CFC 403 Forbidden Error

I am trying to invoke a CFC via a URL:
$(function () {
    'use strict';
    // Load countries then initialize plugin:
    $.ajax({
           url: 'https://....countries.cfc?method=getCountries',
       // url: '/autocomplete/content/countries.txt',
        dataType: 'json'
    }).done(function (source) {
        var countriesArray = $.map(source, function (value, key) { return { value: value, data: key }; }),
            countries = $.map(source, function (value) { return value; });
And get the following error:
NetworkError: 403 Forbidden -
Any help in fixing this would be appreciated.

I intalled HTTP Trace it gives me no errors
Firebug doesn't either.
I am using a full https path. Yes the page is served securely.
Here is the code: (Domain removed because its our DEV server)
/*jslint  browser: true, white: true, plusplus: true */
/*global $: true */
$(function () {
    'use strict';
    // Load countries then initialize plugin:
    $.ajax({
            url: 'https://...../countries.cfc?method=getCountries',
        dataType: 'json'
    }).done(function (source) {
        var countriesArray = $.map(source, function (value, key) { return { value: value, data: key }; }),
            countries = $.map(source, function (value) { return value; });
        // Setup jQuery ajax mock:
        $.mockjax({
            url: '*',
            responseTime: 2000,
            response: function (settings) {
                var query = settings.data.query,
                    queryLowerCase = query.toLowerCase(),
                    re = new RegExp('\\b' + $.Autocomplete.utils.escapeRegExChars(queryLowerCase), 'gi'),
                    suggestions = $.grep(countriesArray, function (country) {
                         // return country.value.toLowerCase().indexOf(queryLowerCase) === 0;
                        return re.test(country.value);
                    response = {
                        query: query,
                        suggestions: suggestions
                this.responseText = JSON.stringify(response);
        // Initialize ajax autocomplete:
        $('#autocomplete-ajax').autocomplete({
            // serviceUrl: '/autosuggest/service/url',
            lookup: countriesArray,
            lookupFilter: function(suggestion, originalQuery, queryLowerCase) {
                var re = new RegExp('\\b' + $.Autocomplete.utils.escapeRegExChars(queryLowerCase), 'gi');
                return re.test(suggestion.value);
            onSelect: function(suggestion) {
                $('#selction-ajax').html('Selected Country: ' + suggestion.value + ', ' + suggestion.data);
            onHint: function (hint) {
                $('#autocomplete-ajax-x').val(hint);
            onInvalidateSelection: function() {
                $('#selction-ajax').html('Selected Country: none');
        // Initialize autocomplete with local lookup:
        $('#autocomplete').autocomplete({
            lookup: countriesArray,
            onSelect: function (suggestion) {
                $('#selection').html('Selected Country: ' + suggestion.value + ', ' + suggestion.data);
        // Initialize autocomplete with custom appendTo:
        $('#autocomplete-custom-append').autocomplete({
            lookup: countriesArray,
            appendTo: '#suggestions-container'
        // Initialize autocomplete with custom appendTo:
        $('#autocomplete-dynamic').autocomplete({
            lookup: countriesArray

Similar Messages

  • Getting a "403 Forbidden" error when I login ..

    Hi all ... Well yesterday I did a new installation of Oracle Express Edition 11g DB, which installed fine ... I then installed OC4J, and then finally installed APEX Listener 4.1 ...
    Now, when I opened 127.0.0.1:8888/apex/listenerAdmin for the very first time .. I saw a page where I was to configure the connection .. At that point I was unable to get the 'Basic' connection working (I think the error was that the Listener was unable at connect to the database), and so I closed down that page ..
    Now, one day later, when I open 127.0.0.1:8888/apex/listenerAdmin, I am asked for some login details ... I don't know what to put here to login .. In fact I have not successfully logged in here even once ..
    However, some clues are as follows: Before installing APEX Listener, I defined some new roles and users from the OC4J web interface ... If I try logging in through any of these, I get the '403 Forbidden' error ... Otherwise, if I enter any other random login details, the same login box keeps popping up ..
    So anyone know whats the problem here ? ... I suspect that no connect between APEX Listener and the Oracle DB is yet defined, which is why these problems are occuring ...
    I tried 'undeploying' APEX listener from the OC4J web interface, and then again 'deploying' it, but the exact same thing is happening ..
    Can anyone help me out here ?
    EDIT:
    I assume maybe I'm supposed to use the APEX_PUBLIC_USER account, which I configured in oracle before installing APEX (as per intructions in Oracle installation guides), but even when I try logging in through APEX_PUBLIC_USER, my login details are not accepted ... Also, I AM able to login into Oracle Database using APEX_PUBLIC_USER, but not in APEX Listener ... And since unlike what I described above, when I enter my APEX_PUBLIC_USER login details, the same login prompt keeps reappearing, meaning the login is not recognised at all ...
    Edited by: user7366837 on Sep 9, 2011 3:39 AM

    Hi,
    Now, when I opened 127.0.0.1:8888/apex/listenerAdmin for the very first time .. I saw a page where I was to configure the connection .. At that point I was unable to get the 'Basic' connection working (I think the error was that the >Listener was unable at connect to the database), and so I closed down that page ..I think the page you actually opened was http://127.0.0.1:8888/apex/listenerConfigure . At least, this is the page for the initial configuration. You can call it again until you've configured the database successful for the first time.
    Now, one day later, when I open 127.0.0.1:8888/apex/listenerAdmin, I am asked for some login details ... I don't know what to put here to login .. In fact I have not successfully logged in here even once ..The admin page needs the credentials you've configured on your OC4J.
    However, some clues are as follows: Before installing APEX Listener, I defined some new roles and users from the OC4J web interface ... If I try logging in through any of these, I get the '403 Forbidden' error ...... which you seem to have done, but probably you've some typo in there. Please note that you have to use the exact role names as described in the installation manual. A common problem is that users don't care about case sensitivity... This would fit to the symptom: You have a correct username/password combination, so the basic authentication is done, but the user is not authorized to call listenerAdmin because he doesn't have the appropriate role.
    -Udo

  • 403 Forbidden Error on directory but not on index page.

    I can't seem to find the source of the 403 Forbidden error. Index page works as expected but accessing the owncoud directory throws this error. Configs below.
    httpd.conf
    condensed:
    ServerRoot "/etc/httpd"
    Listen 80
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_core_module modules/mod_authz_core.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule env_module modules/mod_env.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_express_module modules/mod_proxy_express.so
    LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
    LoadModule unixd_module modules/mod_unixd.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule php5_module modules/libphp5.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    <IfModule unixd_module>
    User http
    Group http
    </IfModule>
    ServerAdmin [email protected]
    <Directory />
    AllowOverride none
    Require all denied
    </Directory>
    DocumentRoot "/srv/http"
    <Directory "/srv/http">
    Options Indexes FollowSymLinks
    AllowOverride None
    Require all granted
    </Directory>
    <Directory "/srv/http/owncloud">
    Options Indexes FollowSymLinks
    AllowOverride None
    Require all granted
    </Directory>
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    <Files ".ht*">
    Require all denied
    </Files>
    ErrorLog "/var/log/httpd/error_log"
    LogLevel warn
    <IfModule log_config_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    CustomLog "/var/log/httpd/access_log" common
    </IfModule>
    <IfModule alias_module>
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    </IfModule>
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
    </Directory>
    <IfModule mime_module>
    TypesConfig conf/mime.types
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    </IfModule>
    Include conf/extra/httpd-mpm.conf
    Include conf/extra/httpd-multilang-errordoc.conf
    Include conf/extra/httpd-autoindex.conf
    Include conf/extra/httpd-languages.conf
    Include conf/extra/httpd-userdir.conf
    Include conf/extra/httpd-default.conf
    Include conf/vhosts/itiest.com
    Include conf/extra/php5_module.conf
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    Include conf/extra/httpd-ssl.conf
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    Include conf/extra/owncloud.conf
    With Comments:
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
    # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
    # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
    # will be interpreted as '/logs/access_log'.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to specify a local disk on the
    # Mutex directive, if file-based mutexes are used. If you wish to share the
    # same ServerRoot for multiple httpd daemons, you will need to change at
    # least PidFile.
    ServerRoot "/etc/httpd"
    # Mutex: Allows you to set the mutex mechanism and mutex file directory
    # for individual mutexes, or change the global defaults
    # Uncomment and change the directory if mutexes are file-based and the default
    # mutex file directory is not on a local disk or is not appropriate for some
    # other reason.
    # Mutex default:/run/httpd
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    #LoadModule authz_dbd_module modules/mod_authz_dbd.so
    LoadModule authz_core_module modules/mod_authz_core.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_form_module modules/mod_auth_form.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule allowmethods_module modules/mod_allowmethods.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cache_disk_module modules/mod_cache_disk.so
    #LoadModule cache_socache_module modules/mod_cache_socache.so
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    #LoadModule socache_dbm_module modules/mod_socache_dbm.so
    #LoadModule socache_memcache_module modules/mod_socache_memcache.so
    #LoadModule watchdog_module modules/mod_watchdog.so
    #LoadModule macro_module modules/mod_macro.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule echo_module modules/mod_echo.so
    #LoadModule buffer_module modules/mod_buffer.so
    #LoadModule data_module modules/mod_data.so
    #LoadModule ratelimit_module modules/mod_ratelimit.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule request_module modules/mod_request.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    #LoadModule reflector_module modules/mod_reflector.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule sed_module modules/mod_sed.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule deflate_module modules/mod_deflate.so
    #LoadModule xml2enc_module modules/mod_xml2enc.so
    #LoadModule proxy_html_module modules/mod_proxy_html.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_debug_module modules/mod_log_debug.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule logio_module modules/mod_logio.so
    #LoadModule lua_module modules/mod_lua.so
    LoadModule env_module modules/mod_env.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    #LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    #LoadModule remoteip_module modules/mod_remoteip.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
    LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_express_module modules/mod_proxy_express.so
    #LoadModule session_module modules/mod_session.so
    #LoadModule session_cookie_module modules/mod_session_cookie.so
    #LoadModule session_crypto_module modules/mod_session_crypto.so
    #LoadModule session_dbd_module modules/mod_session_dbd.so
    LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
    LoadModule ssl_module modules/mod_ssl.so
    #LoadModule dialup_module modules/mod_dialup.so
    LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_prefork_module modules/mod_mpm_prefork.so
    #LoadModule mpm_event_module modules/mod_mpm_event.so
    LoadModule unixd_module modules/mod_unixd.so
    #LoadModule heartbeat_module modules/mod_heartbeat.so
    #LoadModule heartmonitor_module modules/mod_heartmonitor.so
    #LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule asis_module modules/mod_asis.so
    #LoadModule info_module modules/mod_info.so
    #LoadModule suexec_module modules/mod_suexec.so
    #LoadModule cgid_module modules/mod_cgid.so
    #LoadModule cgi_module modules/mod_cgi.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule php5_module modules/libphp5.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    #LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    <IfModule unixd_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # Deny access to the entirety of your server's filesystem. You must
    # explicitly permit access to web content directories in other
    # <Directory> blocks below.
    <Directory />
    AllowOverride none
    Require all denied
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # AllowOverride FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Require all granted
    </Directory>
    <Directory "/srv/http/owncloud">
    Options Indexes FollowSymLinks
    AllowOverride None
    Require all granted
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ".ht*">
    Require all denied
    </Files>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
    </Directory>
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall may be used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    # Defaults: EnableMMAP On, EnableSendfile Off
    #EnableMMAP off
    #EnableSendfile on
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    ## vhosts
    Include conf/vhosts/itiest.com
    Include conf/extra/php5_module.conf
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    # Secure (SSL/TLS) connections
    Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    # uncomment out the below to deal with user agents that deliberately
    # violate open standards by misusing DNT (DNT *must* be a specific
    # end-user choice)
    #<IfModule setenvif_module>
    #BrowserMatch "MSIE 10.0;" bad_DNT
    #</IfModule>
    #<IfModule headers_module>
    #RequestHeader unset DNT env=bad_DNT
    #</IfModule>
    Include conf/extra/owncloud.conf
    ##open_basedir=/srv/http/:/home/:/tmp/:/usr/share/pear/:/path/to/documentroot
    $  ls -al /srv/http/
    total 16876
    drwxr-xr-x 4 root http 4096 Mar 6 17:51 .
    drwxr-xr-x 4 root root 4096 Feb 15 13:57 ..
    -rwxrwxrwx 1 root http 295 Mar 6 11:51 index.html
    drwxrwxr-x 11 http http 4096 Feb 6 18:33 owncloud
    -rw-r--r-- 1 root root 17200380 Feb 6 18:41 owncloud-8.0.0.tar.bz2
    -rw-r--r-- 1 root root 52966 Mar 6 11:49 smallpizza.jpg
    -rw-r--r-- 1 root root 20 Mar 6 16:24 test.php
    # groups http
    wheel http
    Last edited by johan1391 (2015-03-07 04:11:12)

    /var/log/httpd/owncloud-error.log
    192.168.1.1 - - [06/Mar/2015:17:52:02 -0800] "GET /owncloud/ HTTP/1.1" 403 1002
    192.168.1.1 - - [06/Mar/2015:17:52:51 -0800] "GET /owncloud/ HTTP/1.1" 403 1002
    192.168.1.1 - - [06/Mar/2015:17:52:53 -0800] "GET /owncloud/ HTTP/1.1" 403 1002
    $ ls -al /usr/share/webapps/
    drwxr-xr-x 5 root root 4096 Mar 6 17:12 .
    drwxr-xr-x 165 root root 4096 Mar 6 21:22 ..
    drwxr-xr-x 4 http http 4096 Mar 6 17:49 owncloud
    drwxr-xr-x 10 root root 4096 Mar 5 02:11 phpMyAdmin
    drwxr-xr-x 6 root root 4096 Sep 18 09:08 php-xcache
    Also keep in mind that I've installed owncloud using the source downloaded from the website. I previously installed using the pacman, but wanted to configure it to be under a sub directory and not as my web root.
    Last edited by johan1391 (2015-03-07 19:03:19)

  • 403 forbidden error received at Trade Partner side while sending data to XI

    Hi XI Experts,
    We have a B2B scenario from TP1 to another TP2 via XI in our production system. The interface is working fine and messages are flowing successfully. However, the Trade Partner HUB has decided to implement a new eCommerce Business Platform at their end. That's why they have provided AS2 ID of sender and Receiver to us to make the changes in Quality environment. I have done the same in our Quality system.
    Flow: We are able to send the data successfully to the AS2 ID provided by Hubgroup. Where as we are not able to receive any data from HUB.
    Last Friday, Hubgroup has received the error while sending data to XI. And in our Sender AS2 channel, we also received the following error.
    a) HUB Side error:
                              Here is a copy of the MDN Message send to HUB:
                             The message you sent on "Thu, 14 Oct 2010 07:14:51 GMT" from "XXXXXXXX" to
                            "XXXXXXXXX" with subject "Integrator Message" has been received on 14 Oct
                             2010 19:14:52 GMT, but cannot be processed because message authentication
                             failed.
    b) XI AS2 channel error:
                             Error type: PANIC >> Error date: 10/14/10 11:48 AM >> Description: Initiate     
                             Error:com.seeburger.util.configuration.ConfigurationException: Failed to lookup report channel for failed inbound    
                             message. Reason : com.seeburger.xi.config.ConfigException: No matching inbound binding (report) found for
                             FromParty: ToParty: subject:Integrator Message [10/14/10 11:48 AM]
                      I have done the following things: 1) Cache refreshed 2) Recreated the 1st part from HUB to XI. 3) Checked the Agreements and Receiver Determination and also the AS2 ID's 4) Also checked the URL in communication channel. I have created the scenario with out any mapping. I want to receive the data from HUBGROUP with out any changes. For that, I will be using a dummy interface and dummy namespace in configuration.
    When we test last night, HUB side they have received 403 forbidden error message and we didn;t receive any message to XI.
    Note: XI3.0 version we are using currently. We are upgrading to PI 7.11 in the next month.
    Please help me on this.
    Thanks & Regards,
    Abdullah Shaik.
    Edited by: Abdullah Shaik on Oct 20, 2010 9:06 AM

    Hi Abdullah ,
    here are a few things that you can check:
    1) Message authentication failed
    - Check the authentication certificate settings.
    - Disable the u201Cauthentication requiredu201D flag, if messages without authentication are to be received.
    2) Partner received HTTP Error 403 u201Cforbiddenu201D.
    This error may have different reasons:
    a) You or your partner has entered an incorrect AS2 ID for one of the involved parties.
    b) A valid sender agreement is missing.
    c) There are more then one AS2 sender agreements with the same sender AND receiver party.
    d) The corresponding inbound channel is set to inactive.
    regards,
    Daniel

  • 403 Forbidden Error while trying to access External SharePoint site in SP 2010

    I am trying to access external Claims based SP site and trying to download the file from a doc library.
    I am receiving the 403 Forbidden error when executing the code.
    I am using SP 2010 and Client Object Model.
    PFB the code I am running.
    using (SPCOM.ClientContext clientContext = ClaimClientContext.GetAuthenticatedContext(siteURL))
    if (clientContext != null)
    clientContext.Credentials = System.Net.CredentialCache.DefaultNetworkCredentials;
    clientContext.Load(clientContext.Web);
    clientContext.ExecuteQuery();
    SPCOM.Web web = clientContext.Web;
    clientContext.Load(web);
    clientContext.ExecuteQuery();
    using (SPCOM.FileInformation fInfo = SPCOM.File.OpenBinaryDirect(clientContext, item["FileRef"].ToString()))
    string fileName = (string)item["FileRef"];
    fileName = string.Concat(SaveLocation, fileName.Substring(fileName.LastIndexOf("/") + 1));
    //now save it
    using (System.IO.FileStream outPutFile = System.IO.File.OpenWrite(fileName))
    fInfo.Stream.CopyTo(outPutFile);
    fInfo.Stream.Close();
    I suspect the OpenBinaryDirect method ,
    I am also using Cookie based authentication I guess PFB the code for that.
    public static ClientContext GetAuthenticatedContext(string targetSiteUrl)
    return (GetAuthenticatedContext(targetSiteUrl, 0, 0));
    /// <summary>
    /// This method will return a ClientContext object with the authentication cookie set.
    /// The ClientContext should be disposed of as any other IDisposable
    /// </summary>
    /// <param name="targetSiteUrl"></param>
    /// <returns></returns>
    public static ClientContext GetAuthenticatedContext(string targetSiteUrl, int popUpWidth, int popUpHeight)
    CookieCollection cookies = null;
    cookies = ClaimClientContext.GetAuthenticatedCookies(targetSiteUrl, popUpWidth, popUpHeight);
    if (cookies == null) return null;
    ClientContext context = new ClientContext(targetSiteUrl);
    try
    context.ExecutingWebRequest += delegate(object sender, WebRequestEventArgs e)
    e.WebRequestExecutor.WebRequest.CookieContainer = new CookieContainer();
    foreach (Cookie cookie in cookies)
    e.WebRequestExecutor.WebRequest.CookieContainer.Add(cookie);
    catch
    if (context != null) context.Dispose();
    throw;
    return context;
    If anyone has an idea of why is this happening, pls help me. 
    Thanks,
    K.V.N.PAVAN

    Hi,
    Please try to add following line of code before you initialize cookie container.
    e.WebRequestExecutor.WebRequest.UserAgent = “Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)”;
    http://razirais.wordpress.com/2011/05/19/how-to-fix-sharepoint-online-403-forbidden-error-while-downloading-files-using-client-object-model/
    Or change the following line of code
    clientContext.Credentials = System.Net.CredentialCache.DefaultNetworkCredentials;
    to
    clientContext.Credentials=new NetworkCredential("Username", "Passworkd", "Domain");
    Thanks,
    Dennis Guo
    TechNet Community Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Dennis Guo
    TechNet Community Support

  • What is a 403 Forbidden error message which I get on firefox, safari and chrome. I don't know if it is the website or something with my mac though everything else works fine.

    When trying to log in to crossstitch.com I get this message:
    You don't have permission to access /index.php on this server.
    Additionally, a 403 Forbidden error was encountered while trying to use an ErrorDocument to handle the request.
    Apache mod_fcgid/2.3.6 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635 Server at www.crossstitchforum.com Port 80
    I googled the error message and don't really understand what it means.
    I don't know if it is the website or something else. I am not sure where to check and I don't know how to get in touch with the webmaster. If anyone can help I would appreciate it.

    If it is a Firefox add-on, you may be able to disable or remove it here:
    new Firefox button > Add-ons > Extensions
    or
    classic Tools menu > Add-ons > Extensions

  • Sender AS2 to SAP PO; 403 forbidden error

    Hello Experts,
    I am using the AS2 adapter from the B2B Addon.
    I am stuck in the scenario Sender AS2 -> SAP PO; with the 403 forbidden error.
    Few queries;
    1. Is virtual receiver mandatory ?
    2. Is is mandatory to have party for sender and receiver. Currently I am having only Sender ( Party + Comm. Component ) and Receiver ( Comm. Component ( Partner Type = LS )).
    Can you help please.
    Thanks
    Saurabh

    Hi Harish,
    Thanks for your quick response.
    I have configured with the following details :
    Sender Party : ABC  ( 009 | GLN | 333333333 )
    Sender Component : DEF
    Receiver Party : PQR ( 009 | GLN | 111111111 )
    Receiver Component : XYZ
    Sender AS2 adapter :
    Expected URL : http://10.194.35.20:8080/as2/HttpReceiver
    Message ID Left : .*
    Message ID Right : .*
    Sender AS2 name : 333333333
    Receivers AS2 name : 111111111
    Expected subject : AS2 message
    Partners in Mendelson  :
    Partner 1 :
    ( Local station )
    1. Name : Mendelson_AS2
    2. AS2 ID : 333333333
    3. Email : [email protected]
    MDN tab : http://<Mendelson desktop PC IP>:8080/as2/HttpReceiver
    Parnter 2 :
    1. Name : PQR
    2. AS2 ID : 111111111
    3. Email : [email protected]
    Receipt URL : http://<PI-Host>:<PI-PORT>/AS2/.*
    Payload subject : AS2 message
    Error details :
    [10:41:44 PM] mendelson_opensource_AS2-1398458504283-15@333333333_111111111: Transmission failed, remote AS2 server reports "Forbidden".
    [10:41:44 PM] mendelson_opensource_AS2-1398458504283-15@333333333_111111111: HTTP 403
    [10:41:44 PM] mendelson_opensource_AS2-1398458504283-15@333333333_111111111: Message payload stored to

  • Why can't I sign in? I get an "Ajax submit failed: error =403, Forbidden" error message

    Why can I no longer sign in to ePrint Center?
    I get an "Ajax submit failed: error =403, Forbidden" error message -- MAC OS 10.7, D110a printer.

    Here you go.
    http://www.google.com/search?q=Ajax+submit+failed%​3A+error+%3D403%2C+Forbidden&sourceid=ie7&rls=com.​...
    Say thanks by clicking the Kudos Thumbs Up to the right in the post.
    If my post resolved your problem, please mark it as an Accepted Solution ...
    I worked for HP but now I'm retired!

  • When I try to got to a website I get a message that says 403-forbidden error

    this is what I get when I try to go to a website...
    403 - Forbidden Error
    You are not allowed to access this address.
    If the error persists, please contact the website webmaster.
    If you are the webmaster of this site please log in to Cpanel and check the Error Logs. You will find the exact reason for this error there.
    Common reasons for this error are:
    * Incorrect file/directory permissions: Below 644.
    In order files to be read by the webserver, their permissions have to be equal or above 644. You can update file permissions with a FTP client or through cPanel's File Manager.
    * Restrictive Apache directives inside .htaccess file.
    There are two Apache directives which can cause this error - 'Deny from' and 'Options -Indexes'.
    how can I fix this?

    Carmell-
    When I've had a similar problem, it was because I was accessing the iTunes store from a device I hadn't used before, such as when I upgraded from an iPad 1 to the iPad 2.  It was a little confusing to me until I figured it out.
    All I had to do was use the ID of my existing account and play along with the iTunes store.  As I recall, it asked for my password twice, and the security code from the back of my credit card.  After that, downloads proceeded as before.
    Fred

  • HTTP Error 403 - Forbidden  error when auto including a jspx page

    Hi All -
    We have a situation where one of different reports pages gets included inside a main reports page based on user selection via a selectOneChoice control.
    But when the Reports Main page tab is clicked for the first time we get a "You are not authorized to view this page" HTTP Error 403 - Forbidden error.
    Upon clicking "Refresh" and then clicking the Reports Main page tab again, the page renders correctly.
    This is our code snippet. All the report related pages(MainPage.jspx, Schedule.jspx and Budget.jspx) are inside a reports folder under the context root. Please help.
    Thanks for your time.
    MainPage.jspx
    =====================
    Here I have a selection box, and based on the user selection I include different JSPX pages. The page Definition of this page
    contains all the executables and the bindings of the included pages also.
    <af:selectOneChoice value="#{backing_Reports.measureSelected}"
    label="Measure" unselectedLabel="Select One"
    id="selectmeasure" autoSubmit="true"
    immediate="true">
    <af:selectItem label="Schedule Data"
    value="Schedule.jspx"/>
    <af:selectItem label="Budget Data"
    value="Budget.jspx"/>
    </af:selectOneChoice>
    <af:panelGroup>
    <jsp:include page="${backing_Reports.measureSelected}" flush="true"/>
    </af:panelGroup>
    Faces Config:
    ===================
    <navigation-rule>
    <from-view-id>*</from-view-id>
    <navigation-case>
    <from-outcome>GlobalHome</from-outcome>
    <to-view-id>/pages/Welcome.jspx</to-view-id>
    <redirect/>
    </navigation-case>
    <navigation-case>
    <from-outcome>GlobalReports</from-outcome>
    <to-view-id>/reports/MainPage.jspx</to-view-id>
    </navigation-case>
    <!-- 1. Reports menu tab item -->
    <managed-bean>
    <managed-bean-name>menuItem_Reports</managed-bean-name>
    <managed-bean-class>cs.view.menu.MenuItem</managed-bean-class>
    <managed-bean-scope>session</managed-bean-scope>
    <managed-property>
    <property-name>label</property-name>
    <value>#{resources['scorecard.menu.reports']}</value>
    </managed-property>
    <managed-property>
    <property-name>viewId</property-name>
    <value>/reports/MainPage.jspx</value>
    </managed-property>
    <managed-property>
    <property-name>outcome</property-name>
    <value>GlobalReports</value>
    </managed-property>
    </managed-bean>
    :

    We have solved this, temproarily. But don't know if this is the best method to do this. Please post if somepne has a better way of doing this.
    While debugging we found that the ${backing_Reports.measureSelected} field which was set to a default value in backing bean was returned as null when the page renders for the first time. So we had a work around like this in our MainPage.jspx
    <af:panelBox width="80%" partialTriggers="selectmeasure"
    inlineStyle="margin:40.0px;">
    <af:panelGroup>
    <jsp:include page="${backing_Reports.measureSelected==null?'BlankPage.jspx':backing_Reports.measureSelected}"
    flush="true"/>
    </af:panelGroup>
    </af:panelBox>
    Thanks.

  • Return The remote server returned an error: (403) Forbidden error for some file types

    hi
    am using below code to get the byte array 
    byte[] myDataBuffer = client.DownloadData((new Uri(sourceUrl)));
    for source of type .txt/.jpg no problem with accessing.but the file type with .master/.wsp/.cs
    it is returning "The remote server returned an error: (403) Forbidden error for some file types" Error.how can i get rid of this.please help me
    Thanks in Advance

    Hi,
    It seems there is something wrong with your code, from your code the account and key are the same, because their appsetting name are the same.
    string account = ConfigurationManager.AppSettings["StorageAccountName"];
    //string account = CloudConfigurationManager.GetSetting("StorageAccountName");
    //string key = CloudConfigurationManager.GetSetting("StorageAccountAccessKey");
    string key = ConfigurationManager.AppSettings["StorageAccountName"];
    string connectionString = String.Format("DefaultEndpointsProtocol=https;AccountName={0};AccountKey={1}", account, key);
    return CloudStorageAccount.Parse(connectionString);
    If you use CloudConfigurationManager.GetSetting, please consider set azure project as the startup project, if not, this value will be null, this resulted in solution being started as a web project that didn't run inside the Azure emulator. Since CloudConfigurationManager.GetSetting
    tries to get setting by contacting Azure (or Azure emulator in this case), and it is not running, it returns null.
    Best Regards,
    Jambor
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • WebServices over SSL - 403 Forbidden error

    Hello all,
    I am able to successfully communicate with a SSL enabled .NET webservice using apache-axis in my java code. however, when i
    try the same with weblogic based libs [%bea_home%\server\lib\webserviceclient+ssl.jar] - assume the other jars are ok, i get
    the following exception stack trace:
    Disabling strict checking on adapter weblogic.webservice.client.WLSSLAdapter@55a338
    Set TrustManager to weblogic.webservice.client.BaseWLSSLAdapter$NullTrustManager@fdb00d
    Set HostnameVerifier to weblogic.webservice.client.WLSSLAdapter$NullVerifier@131303f
    Disabling strict checking on adapter weblogic.webservice.client.WLSSLAdapter@6b9c84
    Set TrustManager to weblogic.webservice.client.BaseWLSSLAdapter$NullTrustManager@e1eea8
    Set HostnameVerifier to weblogic.webservice.client.WLSSLAdapter$NullVerifier@131303f
    Got new socketfactory javax.net.ssl.impl.SSLSocketFactoryImpl@18f51f
    Connecting to:www.abc.com port:443
    socket:Socket[addr=www.abc.com/12.345.67.89,port=443,localport=4802]com.certicom.tls.interfaceimpl.TLSConnectionImpl@e35bb7
    Warning: cert chain incomplete
    Warning: cert chain untrusted
    Warning: subject (www.abc.com, OU=Terms of use at www.verisign.com/rpa (c)00, OU=ABC 1, O=ABC inc, L=abc, ST=abc, C=abc) does
    not match server name (null)
    <Jul 27, 2004 10:52:49 AM GMT+05:30> <Info> <WebService> <BEA-220025> <Handler weblogic.webservice.core.handler.ClientHandler
    threw an exception from its handleResponse method. The exception was:
    javax.xml.rpc.JAXRPCException: weblogic.webservice.util.AccessException: The server at
    https://www.abc.com/abcdef/ABCWebService.asmx?WSDL returned a 403 error code (Forbidden). Please ensure that your URL is
    correct and that the correct protocol is in use..>
    A RemoteException has been thrown
    java.rmi.RemoteException: SOAP Fault:javax.xml.rpc.soap.SOAPFaultException: The server at
    https://www.abc.com/abcdef/ABCWebService.asmx?WSDL returned a 403 error code (Forbidden). Please ensure that your URL is
    correct and that the correct protocol is in use.
    Detail:
    <detail>
    <bea_fault:stacktrace xmlns:bea_fault="http://www.bea.com/servers/wls70/webservice/fault/1.0.0">
    </bea_fault:stacktrace>weblogic.webservice.util.AccessException: The server at
    https://www.abc.com/abcdef/ABCWebService.asmx?WSDL returned a 403 error code (Forbidden). Please ensure that your URL is
    correct and that the correct protocol is in use.
         at weblogic.webservice.binding.soap.HttpClientBinding.handleErrorResponse(HttpClientBinding.java:371)
         at weblogic.webservice.binding.soap.HttpClientBinding.receive(HttpClientBinding.java:233)
         at weblogic.webservice.core.handler.ClientHandler.handleResponse(ClientHandler.java:63)
         at weblogic.webservice.core.HandlerChainImpl.handleResponse(HandlerChainImpl.java:230)
         at weblogic.webservice.core.ClientDispatcher.receive(ClientDispatcher.java:229)
         at weblogic.webservice.core.ClientDispatcher.dispatch(ClientDispatcher.java:144)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:444)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:430)
         at weblogic.webservice.core.rpc.StubImpl._invoke(StubImpl.java:270)
         at com.webservice.abc.client.proxy.ABCWebserviceSoap_Stub.getABC(ABCWebserviceSoap_Stub.java:113)
         at com.webservice.abc.client.ABC_WS_Client.main(ABC_WS_Client.java:158)
    </detail>; nested exception is:
         javax.xml.rpc.soap.SOAPFaultException: The server at https://www.abc.com/abcdef/ABCWebService.asmx?WSDL returned a
    403 error code (Forbidden). Please ensure that your URL is correct and that the correct protocol is in use.
         at com.webservice.abc.client.proxy.ABCWebserviceSoap_Stub.getABC(ABCWebserviceSoap_Stub.java:118)
         at com.webservice.abc.client.ABC_WS_Client.main(ABC_WS_Client.java:158)
    Caused by: javax.xml.rpc.soap.SOAPFaultException: The server at https://www.abc.com/abcdef/ABCWebService.asmx?WSDL returned a
    403 error code (Forbidden). Please ensure that your URL is correct and that the correct protocol is in use.
         at weblogic.webservice.core.ClientDispatcher.receive(ClientDispatcher.java:285)
         at weblogic.webservice.core.ClientDispatcher.dispatch(ClientDispatcher.java:144)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:444)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:430)END
         at weblogic.webservice.core.rpc.StubImpl._invoke(StubImpl.java:270)
         at com.webservice.abc.client.proxy.ABCWebserviceSoap_Stub.getABC(ABCWebserviceSoap_Stub.java:113)
         ... 1 more

    Hi All,
    I am new to webservice programming. I am trying to consume webservice over https. I am using weblogic 8.1 sp2. I am getting http 403 forbidden error. from the log it seems that ssl handshaking is completing.
    Algorithm: [MD2withRSA]
    Signature:
    0000: BB 4C 12 2B CF 2C 26 00 4F 14 13 DD A6 FB FC 0A .L.+.,&.O.......
    0010: 11 84 8C F3 28 1C 67 92 2F 7C B6 C5 FA DF F0 E8 ....(.g./.......
    0020: 95 BC 1D 8F 6C 2C A8 51 CC 73 D8 A4 C0 53 F0 4E ....l,.Q.s...S.N
    0030: D6 26 C0 76 01 57 81 92 5E 21 F1 D1 B1 FF E7 D0 .&.v.W..^!......
    0040: 21 58 CD 69 17 E3 44 1C 9C 19 44 39 89 5C DC 9C !X.i..D...D9.\..
    0050: 00 0F 56 8D 02 99 ED A2 90 45 4C E4 BB 10 A4 3D ..V......EL....=
    0060: F0 32 03 0E F1 CE F8 E8 C9 51 8C E6 62 9F E6 9F .2.......Q..b...
    0070: C0 7D B7 72 9C C9 36 3A 6B 9F 4E A8 FF 64 0D 64 ...r..6:k.N..d.d
    ]>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <SSLTrustValidator r
    eturns: 0>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <Trust status (0): N
    ONE>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <HANDSHAKEMESSAGE: S
    erverHelloDone>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <write HANDSHAKE off
    set = 0 length = 134>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <write CHANGE_CIPHER
    _SPEC offset = 0 length = 1>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <write HANDSHAKE off
    set = 0 length = 16>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <SSLFilter.isActivat
    ed: false>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <isMuxerActivated: f
    alse>
    <Jan 30, 2006 11:39:29 AM GMT+05:30> <Debug> <TLS> <000000> <SSLFilter.isActivat
    ed: false>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 readRecord(
    )>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 SSL3/TLS MA
    C>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 received CH
    ANGE_CIPHER_SPEC>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <SSLFilter.isActivat
    ed: false>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <isMuxerActivated: f
    alse>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <SSLFilter.isActivat
    ed: false>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 readRecord(
    )>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 SSL3/TLS MA
    C>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 received HA
    NDSHAKE>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <HANDSHAKEMESSAGE: F
    inished>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <write APPLICATION_D
    ATA offset = 0 length = 304>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <write APPLICATION_D
    ATA offset = 0 length = 558>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 read( offse
    t: 0 length: 2048 )>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <SSLFilter.isActivat
    ed: false>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <isMuxerActivated: f
    alse>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <SSLFilter.isActivat
    ed: false>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 readRecord(
    )>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 SSL3/TLS MA
    C>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 received AP
    PLICATION_DATA>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 APPDATA dat
    abufferLen 0>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 APPDATA con
    tentLength 1907>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 read databu
    fferLen 1907>
    <Jan 30, 2006 11:39:30 AM GMT+05:30> <Debug> <TLS> <000000> <5564590 read A retu
    rns 1907>
    javax.xml.soap.SOAPException: Failed to send message: weblogic.webservice.util.A
    ccessException: The server at https://www.3pv.net/3PVWebServices/3PVWebServices.
    asmx?wsdl returned a 403 error code (Forbidden). Please ensure that your URL is
    correct and that the correct protocol is in use.
    at weblogic.webservice.core.soap.SOAPConnectionImpl.call(SOAPConnectionI
    mpl.java:61)
    at com.ceon.pencor.threepv.ThreePVUtils.sendOrderRequest(ThreePVUtils.ja
    va:350)
    at com.ceon.pencor.threepv.ThreePVAdapterImpl.sendThreePVRequest(ThreePV
    AdapterImpl.java:119)
    at com.ceon.pencor.threepv.ThreePVAdapterImpl_ydsnbq_EOImpl.sendThreePVR
    equest(ThreePVAdapterImpl_ydsnbq_EOImpl.java:46)
    at com.ceon.pencor.threepv.ThreePVAdapterImpl_ydsnbq_EOImpl_WLSkel.invok
    e(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:477)
    at weblogic.rmi.cluster.ReplicaAwareServerRef.invoke(ReplicaAwareServerR
    ef.java:108)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:420)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(Authenticate
    dSubject.java:353)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:
    144)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.jav
    a:415)
    at weblogic.rmi.internal.BasicExecuteRequest.execute(BasicExecuteRequest
    .java:30)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:197)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:170)
    Caused by: weblogic.webservice.util.AccessException: The server at https://www.3
    pv.net/3PVWebServices/3PVWebServices.asmx?wsdl returned a 403 error code (Forbid
    den). Please ensure that your URL is correct and that the correct protocol is i
    n use.
    at weblogic.webservice.binding.http11.Http11ClientBinding.handleErrorRes
    ponse(Http11ClientBinding.java:136)
    at weblogic.webservice.binding.http11.Http11ClientBinding.receive(Http11
    ClientBinding.java:220)
    at weblogic.webservice.core.soap.SOAPConnectionImpl.call(SOAPConnectionI
    mpl.java:57)
    ... 13 more
    javax.xml.soap.SOAPException: Failed to send message: weblogic.webservice.util.A
    ccessException: The server at https://www.3pv.net/3PVWebServices/3PVWebServices.
    asmx?wsdl returned a 403 error code (Forbidden). Please ensure that your URL is
    correct and that the correct protocol is in use.
    at weblogic.webservice.core.soap.SOAPConnectionImpl.call(SOAPConnectionI
    mpl.java:61)
    at com.ceon.pencor.threepv.ThreePVUtils.sendOrderRequest(ThreePVUtils.ja
    va:350)
    at com.ceon.pencor.threepv.ThreePVAdapterImpl.sendThreePVRequest(ThreePV
    AdapterImpl.java:119)
    at com.ceon.pencor.threepv.ThreePVAdapterImpl_ydsnbq_EOImpl.sendThreePVR
    equest(ThreePVAdapterImpl_ydsnbq_EOImpl.java:46)
    at com.ceon.pencor.threepv.ThreePVAdapterImpl_ydsnbq_EOImpl_WLSkel.invok
    e(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:477)
    at weblogic.rmi.cluster.ReplicaAwareServerRef.invoke(ReplicaAwareServerR
    ef.java:108)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:420)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(Authenticate
    dSubject.java:353)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:
    144)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.jav
    a:415)
    at weblogic.rmi.internal.BasicExecuteRequest.execute(BasicExecuteRequest
    .java:30)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:197)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:170)
    Caused by: weblogic.webservice.util.AccessException: The server at https://www.3
    pv.net/3PVWebServices/3PVWebServices.asmx?wsdl returned a 403 error code (Forbid
    den). Please ensure that your URL is correct and that the correct protocol is i
    n use.
    at weblogic.webservice.binding.http11.Http11ClientBinding.handleErrorRes
    ponse(Http11ClientBinding.java:136)
    at weblogic.webservice.binding.http11.Http11ClientBinding.receive(Http11
    ClientBinding.java:220)
    at weblogic.webservice.core.soap.SOAPConnectionImpl.call(SOAPConnectionI
    mpl.java:57)
    ... 13 more
    ERROR : Exception is occurred during connecting url:https://www.3pv.net/3PVWebS
    ervices/3PVWebServices.asmx?wsdl
    Please help...
    Cordially
    Sandip

  • AS2 sender adapter 403 forbidden error

    Hi Experts,
    I have a scenario which is connecting with third party using sender AS2 adapter.
    while third party sending message to PI they are getting 403 forbidden error.
    sender agreements are created one for MDN reports and another particular interface for the same sender party and receiver party.
    certificates are installed properly and message subjects & AS2 ID also maintained correctly.
    i am using pi7.11 version and seeburger AS2 adapter.
    Please suggest any configuration or setting if missed which causes this issue.
    Thanks in advance.

    Hi Eng Swee,
    Thanks for your reply
    Please find the below sender agreements & corresponding CC
    second one:
    third one:
    Fourth one
    E is for the third party & M is our own party.
    F,P,V,V are communication components
    all these are working

  • 403 Forbidden error calling PL/SQL Procedure from URL

    I am getting a 403 Forbidden browser error when calling a PL/SQL procedure from the URL, as in this:
    http://<server.port>/apex/SCHEMA.procedure_name/f?p_param1=394&p_param2=2, etc
    We are upgrading from HTMLDB 2.0 to APEX 4.0.2. I do not believe the upgrade has anything to do with it, c/o the upgraded app works fine in another APE 4.0.2 environment.
    The upgrade is to new machines, new DB and new app server, Oracle Web Tier, Oracle HTTP server deployment.
    The dads.conf entries are fine, all standard:
    Alias /i/ "/apexd01/app/oracle/product/http/Oracle_WT1/ohs/images/"
    Alias /c/ "/apexd01/app/oracle/product/http/Oracle_WT1/ohs/custom_htmldb/"
    <Location /pls/apexd>
    Order deny,allow
    PlsqlDocumentPath docs
    AllowOverride None
    PlsqlDocumentProcedure wwv_flow_file_mgr.process_download
    PlsqlDatabaseConnectString dbserver.us.com:1521:SERVER.US.COM ServiceNameFormat
    PlsqlNLSLanguage AMERICAN_AMERICA.AL32UTF8
    PlsqlAuthenticationMode Basic
    SetHandler pls_handler
    PlsqlDocumentTablename wwv_flow_file_objects$
    PlsqlDatabaseUsername APEX_PUBLIC_USER
    PlsqlDefaultPage apex
    PlsqlDatabasePassword apexpwd
    PlsqlRequestValidationFunction wwv_flow_epg_include_modules.authorize
    Allow from all
    </Location>
    The GRANT EXECUTE ON procedure TO PUBLIC is there.
    A call to the same procedure via a process in an APEX page works fine - the procedure is OK.
    The call from javascript, which sets up the call from the URL, is the one that fails with the 403 Forbidden error.
    The same app works fine in another APEX 4.0.2 environment, so I know it is not the JS; It has to be some configuration setting in this environment.
    I do NOT have access to the app server.
    I have asked that they compare the httpd.conf, and all underlying conf files, to check for differences.
    In order for me to be more specific, and hopefully speed up the troubleshooting process, can anyone suggest what other settings to look at?
    Thank you - Karen

    Hello,
    Good catch, but the difference in URL is in fact the difference in my env to theirs. My typo in not correcting my example to match the dads.conf entry of /pls/apexd. My env uses /apex/. Just saves on my typing.
    As an update, I asked the DBA to double-check, and yes, the www_flow_epg_include_mod_local function IS there.
    www_flow_epg_include_mod_local is an APEX function.
    So now we are trying adding procedures to it. I'll let you know if it works.
    My previous question remains - why would I need to do this in one env, and not another,
    given that the DB GRANTs are there.
    Is there a particular app server setting that wil block execution of PL/SL procedures from the URL?
    My guess is, there is some difference in configuration settings for the app server, somewhere in the httpd.conf chain.
    Since I do not have access to those files, I cannot do a diff myself, as I would have if I the issue was on my machine.
    I am in a situation where I can suggest what to do, but that's it. I agree, it's hard to troubleshoot in this situation.
    I am being asked "what setting do I need to change?" without the benefit of access to what is there,so I am doing the best I can, without diverting from my work for a deep-dive refresher session on httpd.conf settings.
    So, if anyone is aware of some setting that would block execution of a PL/SQL proc from the URL, please let me know,
    and of course, if adding a proc to www_flow_epg_include_mod_local works, I'll be happy. Just still curious.
    Thank you - K

  • 403 forbidden error - Reporter Builder 3.0

    We are using SharePoint 2010 and attempting to configure Microsoft SQL Server 2012 Reporting Services in SharePoint integrated mode. When trying to run a report we are getting a 403 forbidden error on the SharePoint server. We are using Report builder 3.0
    as a separate application. 

    Hi AndyGadget,
    Based on my research, there are many factors can cause this issue. For more details, we can refer to the following possible causes:
    Some configuration did not configure well. Open the Reporting Services Configuration Manager to check all the configuration, see
    http://msdn.microsoft.com/en-us/library/aa337424(v=sql.110).aspx on Reporting Services Tools.
    In the reporting services configuration manager tool, rebuild the virtual directory of report manager/report server.
    If the report server enables SSL, recreate a certificate and then rebind it to report server.
    Besides, the issue can also be caused by the web.config for the SharePoint site was not correctly modified by the Reporting Services Add-in for SharePoint. For more details, please see the following thread:
    http://social.msdn.microsoft.com/Forums/sqlserver/en-US/a8a66827-0995-4f87-bcae-f7750fa5d3fa/error-client-rendering-the-remote-server-returned-an-error-403-forbidden?forum=sqlreportingservices
    Hope this helps.
    Thanks,
    Katherine Xiong
    If you have any feedback on our support, please click
    here.
    Katherine Xiong
    TechNet Community Support

Maybe you are looking for

  • Oracle JDBC driver 11.2.0.3 is reported as client version 11.2.0.2

    Greetings everyone, I wonder if other folks are experiencing the same: We have upgraded our JDBC driver to latest ojdbc6.jar (2,714,189 bytes) - 11.2.0.3 Everything looks great, except that on the server side it is reported as client version 11.2.0.2

  • Receiver File adapter : No of write attempts

    HI  i am doing a idoc to file scenario, it is working properly,   In Case i had blocked( Read /write option deny)  the target folder , where the target file is generating. Than <b>how many times the XI Adapter will try to write the file in the blocke

  • How can I add .html file to my installer?

    I am creating an installer to put my compiled executable on a customer's computer.  The application also does web publishing, so I must include the following files: niwebserver.conf WebPub.ini WebPub.alias etc.....   No problem there as the installer

  • SharePoint prompting for password when saving word document

    Saving a word document back to SharePoint always prompts for credentials. I am the administrator for a SharePoint farm. We have enabled kerberos, and added the portal to the intranet zone in Internet Explorer by group policy. Most of the time this li

  • SMS Writing problem in C5-00

    The navigation key left/right works strike when i'm editing a persian text messege! My phone is already updated. There are no viruses, no any other programs installed on my phone... What's wrong? What should i do? Thanks...