderately complex ACLs. For example - how would you configure scavenger class traffic to ignore some traffic, and mark other?
    Carole

  • WCCP Deny and permit ACL on 3750

    Hi everyone,
    I have configured 3750 switch as WCCP.
    I am redirecting only inside traffic.
    Switch has direct connection to Mcafee Gateway.
    Our internal LAN subnets are 172.16.x.x and 192.168.0.0.
    Need to confirm if i want internal users to access the internet then under permit ACL i can say
    permit 172.16.0.0 to any?
    If i want some users traffic should not be redirected to Mcafee gateway then i can say
    deny 172.16.10.10 any?
    Regards
    MAhesh

    Hi Reuben,
    Yes IOS version is higher than 12.2(58)SE.
    Thanks for reply.
    Regards
    MAhesh

  • MAC access-list to deny appletalk

    can I use mac access-list to deny appletalk frame only,not efect other frame on cat3560?

    Hi,
    I'm afraid this is not possible on the 3560. The config guide mentions: "Though visible in the command-line help strings, appletalk is not supported as a matching condition"
    cfr. http://www.cisco.com/en/US/docs/switches/lan/catalyst3560/software/release/12.2_55_se/command/reference/cli1.html#wp11893267
    As far as I can tell, this is a hardware limitation so no 'fix' is to be expected in software.
    Having said that, you might be able to achieve almost the same by blocking AARP (the Appletalk Address Resolution Protocol), with something like this:
    mac access-list extended DenyAppletalk
    deny   any any aarp
    permit any any
    And then apply that ACL to each interface:
    #(config-if) mac access-group DenyAppletalk in
    So you will not be blocking actual Appletalk but you will prevent hosts from learning about each other in the first place, i.e. initially they may still have some cached info but after some time (and certainly after a reboot) the hosts will see no longer see any other appletalk hosts on the network.
    I've never tried this or seen this work myself but you may want to give it a go and let us know?
    Herbert

  • Apache user dir (13)Permission denied: access to /~simha/ denied

    I am getting Access forbidden! when I am trying to connect to http://localhost/~simha/ where simha is my user name
    my /var/log/httpd/error_log says
    [Thu Jul 08 17:44:30 2010] [error] [client 127.0.0.1] (13)Permission denied: access to /~simha/ denied
    I tried a lot and gave up. Can any one help me in this in regard
    The following are the permisions of my home dir simha and public_html
    drwx--x--x 130 simha users 16384 Jul 8 17:04 simha
    drwxr-xr-x 2 simha users 4096 Jul 8 17:02 public_html
    The following are my httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks includes
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # phpMyAdmin configuration
    Include conf/extra/httpd-phpmyadmin.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    Include conf/extra/php5_module.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    The following are my /etc/httpd/conf/extra/httpd-userdir.conf
    # Settings for user home directories
    # Required module: mod_userdir
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received. Note that you must also set
    # the default access control for these directories, as in the example below.
    UserDir public_html
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    <Directory /home/*/public_html>
    AllowOverride FileInfo AuthConfig Limit Indexes
    Options MultiViews Indexes SymLinksIfOwnerMatch ExecCGI
    <Limit GET POST OPTIONS PROPFIND>
    Order allow,deny
    Allow from all
    </Limit>
    <LimitExcept GET POST OPTIONS PROPFIND>
    Order deny,allow
    Deny from all
    </LimitExcept>
    </Directory>
    I also tried adding user to the group http. BUt nothing is working.

    Do you have [or more like lack] +x on the user folder?

  • I cannot access AOL webmail after upgrading to Firefox 3.6.15

    When trying to access AOL Webmail, I get "Bad Request - Invalid Verb
    HTTP Error 400. The request verb is invalid."

    See this: <br />
    http://kb.mozillazine.org/Problems_printing_web_pages

  • Could not complete your request becuase read or write access has been denied

    I'm Using Adobe FreeHand MX 11.0, when i need to print out always msg error"Could not complete your request becuase read or write access has been denied".
    can your help me  solve it?
    i'm using Window Vista Home Premium and a try to upgrade the version but still cannot work.

    I get that sometimes when I'm trying to export to PDF (same as printing). The solution I found on another forum some time ago:
    Go into
    C:\Documents and Settings\<user>\Application Data\Macromedia\FreeHand MX\11\English\Settings
    and delete the fhprefs.txt file. The next time you start FH, the file will be regenerated and FH will startup like a new installation. I'm using XP but I find I have to do this fairly often. Don't be discouraged if it doesn't work the first time. Keep trying. Also try deleting fhmxxmgr.txt, logging off and back on the desktop and any combination of the aforementioned.

  • When I go to duplicate a presentation I get the following error:  Unsaved Keynote Document.  Autosave couldn't be moved because you don't have permission to access AutoSave Information?  My permissions are set at read

    When I go to duplicate a presentation I get the following error:  Unsaved Keynote Document.  Autosave couldn't be moved because you don't have permission to access AutoSave Information?  My permissions are set at read & write.

    I noticed that I have three different log in accounts on my computer, much to my surprise. Could that be causing this problem?
    That's unlikely. You would have had to save a document into another user's account and be trying to work on it - directly from their account.
    "“Unsaved Pages Document.pages” couldn’t be moved because you don’t have permission to access “Autosave Information”.
    Have you checked the permissions on your Autosave Information folder? Here are mine.

  • TS3276 When away from my home, I need to utilize iPhone Hotspot (AT&T).  I can access RoadRunner Webmail and download to my iPhone with or without the hotspot.  But, if I wish to use the Iphone Hotspot to download email via the Apple mail program on my la

    When away from my home, I need to utilize iPhone Hotspot (AT&T).  I can access RoadRunner Webmail and download to my iPhone with or without the hotspot.  But, if I wish to use the Iphone Hotspot to download email via the Apple mail program on my laptop, I get an error message indicating: "The sender address [username redacted]@twcny.rr.com was rejected by the server smtp-server.twcny.rr.com" but I am able to access internet sites.  Anyone run into this issue?  Any fixes?  Thankx

    See if anything here helps.
    Can't connect to the iTunes Store - Support - Apple
    Best Fixes for 'Cannot Connect to iTunes Store' Errors | iPad Insight

  • RE: Using JavaMail with JSP when access relay is denied on smtp mail server

    Could someone please let me know how to get around the problem of sending an automatic email from a JSP when access relay is denied by the smtp mail server. Could it be that the username and password just needs to be added somewhere???
    Any thoughts on how to solve this problem would be greatly appreciated.
    Thank you!

    I know what you are talking about because I setup no relay on my mail server. I understand why you need to supply a username and password because if the server doesn't allow relay, then you must supply a username and password. Doing it by IP address wouldn't work because you have to know the IP address of all people accessing that page. I am in the same boat as you and once I find out the answer, you'll be the first to know. There is one quick workaround. Get your Net Admin to create a user specifically for the page you plan to send from. Get him to allow relaying for that one user. That worked on my setup and like I said, I'm setup the same way you are. Thanks, J

  • Deny Alter permissions to a table

    Hello,
    I want to deny alter permissions and permissions to insert, update and delete to a specific table to the users in our team. All the users should have only the select permission. I am using the statement for denying the delete permissions as
    DENY DELETE ON OBJECT::dbo.Table_To_Deny TO ABCD\UserName;
    This is throwing an error as Incorrect syntax near '\'. I also tried just by putting username but no luck. I have no option to put the table in seperate readonly database.
    Please help.
    Thanks

    Why DENY?  Users don't have permissions until you grant them.  Just don't grant these users permissions to do things they shouldn't do.
    Your syntax is invalid because of the '\', exactly as the error states.  The deny would look something like
    deny delete on [SchemaName].[TableName] to [userName]
    David
    David http://blogs.msdn.com/b/dbrowne/

  • Safari and Telus Webmail

    Ok so my internet subscriber is Telus so I have Telus email, When I go to webmail.telus.net and I log in I can check my messages but eventually I get booted and it says that my session has been timed out so I log back in and sometimes it works sometimes it goes back to timed out. It differs in time length each time it happens too. So I called Apple Care and did a archive and install but it didn't fix it. So now what? I can operate it fine on my lenovo desktop and the same thing happens when I try to access my webmail on Firefox. I so confused?! HELP!!!

    Timing out isn't an Apple issue, so you're wasting your time by deleting, reinstalling or even doing an Archive & Install; that's not the problem. You should contact Telus, as they are the ones who impose a timeout and control what sort of parameters influence it. All modern browsers should be compatible, but it wouldn't surprise me if they have designed it specifically for IE and Firefox, since Firefox is the second-most popular browser for Windoze.
    Mulder

  • Cannot access my webmail thru moonfruit since latest firefox update

    I have been using firefox to access my business webmail for about a year. Firefox updated about a month ago and I can no longer access my webmail. The message that pops up when trying to access webmail says to contact my host provider which is moonfruit. I contacted them and they said the problem was with firefox since I can access the account thru IE.

    Look for an updated version of that Yahoo Toolbar, one that is compatible with Firefox 4.0.1.

  • Powershell using start-process OR Invoke-Item to access directory are getting warning permissions popup.

    I am new in PS so please forgive me for any idiocy I speak. I have a File Server in Windows 2012 R2, a couple days ago I added one domain user to local administrator group in this File Server. For any folder that I try to access I am getting the Warning message
    saying: "You don't currently have permissions to access this folder. Click Continue to permanently get access to this folder." When I click "Continue" the Windows grants to me the rights permissions, ok it is perfect but I have to do it
    for any folder in my file server.
    So, let's to I tried so far..
    I know I can use Set-acl to set the permissions to the user but for this likely I will need change almost the whole permissions structure.
    Actually I am trying use Invoke-Item and Start-Process to simulate the folder access and ofcourse the Warning permissions popup came up. What I am thinking about and can't realize is make each time the Warning permissions popup come up by using Invoke-Item
    or Start-Process whatever the Powershell automaticaly clicks on the "Continue" button.
    Any one can help me with, please?

    Hi Michel,
    you can circumvent the ACL System by enabling Backup and Restore privileges (when running locally). There's a
    great Module for that.
    However, for a more pragmatic approach, shouldn't access-permissions be handled using Domain Groups? If you want a File Server Admin, why not create a single group named "Data Administrators", set it to full control for all directories (that'll
    take changing the permissions once, which will probably take some time) and add that user to this group.
    That way, if you later want to have another user administrate the folder structure, all you need to do is change group membership. Furthermore it avoids having to add local administrative privileges for a function that doesn't really require them (least
    privilege best practice).
    Cheers,
    Fred
    There's no place like 127.0.0.1

  • Clients can't save to the server, access denied no permissions, how to give permission?

    I set up my school lab with an xserv 10.6.8. Everything was fine in terms of the users logging in to their respective groups. However, they weren't able to save anything to the server , they had access denied errors or you don't have permissions, even the keychain app was giving the users an error that said it couldn't save  to reset to default values. Anyhow, I tried using the Server Admin application to propagate permissions, selected the hard drives and propagated permissions by clicking all the selections in the dialog. Now, the server wont start and only shows the grey Apple and the spinning gear, please help, I am so frustrated, I was so close to have this server running. All I want is to be able to have the students in my school log in to the server from the computer lab and save their work on the server. Simple service, I have running AFP, OD, DNS and SMB. I don't knowe if SMB is neccesary either.

    Yes, I created the users using WGM home tab and then clicking on the create home now and then save. No, I didn't use terminal with the command, maybe that's one of the things I needed to do so that the problems with permissions wouldn't show. I used the secondary HD to create the sharepoint folder "Users" and that's the folder I used when creating the home directory for that specific part of the setup. My setup is pretty simple, I just want a Groups folder(sharepoint) where I can store the diffrent grades or classes that come to my lab and I have a "Users" folder(sharepoint) where the kids can use to login and save their work. Later, I may add another folder to place videos so that the folder can mount when they log in and all they have to do is go to the folder and double click on the video. Can you ellaborate more on how to use the command with terminal? Would the "a" be the name of the sharepoint? I created the folders using Server Admin, I believe that clicking on the sharepoint button, there is another button that says "new", would that be the correct way to do it? When I get back to school tomorrw I will post more specifics on the way that I setup the server and maybe it will give you a better picture of how I did it.
    I really appreciate your assistance, I am trying to use the limited knowledge I have to setup this lab which will enable me to do a lot of things with the kids and make their lives easier, so they don't have to bring flash drives to save their work. Thanks again for your time!

Maybe you are looking for