[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: installed ledgersmb-1.3.23-1 on debian-6.0.6, access denied



>Did you update the /etc/apache2/conf.d/ledgersmb-httpd.conf for
> access by that network? 


YES! 
I just found out that access by default is only allowed from localhost,
as per the settings in
     /etc/ledgersmb/ledgersmb-httpd.conf
and after 'Allow'-ing the VM's host (or whatever machine on the network
one would want to access ledgersmb from) in the 
<Directory /usr/share/ledgersmb> Allow/Deny list, as well as under the
<Directory /var/lib/ledgersmb/users> and 
<Directory /va/lib/ledgersmb/css> access is now granted.

Now comes step 2: processing the 1.2.21's backup files using
http://192.168.122.95/ledgersmb/setup.pl .

Thanks!



On Fri, 2012-11-02 at 08:51 -0400, Robert James Clay wrote:
> On Fri, 2012-11-02 at 04:16 -0400, ario wrote:
> 
> > 
> > 2. Then I run
> >      # apt-get update
> >      # apt-get upgrade
> >      # apt-get dist-upgrade
> > (just to be sure :)
> >      # apt-get install ledgersmb
> 
> 
>    Since you're running squeeze, Recommended and/or Suggested packages
> not available in squeeze may also need to be installed that way...
> (They are in wheezy.)
> 
> 
> > 5. Configure database for ledgersmb with dbconfig-common?: yes
> 
>    Note that is still experimental, which is why it still defaults to
> 'no'...  (README.Debian gives the SQL to configure the 'ledgersmb' user
> manually...)
> 
>    If the 'ledgersmb' database admin role is present, it may not have
> the correct permissions; that can be corrected by running the following
> in, for instance, psql:
> 
> ALTER ROLE ledgersmb WITH SUPERUSER LOGIN NOINHERIT;
> 
> 
> > 7.   # service apache2 restart
> > was invoked due to a short message passing by, mentioning that it would
> > be necessary. Didn't read quite fast enough to see wether this was
> > already automatically done by the script, but considered it not
> > dangerous if apache were restarted again.
> 
>    Apache should be getting restarted during the installation but you're
> also right that it shouldn't hurt to do it again.
> 
> 
> > It "could not reliably establish the domain name" so the script chose to
> > use 127.0.0.1 instead, which seemed ok to me.
> 
>    I add a 'ServerName' entry to /etc/apache2/apache2.conf to take care
> of that...
> 
> 
> 
> > 11. Going to http://192.168.122.95/ledgersmb and
> > http://192.168.122.95/ledgersmb/setup.pl however, I get:
> > "Forbidden
> > You don't have permission to access /ledgersmb/setup.pl on this server.
> > Apache/2.2.22 (Debian) Server at 192.168.122.95 Port 80"
> 
>    Did you update the /etc/apache2/conf.d/ledgersmb-httpd.conf for
> access by that network?  It depends on your setup, but there are two
> places in the default Apache2 configuration that need to be updated if
> LedgerSMB is being accessed non locally. Specifically, the
> '/usr/share/ledgersmb/' and '/var/lib/legersmb/css' Directory stanzas;
> in setups like yours, I just add for example an "Allow from
> 192.168.122.0/24" line to those stanzas and then restart Apache
> (presuming that is the local network). 
> 
> 
> 
> 
> Jame
> 
> 
> 
> ------------------------------------------------------------------------------
> LogMeIn Central: Instant, anywhere, Remote PC access and management.
> Stay in control, update software, and manage PCs from one command center
> Diagnose problems and improve visibility into emerging IT issues
> Automate, monitor and manage. Do more in less time with Central
> http://p.sf.net/sfu/logmein12331_d2d
> _______________________________________________
> Ledger-smb-users mailing list
> ..hidden..
> https://lists.sourceforge.net/lists/listinfo/ledger-smb-users