[SOLVED] mount.nfs4: access denied by server

Hi folks. I seem to be having a bit of a problem getting nfs4 to work. I am trying to mount a share from alpha (my fileserver) onto charlie (my workstation). Both of these are new Arch systems and I haven't had any nfs working yet, although I have with other distros on the same hardware.
Fileserver (alpha) config:
# /etc/exports
/files 192.164.1.0/24(rw,sync,fsid=0,no_subtree_check)
# /etc/hosts.allow
sshd: 192.168.1.0/255.255.255.0
nfsd: 192.168.1.0/255.255.255.0
rpcbind: 192.168.1.0/255.255.255.0
mountd: 192.168.1.0/255.255.255.0
idmapd: 192.168.1.0/255.255.255.0
statd: 192.168.1.0/255.255.255.0
[General]
Verbosity = 3
Pipefs-Directory = /var/lib/nfs/rpc_pipefs
Domain = localdomain
[Mapping]
Nobody-User = nobody
Nobody-Group = nobody
[Translation]
Method = nsswitch
# /etc/fstab: static file system information
# <file system> <dir> <type> <options> <dump> <pass>
none /dev/pts devpts defaults 0 0
none /dev/shm tmpfs defaults 0 0
#/dev/cdrom /media/cd auto ro,user,noauto,unhide 0 0
#/dev/dvd /media/dvd auto ro,user,noauto,unhide 0 0
#/dev/fd0 /media/fl auto user,noauto 0 0
/dev/sda1 /boot ext3 defaults 0 1
/dev/sda2 swap swap defaults 0 0
/dev/sda5 / ext3 defaults 0 1
/dev/sda6 /var ext3 defaults 0 1
/dev/sda7 /home ext3 defaults 0 1
/dev/sda8 /files ext3 defaults 0 1
rpc_pipefs /var/lib/nfs/rpc_pipefs rpc_pipefs defaults 0 0
nfsd /proc/fs/nfsd nfsd rw,nodev,noexec,nosuid 0 0
DAEMONS=(syslog-ng network netfs rpcbind nfs-common nfs-server hal @alsa @crond @openntpd @sshd)
[root@alpha ~]# df
Filesystem 1K-blocks Used Available Use% Mounted on
/dev/sda5 19228276 879492 17372036 5% /
none 507792 140 507652 1% /dev
none 507792 0 507792 0% /dev/shm
/dev/sda1 93307 15887 72603 18% /boot
/dev/sda6 19228276 372632 17878896 3% /var
/dev/sda7 19228276 176224 18075304 1% /home
/dev/sda8 902688436 204872 856629640 1% /files
[root@alpha ~]#
Workstation (charlie) config:
# /etc/fstab: static file system information
# <file system> <dir> <type> <options> <dump> <pass>
none /dev/pts devpts defaults 0 0
none /dev/shm tmpfs defaults 0 0
#/dev/cdrom /media/cd auto ro,user,noauto,unhide 0 0
#/dev/dvd /media/dvd auto ro,user,noauto,unhide 0 0
#/dev/fd0 /media/fl auto user,noauto 0 0
UUID=437982b2-5c84-4f53-954d-cf43f8b4e707 / ext3 defaults 0 1
UUID=97d79d76-357a-4f4e-8513-f181bff6af62 /boot ext3 defaults 0 1
UUID=d8525095-9b97-4439-932f-8f4e0236cce1 /home ext3 defaults 0 1
UUID=ffba933b-af93-407c-b1b8-69d1cc5be146 swap swap defaults 0 0
rpc_pipefs /var/lib/nfs/rpc_pipefs rpc_pipefs defaults 0 0
alpha:/ /files nfs4 defaults 0 0
[General]
Verbosity = 3
Pipefs-Directory = /var/lib/nfs/rpc_pipefs
Domain = localdomain
[Mapping]
Nobody-User = nobody
Nobody-Group = nobody
[Translation]
Method = nsswitch
DAEMONS=(syslog-ng network crond alsa hal fam rpcbind nfs-common netfs)
[root@charlie ~]# mount -a
mount.nfs4: access denied by server while mounting alpha:/
[root@charlie ~]#
This happens even after both systems are rebooted. Can anyone spot what I am missing?
Thanks for looking.
Last edited by dgregory46 (2009-10-21 01:04:09)

Now I really feel stupid. A little proofreading would have saved me a big headache. In /etc/exports I was exporting to 192.164.1.0/24 while my network is the more standard 192.168.1.0/24.
It works fine now, although I did take phaul's suggestion and added my main share "inside" the nfs4 root.

Similar Messages

  • OEL 6.3 - mount.nfs: access denied by server

    Hi,
    I am trying to mount an NFS directory on a server running OEL 6.3, pointing to another OEL 6.3 server. I get the following error:
    [oracle@csdowmsdb503 etc]$ mount 192.x.x.x:/home/oracle/m501/m501_f /home/oracle/m501_f/
    mount.nfs: access denied by server while mounting 192.x.x.x:/home/oracle/m501/m501_f
    The UIDs and GIDs on each server match. If we use "nfsvers=3" it work, so it seems to be something specific to vers 4. We would like to not use the vers 3 workaround.
    Thanks!

    Hi,
    When I added "- v" I realized it is actually erroring out on vers=4 and defaulting to vers=3 instead. The error it shows is now "No such file or directory."
    [oracle@xxx503 m501_g]$ sudo mount -v -t nfs xxx.xxx.xxx.35:/home/oracle/m501/m501_g /home/oracle/m501_g/
    mount.nfs: timeout set for Fri Nov 9 10:46:27 2012
    mount.nfs: trying text-based options 'vers=4,addr=xxx.xxx.xxx.35,clientaddr=xxx.xxx.xxx.37'
    mount.nfs: mount(2): No such file or directory
    mount.nfs: trying text-based options 'addr=xxx.xxx.xxx.35'
    mount.nfs: prog 100003, trying vers=3, prot=6
    mount.nfs: trying xxx.xxx.xxx.35 prog 100003 vers 3 prot TCP port 2049
    mount.nfs: prog 100005, trying vers=3, prot=17
    mount.nfs: trying xxx.xxx.xxx.35 prog 100005 vers 3 prot UDP port 37692
    xxx.xxx.xxx.35:/home/oracle/m501/m501_g on /home/oracle/m501_g type nfs (rw)

  • Mount.nfs: access denied

    Hi,
    I've been trying the very basic NFS configuration, using ArchWiki.
    /etc/hosts, client side:
    # /etc/hosts: static lookup table for host names
    #<ip-address>    <hostname.domain.org>    <hostname>
    127.0.0.1    rimfirebox    localhost.localdomain    localhost
    ::1    rimfirebox    localhost6.localdomain6    localhost6
    192.168.1.34             rimfirebox.localdomain  rimfirebox
    192.168.1.33             stovepipebox.localdomain stovepipebox
    # End of file
    Server:
    hosts.allow:
    # /etc/hosts.allow
    nfsd: ALL
    portmap: ALL
    mountd: ALL
    # End of file
    hosts.deny:
    # /etc/hosts.deny
    ALL: ALL
    # End of file
    /etc/exports:
    # /etc/exports
    # See exports(5) for a description.
    # use exportfs -arv to reread
    #/export    192.168.1.10(rw,no_root_squash)
    /home/alexey/common *(ro,sync)
    The required directory is apparently exported, but "access denied":
    [alexey@rimfirebox ~]$ showmount -e stovepipebox
    Export list for stovepipebox:
    /home/alexey/common *
    [alexey@rimfirebox ~]$ sudo mount stovepipebox:/home/alexey/common /mnt/stovepipe
    mount.nfs: access denied by server while mounting stovepipebox:/home/alexey/common
    Where am I supposed to look?
    Last edited by Llama (2011-01-17 08:03:31)

    My studies turned up that there's NFSv4 there .
    https://wiki.archlinux.org/index.php/Nfs
    https://wiki.archlinux.org/index.php/NFSv4
    https://help.ubuntu.com/community/NFSv4Howto
    So I've made another go:
    /etc/exports:
    # /etc/exports
    # See exports(5) for a description.
    # use exportfs -arv to reread
    #/export    192.168.1.10(rw,no_root_squash)
    /export       192.168.1.34(rw,fsid=0,insecure,no_subtree_check,async)
    /export/alexey 192.168.1.34(rw,nohide,insecure,no_subtree_check,async)
    /etc/fstab:
    /home/alexey /export/alexey none bind 0 0
    /etc/idmapd.conf:
    [General]
    Verbosity = 0
    Pipefs-Directory = /var/lib/nfs/rpc_pipefs
    Domain = localdomain
    [Mapping]
    Nobody-User = nobody
    Nobody-Group = nobody
    [Translation]
    Method = nsswitch
    My first question: what my Domain actually is? Do I have to change it to something from my /etc/hosts? Do I have to mend /etc/hosts or something else?
    Starting server:
    [alexey@stovepipebox ~]$ sudo /etc/rc.d/rpcbind start
    :: Starting rpcbind                                                                                        [DONE]
    [alexey@stovepipebox ~]$ sudo /etc/rc.d/nfs-common start
    :: Starting rpc.statd daemon                                                                               [DONE]
    :: Mounting pipefs filesystem                                                                              [BUSY] :: Starting rpc.idmapd daemon                                                                              [DONE]
    [alexey@stovepipebox ~]$ sudo /etc/rc.d/nfs-server start
    :: Mounting nfsd filesystem                                                                                [DONE]
    :: Exporting all directories                                                                               [DONE]
    :: Starting rpc.nfsd daemon                                                                                [DONE]
    :: Starting rpc.mountd daemon                                                                              [DONE]
    Is the [BUSY] thing OK?
    Client side:
    [alexey@rimfirebox ~]$ showmount -e stovepipebox                                                                                                               
    Export list for stovepipebox:                                                                                                                                           
    /export/alexey 192.168.1.34                                                                                                                                             
    /export        192.168.1.34                                                                                                                                             
    [alexey@rimfirebox ~]$ sudo /etc/rc.d/rpcbind start                                                                                                                     
    Password:                                                                                                                                                               
    :: Starting rpcbind                                                                                                                                              [DONE]
    [alexey@rimfirebox ~]$ sudo /etc/rc.d/nfs-common start                                                                                                                 
    :: Starting rpc.statd daemon                                                                                                                                     [DONE]
    [alexey@rimfirebox ~]$ sudo mount -t nfs4 stovepipebox:/ /mnt                                                                                                           
    mount.nfs4: No such device
    Here I at the very least have no clear idea what names to use. Please, help.
    Last edited by Llama (2011-01-23 17:19:02)

  • Java.security.AccessControlException: access denied , ordinary server class

    import java.rmi.*;
    public class Rem extends java.rmi.server.UnicastRemoteObject implements RemInt {
         public static void main(String args[]) {
              System.setSecurityManager(new RMISecurityManager());
              try {
                   Rem r = new Rem();
                   Naming.rebind("saurabh", r);
              } catch(Exception e) { e.printStackTrace(); }
         public Rem() throws java.rmi.RemoteException {
         public String give() {
              return("u got it from server");
    import java.rmi.Remote;
    public interface RemInt extends java.rmi.Remote {
         public String give() throws java.rmi.RemoteException;
    STACK TRACE
    java.security.AccessControlException: access denied (java.net.SocketPermission 127.0.
    0.1:1099 connect,resolve)
    at java.security.AccessControlContext.checkPermission(AccessControlContext.ja
    va:270)
    at java.security.AccessController.checkPermission(AccessController.java:401)
    at java.lang.SecurityManager.checkPermission(SecurityManager.java:542)
    at java.lang.SecurityManager.checkConnect(SecurityManager.java:1044)
    at java.net.Socket.connect(Socket.java:419)
    at java.net.Socket.connect(Socket.java:375)
    at java.net.Socket.<init>(Socket.java:290)
    at java.net.Socket.<init>(Socket.java:118)
    at sun.rmi.transport.proxy.RMIDirectSocketFactory.createSocket(RMIDirectSocke
    tFactory.java:22)
    at sun.rmi.transport.proxy.RMIMasterSocketFactory.createSocket(RMIMasterSocke
    tFactory.java:122)
    at sun.rmi.transport.tcp.TCPEndpoint.newSocket(TCPEndpoint.java:562)
    at sun.rmi.transport.tcp.TCPChannel.createConnection(TCPChannel.java:185)
    at sun.rmi.transport.tcp.TCPChannel.newConnection(TCPChannel.java:171)
    at sun.rmi.server.UnicastRef.newCall(UnicastRef.java:313)
    at sun.rmi.registry.RegistryImpl_Stub.rebind(Unknown Source)
    at java.rmi.Naming.rebind(Naming.java:159)
    at Rem.main(Rem.java:10)

    I also get that exception, but only when I use SSL and the client is launched with Java Web Start.
    I have tried to solve the problem by changing the permissions in the policy file but the problem still arises.
    If I use default sockets (i.e.: no SSL) the client runs ok.
    This is the policy file that the server uses:
    grant {
      // allows anyone to listen on un-privileged ports
      permission java.net.SocketPermission "*:1024-65535", "listen,accept,connect";
      permission java.util.PropertyPermission "*", "read";
      permission java.io.FilePermission "*", "read,write";
      permission java.lang.RuntimePermission "*";

  • Error 550 5.7.0 Relay Access Denied in Server 2013 Enterprise

    Good evening everyone.
    When emails are sent from outside of our domain, to our domain; the following message is returned:
    Delivery to the following recipient failed permanently:
         email
    Technical details of permanent failure 
    Google tried to deliver your message, but it was rejected by the server for the recipient domain  by mail messaging microsoft 
    The error that the other server returned was:
    550 5.7.0 Relay Access Denied
    It is affecting all users.
    I have scoured the net and tried many solutions.  I have disabled both the anti-spam software and Symantec.
    I am at a loss.  I am willing to try a reconfigure that doesn't require an outside relay or try and fix this issue but the system has been down for the organization for too long.
    Any advice is appreciated!
    Thank you

    Hi ,
    1.On the exchange cas server please check the option anonymous users is checked on the receive connectors under permissions groups.
    Connector name : Default front end connector 
    Note : Anonymous users needs to be checked on the above mentioned connector in all the cas servers to accept the anonymous connections coming from internet.
    2.However please tell me ,For you exchange organisation where you have pointed your MX records ?
    3.Did you done any recent change on the receive connectors ?
    4.Please do the inbound email test from EXRCA tool and share me the results .
    Thanks & Regards S.Nithyanandham

  • Access Denied DNS Server 'Windows Server 2008 R2 and Install AD (PDC) and ADD (BDC=Additional AD)

    hi 
    I Have 
    Windows server 2008 R2 and Install Active Directory 
    Install and configuration for windows server 2008  PDC (Primary Domain Controller) and BDC (Additionall Domain Controller)
    Error
     A security Package specific Error Occurrred. would you like to add it anyway
    and 
    Access Denied Console Other Domain AD 
    and Nslookup 
    C:\Users\admin>nslookup pdc
    Server:  bdc.*.*
    Address:  10.0.X.X
    Name:    pdc.*.*
    Addresses:  10.0.1.11
              10.0.X.X

    Hello,
    your description is a bit confusing. You get the error message when you try to add the other DC to the DNS management console on one machine?
    Both DCs belong to the same domain according to your description?
    Please post an unedited ipconfig /all from both DC/DNS servers here.
    BTW: PDC/BDC concept is gone since the start from AD with Windows 2000 Server. All DCs are the same, difference are only the FSMO roles, still that can be held from any DC in the domain according to some rules.
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://msmvps.com/blogs/mweber/
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.

  • Folders and Files access denied from Server 2008 on Windows 7

    I upgraded my server from 2003 to 2008. Now my Windows 7 machines can't open files in the Shared Documents on the server.  Error comes back with access denied.  Can use remote desktop with a Windows 7 machine and have access to the Shared Documents
    folder.  Any help as to why getting access denied would be great.

    Hi,
    Plesase check ntfs permisions and share permssions of the shared folder. You could try to set share permissions to Full Control for the Everyone group to see if the issue still exists. 
    Share and NTFS Permissions on a File Server
    http://technet.microsoft.com/en-us/library/cc754178.aspx
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • [solved] mysql suddenly access denied for user root ..

    Hi folk,
    I am in total panic right now!
    As of an hour ago i suddenly got 'Error establishing a database connection' from all of my sites
    I then first tried to login through phpmyadmin but got #1045 Cannot log in to the MySQL server
    I then tried to login through the terminal but got ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: YES)
    I am not really sure where to find solutions because primarily this error is on new installs:
    I have tried the following :
    mysql_safe --skip-grant-tables
    [odp@odp ~]$ sudo mysqld_safe --skip-grant-tables &
    [4] 3181
    [odp@odp ~]$ 140115 19:43:50 mysqld_safe Logging to '/var/lib/mysql/odp.err'.
    140115 19:43:50 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
    140115 19:43:52 mysqld_safe mysqld from pid file /var/lib/mysql/odp.pid ended
    [4] Done sudo mysqld_safe --skip-grant-tables
    here is the odp.err
    140115 19:25:41 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
    140115 19:25:41 InnoDB: The InnoDB memory heap is disabled
    140115 19:25:41 InnoDB: Mutexes and rw_locks use GCC atomic builtins
    140115 19:25:41 InnoDB: Compressed tables use zlib 1.2.8
    140115 19:25:41 InnoDB: Using Linux native AIO
    140115 19:25:41 InnoDB: Initializing buffer pool, size = 128.0M
    140115 19:25:41 InnoDB: Completed initialization of buffer pool
    140115 19:25:41 InnoDB: highest supported file format is Barracuda.
    140115 19:25:41 InnoDB: Waiting for the background threads to start
    140115 19:25:42 Percona XtraDB (http://www.percona.com) 5.5.34-MariaDB-31.1 started; log sequence number 38562281
    140115 19:25:42 [Note] Plugin 'FEEDBACK' is disabled.
    140115 19:25:42 [ERROR] /usr/bin/mysqld: unknown option '--skip-grant-tables'
    140115 19:25:42 [ERROR] Aborting
    140115 19:25:42 InnoDB: Starting shutdown...
    140115 19:25:42 InnoDB: Shutdown completed; log sequence number 38562281
    140115 19:25:42 [Note] /usr/bin/mysqld: Shutdown complete
    140115 19:25:42 mysqld_safe mysqld from pid file /var/lib/mysql/odp.pid ended
    140115 19:35:48 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
    140115 19:35:48 InnoDB: The InnoDB memory heap is disabled
    140115 19:35:48 InnoDB: Mutexes and rw_locks use GCC atomic builtins
    140115 19:35:48 InnoDB: Compressed tables use zlib 1.2.8
    140115 19:35:48 InnoDB: Using Linux native AIO
    140115 19:35:48 InnoDB: Initializing buffer pool, size = 128.0M
    140115 19:35:48 InnoDB: Completed initialization of buffer pool
    InnoDB: Unable to lock ./ibdata1, error: 11
    InnoDB: Check that you do not already have another mysqld process
    InnoDB: using the same InnoDB data or log files.
    140115 19:35:48 InnoDB: Retrying to lock the first data file
    InnoDB: Unable to lock ./ibdata1, error: 11
    InnoDB: Check that you do not already have another mysqld process
    InnoDB: using the same InnoDB data or log files.
    140115 19:37:28 InnoDB: Unable to open the first data file
    InnoDB: Error in opening ./ibdata1
    140115 19:37:28 InnoDB: Operating system error number 11 in a file operation.
    InnoDB: Error number 11 means 'Resource temporarily unavailable'.
    InnoDB: Some operating system error numbers are described at
    InnoDB: http://dev.mysql.com/doc/refman/5.5/en/operating-system-error-codes.html
    140115 19:37:28 InnoDB: Could not open or create data files.
    140115 19:37:28 InnoDB: If you tried to add new data files, and it failed here,
    140115 19:37:28 InnoDB: you should now edit innodb_data_file_path in my.cnf back
    140115 19:37:28 InnoDB: to what it was, and remove the new ibdata files InnoDB created
    140115 19:37:28 InnoDB: in this failed attempt. InnoDB only wrote those files full of
    140115 19:37:28 InnoDB: zeros, but did not yet use them in any way. But be careful: do not
    140115 19:37:28 InnoDB: remove old data files which contain your precious data!
    140115 19:37:28 [ERROR] Plugin 'InnoDB' init function returned error.
    140115 19:37:28 [ERROR] Plugin 'InnoDB' registration as a STORAGE ENGINE failed.
    140115 19:37:28 [ERROR] mysqld: Can't lock aria control file '/var/lib/mysql/aria_log_control' for exclusive use, error: 11. Will retry for 30 seconds
    I have also tried the solution where you move the ibdata1 and copy it back with -a to no success.
    The result of mysqld_safe --skip-grant-tabels
    [odp@odp ~]$ mysqld_safe --skip-grant-tabels &
    [4] 3555
    [odp@odp ~]$ 140115 19:49:21 mysqld_safe Logging to '/var/lib/mysql/odp.err'.
    touch: cannot touch '/var/lib/mysql/odp.err': Permission denied
    chmod: cannot access '/var/lib/mysql/odp.err': Permission denied
    140115 19:49:21 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
    /usr/bin/mysqld_safe: line 138: /var/lib/mysql/odp.err: Permission denied
    rm: cannot remove '/var/lib/mysql/odp.pid': Permission denied
    /usr/bin/mysqld_safe: line 182: /var/lib/mysql/odp.err: Permission denied
    touch: cannot touch '/var/lib/mysql/odp.err': Permission denied
    chown: cannot access '/var/lib/mysql/odp.err': Permission denied
    chmod: cannot access '/var/lib/mysql/odp.err': Permission denied
    140115 19:49:21 mysqld_safe mysqld from pid file /var/lib/mysql/odp.pid ended
    /usr/bin/mysqld_safe: line 138: /var/lib/mysql/odp.err: Permission denied
    [4] Exit 1 mysqld_safe --skip-grant-tables
    any advice is greatly appreciated
    Last edited by odp (2014-01-15 19:46:39)

    OK super random, it works now.
    First off I too took and added skip-grant-tables to [mysqld] /etc/mysql/my.cnf
    restarted mysqld and finally had passwordless login. From within mysql i ran
    UPDATE mysql.user SET Password=PASSWORD('password') WHERE User='root';
    FLUSH PRIVILEGES;

  • [SOLVED] Weird new access denied error from Samba

    This just started when I did a system upgrade last week (from samba 3.4.3-something to 3.5.2-something).
    The hardware: Server is arch, of course; workstation 2 feet away is Windows XP connected by ethernet to a cheap Gateway brand switch.
    The filesystem: a folder called /pub with owner set to my primary (non-root) login and group set to the household group, perms 775 so both owner and group have full rw perms.  Also /tmp, owned by root:root with perms 777.  /pub has a symbolic link to /tmp so you can use /pub/tmp as a fully writeable junk area on the network.
    The shares: /pub is given smb.conf parameters public=yes, writable=yes, create mask=0775
    The login: My XP box has a login that makes it a member of the family group
    Up until the upgrade, this all worked fine.  The XP could attach the public share (drive P:) and go to P:\tmp when I wanted to save a temp file, knowing that it would be erased when I reboot the server.
    Now, the public share still works great in that I can go to drive P: and all the subdirectories within and read/write to my heart's content... EXCEPT the symbolic link to /tmp.  When I try CD P:\tmp
    I get
    Access is denied.
    The same thing happens on my Windows 7 VM (running on the linux box), so it's not XP.  Other than the upgrade from 3.4 to 3.5, nothing else in the above environment has changed.
    Yes, I know there are numerous workarounds.  I could create an actual /pub/tmp folder and include that in the reboot purge... but it's the principle of the thing.  I shouldn't HAVE to do that.
    Any thoughts on what's broken and how to fix it, or do I need to take this to the Samba folks?  I always try here first in case it's an arch-specific problem...
    Last edited by WyoPBS (2010-04-29 20:12:38)

    Thanks!  That wasn't the answer, but it prompted me to do some more hunting.  Turns out the latest upgrade fixes a security hole: Enabling UNIX extensions automatically disables wide links.  Since I did not define UNIX extensions, it defaults to yes, so even explicitly adding wide links = yes to smb.conf did not fix the problem.
    http://www.linuxquestions.org/questions … ks-801633/
    Looks like I can have one or the other, but not both.  So I have to decide which is more important to me.  Or create the folder /pub/tmp and symlink /tmp to it rather than the other way around.

  • [SOLVED] Can't access my home server from the outside

    Hi all,
    I have installed Arch on a Raspberry Pi and am trying to set up a home server. Right now, I am running a simple HTTP server (using node.js, if that matters) on port 8080. From my LAN, I can access the server all right.
    From the outside, it seems that the traffic does actually reach the computer (I conclude this from the blinking diode indicating network traffic). However, all requests time out. Interestingly, if I kill the server while a request is pending, the timeout occurs right away.
    I have no idea what is causing this. I have checked for iptables rules, but there seem to be none. What is blocking the traffic and how can I find out?
    EDIT: Nevermind, I was testing incorrectly -- the traffic did reach the Raspberry Pi, but the return traffic did not reach my test computer because it was blocked by the router's firewall. Testing from TOR works just fine.
    Last edited by MrAllan (2013-12-24 12:01:42)

    I too am having problems accessing Directory server from Netscape Console installed on Winxp.
    If I try to open Directory server it doesn't give any error. No windows nothing.
    If I try th same from the machine on which it is installed everything is fine. What is strange is that it did open a couple of times. But at the same time I can open the admin server, Netscape Messaging server from the xp box. Searching all over for a solution. Any help/pointers would be greatly appreciated.
    Config details:
    iDS4.13, iMS 5.0, running on Sol 8 box
    Netscape Console 4.2 on WinXP.
    Thanks

  • [solved] Mounting and accessing Android /root

    Hello,
    I searched a bit on the Web and all I had found was MTP to mount the SD Card into my Linux system.
    However, I would like to mount / and not only /mnt/sdcard to change some internals of my rooted device.
    How would I do that and is there a way to do that in Nautilus?
    Regards
    Last edited by orschiro (2013-05-03 06:52:04)

    You could also try to use an ssh server on the phone, sshfs on arch and "adb forward" to forward a local port to your android device.
    Edit: Don't forget to remount /system as writable. For smaller changes it si easier to use adb, though. Just create the directory structure locally and use adb push or adb sync
    Last edited by progandy (2013-05-03 06:57:00)

  • Access Denied to report file on Windows Server 2003 Enterprise

    Hi,
    I have a deployment problem for which I am out of ideas. I have an ASP.NET web site deployed on a server running Windows Server 2003 R2, sp2.  It makes extensive use of Crystal Reports, including both displaying them and e-mailing them to specified recipients as PDF files. It all works great.
    Now I need to port the web site to a different server, running Windows Server 2003 Enterprise, sp1. The reports display fine as long as I am not trying to convert it to PDF for e-mailng. When it gets to the following line in my code:
    MemoryStream memStream = (MemoryStream)rptDoc.ExportToStream(ExportFormatType.PortableDocFormat);
    It reports the following error:
    Access denied.Error in File JobDetails {DC64A5D3-9DD7-4E4C-90F5-A08731409B29}.rpt:
    Access to report file denied. Another program may be using it.
    I finally got it to work by granting Modify permission to Everyone for the c:\Windows\Temp folder. Obviously this is not a good practice.  Granting Full Control  to the IUSR_servername account did not solve the problem on Windows Server Enterprise, although it did the trick on R2.
    So the question is, which account needs which permission to the Temp folder to enable the PDF to get written?
    Thanks.
    Dan

    What ever account the app is running under will need read / write permissions on the temp folder. Your working server should be a good place to look to see how the premissions were set there. The same will apply to any other server(?).
    Ludek
    Follow us on Twitter http://twitter.com/SAPCRNetSup
    Got Enhancement ideas? Try the [SAP Idea Place|https://ideas.sap.com/community/products_and_solutions/crystalreports]

  • Can't Create a Data Source - Failed to test connection. [DBNETLIB][ConnectionOpen (Connect()).]SQL Server does not exist or access denied

    Hi there,
    I am having a serious issue with The Power BI Data Management Gateway which I am hoping that someone can help me with.
    Basically I am setting a connection between a Power BI demo site and a SQL 2012 Database based on Azure. The Data Management Gateway and is up and running, and Power BI has managed to connect to it successfuly.
    By following the tutorials at
    here I was able to successful create my Data Connection Gateway with a self-signed certificate.
    However, when trying to create the data source I come into problems. The Data Source Manager manages to successfully resolve the hostname, as per the screenshot below:
    Bear in mind that I exposed the require ports in Azure as endpoints and I managed to modify my hosts file on my local machine so I could access the SQL server hosted in Azure using its internal name -- otherwise I would not be able to get this far.
    However the creation of the data source also fails when trying to created it whilst logged in the SQL server in question:
    The Data Source Manager returns the error when using the Microsoft OLE DB Provider for SQL Server:
    Failed to test connection. [DBNETLIB][ConnectionOpen (Connect()).]SQL Server does not exist or access denied
    I tried using the SQL Server Native Client 11.0 instead but I also get an error. This time the error is:
    Failed to test connection. Login timeout expiredA network-related or instance-specific error has occurred while establishing a connection to SQL Server. Server is not found or not accessible. Check if instance name is correct and if SQL Server is configured to allow remote connections. For more information see SQL Server Books Online.Named Pipes Provider: Could not open a connection to SQL Server [53]. 
    Some considerations
    If I provide an invalid username/password, the Data Source Manager does say that the username and password is incorrect.
    Firewall is turned off in the SQL Server (either way, this error also happens if I try top use the Data Source Manager whilst logged in the SQL Server itself).
    SQL Profiler does not show any attempt of connection.
    The SQL server instance in question is the default one.
    The error happens regardless if I select the option to encrypt connection or not.
    In SQL Configuration manager I can see that all protocols are enabled (TCP/IP, Named Pipes and Shared Memory.
    The Event Viewer does not provide any further errors than the one I have copied in this post.
    I'm at a loss here. Could someone please advise what might I be doing wrong?
    Regards,
    P.

    Here is what I had to do to solve this issue:
    Basically I had to add the MSSQL TCP/IP port as an end-point in Azure. After I did that, then I was able to create the data-source. However, I was only able to authenticate with a SQL account, as any domain account would return me an error saying that the
    domain isn't trusted.
    What puzzles me here is how come the Data Source Manager would inform me that an account username/password was invalid, but it would fail/timeout if I provided valid credentials (!?!?!!?)

  • I cannot send mail. Been so for 2 days. Get the message: An error occurred while sending mail. The mail server responded: Access denied

    When I send message the reply is "Access Denied" and a bunch of gobbly-gook ending with please re-check message. What would I check for? The G-G is of absolutely no value to the human species.
    An error occurred while sending mail. The mail server responded: Access denied...3c61d9886161c1c1b119b169f84d0c00bd1d41014c8da58d391805d17cbcdccd89e9557dcc85058535d178217d0831cc6d65.... Please check the message and try again.
    So what now. Mozilla must be the offspring of Microsoft in that help NEVER HELPS, EVER.

    Hello,
    Many site issues can be caused by corrupt cookies or cache. In order to try to fix these problems, the first step is to clear both cookies and the cache.
    Note: ''This will temporarily log you out of all sites you're logged in to.''
    To clear cache and cookies do the following:
    #Go to Firefox > History > Clear recent history or (if no Firefox button is shown) go to Tools > Clear recent history.
    #Under "Time range to clear", select "Everything".
    #Now, click the arrow next to Details to toggle the Details list active.
    #From the details list, check ''Cache'' and ''Cookies'' and uncheck everything else.
    #Now click the ''Clear now'' button.
    Further information can be found in the [[Clear your cache, history and other personal information in Firefox]] article.
    '''Try Firefox Safe Mode''' to see if the problem goes away. [[Troubleshoot Firefox issues using Safe Mode|Firefox Safe Mode]] is a troubleshooting mode that turns off some settings and disables most add-ons (extensions and themes).
    ''(If you're using an added theme, switch to the Default theme.)''
    If Firefox is open, you can restart in Firefox Safe Mode from the Help menu by clicking on the '''Restart with Add-ons Disabled...''' menu item:<br>
    If Firefox is not running, you can start Firefox in Safe Mode as follows:
    * On Windows: Hold the '''Shift''' key when you open the Firefox desktop or Start menu shortcut.
    ''Once you get the pop-up, just select "'Start in Safe Mode"''
    '''''If the issue is not present in Firefox Safe Mode''''', your problem is probably caused by an extension, and you need to figure out which one. Please follow the [[Troubleshoot extensions, themes and hardware acceleration issues to solve common Firefox problems]] article to find the cause.
    ''To exit Firefox Safe Mode, just close Firefox and wait a few seconds before opening Firefox for normal use again.''
    When you figure out what's causing your issues, please let us know. It might help others with the same problem.
    Thank you.

  • Access denied when deploying task details to non-soa server

    Jdev 11g.
    I am deploying task details to non-soa server following this guideline:
    http://aseng-wiki.us.oracle.com/asengwiki/display/ATG/Deploying+Human+Task+Detail+Page+on+Remote+NonSOA+Server+In+Drop+7
    The error is:
    Access to internal workflow context is denied.
    Requested access to internal workflow context is not allowed according to security policy.
    Ensure that correct security policy is used. If the error persists, contact Oracle Support Services.
         at oracle.bpel.services.workflow.verification.impl.VerificationService.createTaskDisplayInternalWorkflowContext(VerificationService.java:995)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread$1.run(TaskFlowDeployerThread.java:318)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.getInternalWorkflowContext(TaskFlowDeployerThread.java:311)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.registerTaskFlowWithTask(TaskFlowDeployerThread.java:232)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.run(TaskFlowDeployerThread.java:113)
         at java.lang.Thread.run(Thread.java:619)
    Caused by: java.security.AccessControlException: access denied (oracle.security.jps.JpsPermission VerificationService.createInternalWorkflowContext)
         at java.security.AccessControlContext.checkPermission(AccessControlContext.java:323)
         at java.security.AccessController.checkPermission(AccessController.java:546)
         at oracle.security.jps.util.JpsAuth$AuthorizationMechanism$3.checkPermission(JpsAuth.java:339)
         at oracle.security.jps.util.JpsAuth$Diagnostic.checkPermission(JpsAuth.java:266)
         at oracle.security.jps.util.JpsAuth$AuthorizationMechanism$6.checkPermission(JpsAuth.java:363)
         at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:399)
         at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:422)
         at oracle.bpel.services.workflow.verification.impl.VerificationService.createTaskDisplayInternalWorkflowContext(VerificationService.java:988)
         ... 6 more
    May 28, 2009 2:37:18 PM oracle.bpel.services.common.ServicesLogger __log
    SEVERE: <oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.run> java.lang.Exception: ORABPEL-30515
    Access to internal workflow context is denied.
    Requested access to internal workflow context is not allowed according to security policy.
    Ensure that correct security policy is used. If the error persists, contact Oracle Support Services.
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.registerTaskFlowWithTask(TaskFlowDeployerThread.java:285)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.run(TaskFlowDeployerThread.java:113)
         at java.lang.Thread.run(Thread.java:619)
    Caused by: ORABPEL-30515
    Access to internal workflow context is denied.
    Requested access to internal workflow context is not allowed according to security policy.
    Ensure that correct security policy is used. If the error persists, contact Oracle Support Services.
         at oracle.bpel.services.workflow.verification.impl.VerificationService.createTaskDisplayInternalWorkflowContext(VerificationService.java:995)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread$1.run(TaskFlowDeployerThread.java:318)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.getInternalWorkflowContext(TaskFlowDeployerThread.java:311)
         at oracle.bpel.services.workflow.client.worklist.servlet.TaskFlowDeployerThread.registerTaskFlowWithTask(TaskFlowDeployerThread.java:232)
         ... 2 more
    Caused by: java.security.AccessControlException: access denied (oracle.security.jps.JpsPermission VerificationService.createInternalWorkflowContext)
         at java.security.AccessControlContext.checkPermission(AccessControlContext.java:323)
         at java.security.AccessController.checkPermission(AccessController.java:546)
         at oracle.security.jps.util.JpsAuth$AuthorizationMechanism$3.checkPermission(JpsAuth.java:339)
         at oracle.security.jps.util.JpsAuth$Diagnostic.checkPermission(JpsAuth.java:266)
         at oracle.security.jps.util.JpsAuth$AuthorizationMechanism$6.checkPermission(JpsAuth.java:363)
         at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:399)
         at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:422)
         at oracle.bpel.services.workflow.verification.impl.VerificationService.createTaskDisplayInternalWorkflowContext(VerificationService.java:988)
         ... 6 more
    Any idea?

    I encountered the same error.
    Did somebody know how to solve the issue?
    Where our Gurus?

Maybe you are looking for