AppleScript code to access Contacts...

I have  written a script which access the OS X Contacts and creates an Excel spreadsheet which lists all the duplicate contacts. 
When I run the script as a script from Script Editor the script runs without asking for permission to access Contacts.  When I run the script as an application  I receive the below dialog box which DOES ask for permission to access Contacts:
While I am sure there is a way to avoid this dialog box from within the script I do not how to do so and would appreciate assistance in adding / inserting this code.
Thanks in advance for the help.
Joel

the best method is use Java and Program and call the Java Program from your C program, Refer
http://irep.oracle.com

Similar Messages

  • Trying to update creative cloud, comes error: The installation program could not access the important files / directories. Try to run the installer again. (Error code: 43), please contact customer support. The same error comes updating Muse. Mac 10.9.5. W

    Trying to update creative cloud, comes error: The installation program could not access the important files / directories. Try to run the installer again. (Error code: 43), please contact customer support. The same error comes updating Muse. Mac 10.9.5. What shall I do?

    Alauda_positos I would recommend reviewing your installation log files to determine the exact directory which the installer is unable to access.  You can find details on how to locate and interpret your installation log files at Troubleshoot install issues with log files | CC - http://helpx.adobe.com/creative-cloud/kb/troubleshoot-install-logs-cc.html.  You are welcome to post any specific errors discovered to this discussion.
    For information on how to adjust file permissions please see Error "Exit 6" or "Exit 7" | Install log | Read, write, system file errors | CS5, CS5.5 - http://helpx.adobe.com/creative-suite/kb/error-exit-6-exit-7.html.

  • I am wondering if someone could give me an applescript code.....

    I am wondering if someone could give me an applescript code that I could run that would remove certain items from my dock and another to re-add them to the dock.  I recently got a free app called concentrate, and it talks about "running applescripts."  It says that I can use applescripts for features that concentrate does not have that I would like to have.  I would like to have one that removes certain icons from my dock while it is running and another to re-add them when concentrate is done.  In addition, I would like to have a script that only lets safari access 1 or 2 websites, or should I say that it blocks all websites except those that I tell it not to block.  I suppose that I am "tech-savvy," but when it comes to programming, developing, or whatever you want to call it, I am completely lost.  I really appreciate any help that anyone gives.
    Thank you so much,
    I really appreciate it,
    Sincerely,
    salper7

    That's only for the iPhone 5. On the 4 and 4S, they can repair the back glass in store for $30. They will not replace the display on a 4 or 4S. They must replace the entire phone. Replacing the display on them requires disassembling the entire phone, which they will not do in store.

  • The system failed to merge, error code : General Access denied

    The system failed to merge, error code : General Access denied. Could anyone help me on this

    Hi,
    It could be several things, I think it could be a good start with the following page:
    https://blogs.technet.com/b/chrad/archive/2009/10/02/differencing-disks-merging-80070005-error-just-one-persons-lesson-learned.aspx
    If that doesn't help you could check out the following technet page to see if it is a permission problem. (it is not exactly  the same problem but one of our customers once had the same problem and we solved it with the follwing KB:http://support.microsoft.com/kb/2249906/en-us
    Hope this helps you out.

  • SSIS BULK INSERT unsing UNC inside of ForEach Loop Container Failed could not be opened. Operating system error code 5(Access is denied.)

    Hi,
    I am trying to figure out how to fix my problem
    Error: Could not be opened. Operating system error code 5(Access is denied.)
    Process Description:
    Target Database Server Reside on different Server in the Network
    SSIS Package runs from a Remote Server
    SSIS Package use a ForEachLoop Container to loop into a directory to do Bulk Insert
    SSIS Package use variables to specified the share location of the files using UNC like this
    \\server\files
    Database Service accounts under the Database is runing it has full permission on the share drive were the files reside.
    In the Execution Results tab shows the prepare SQL statement for the BULK insert and I can run the same exact the bulk insert in SSMS without errors, from the Database Server and from the server were SSIS package is executed.
    I am on a dead end and I don’t want to re-write SSIS to use Data Flow Task because is not flexible to update when metadata of the table changed.
    Below post it has almost the same situation:
    https://social.msdn.microsoft.com/Forums/sqlserver/en-US/8de13e74-709a-43a5-8be2-034b764ca44f/problem-with-bulk-insert-task-in-foreach-loop?forum=sqlintegrationservices

    Insteresting how I fixed the issue, Adding the Application Name into the SQL OLAP Connection String Fixed the issue. I am not sure why SQL Server wasn't able to open the file remotely without this.

  • Credential Roaming failed to write to the Active Directory. Error code 5 (Access is denied.)

    Hi All,
    I could see following error event in all client computers , Could you please some one help me on this ?
    Log Name:      Application
    Source:
    Microsoft-Windows-CertificateServicesClient-CredentialRoaming
    Event ID:      1005
    Level:         Error
    Description: Certificate Services Client: Credential Roaming failed to  write to the Active Directory. Error code 5 (Access is denied.)
    Regards, Srinivasu.Muchcherla

    If you are not using certificates and Credential Roaming for clients then simply ignore the error message.
    If you are using certificates then you are getting access denied message when Credential Roaming is trying to write to your AD. More details about Credential Roaming here: http://blogs.technet.com/b/askds/archive/2009/01/06/certs-on-wheels-understanding-credential-roaming.aspx
    http://blogs.technet.com/b/instan/archive/2009/05/26/considerations-for-implementing-credential-roaming.aspx
    This is probably related to the fact that your schema version not 44 or higher: https://social.technet.microsoft.com/Forums/windowsserver/en-US/5b3a6e61-68c4-47d3-ae79-8296cb3be315/certificateservicesclientcredentialroaming-errors?forum=winserverGP 
    Active Directory
    ObjectVersion
    Windows 2000
    13
    Windows 2003
    30
    Windows 2003 R2
    31
    Windows 2008
    44
    Windows 2008 R2
    47
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • SSRS 2005 report: Cannot bulk load Operating system error code 5(Access is denied.)

    I built a SSRS 2005 report, which calls a stored proc on SQL Server 2005. The proc contains following code:
    CREATE TABLE #promo (promo VARCHAR(1000))
    BULK
    INSERT #promo
    FROM '\\aseposretail\c$\nz\promo_names.txt'
    WITH
    --FIELDTERMINATOR = '',
    ROWTERMINATOR = '\n'
    SELECT * from #promo
    It's ok when I manually execute the proc in SSMS.
    When I try to run the report from BIDS I got following error:
    *Cannot bulk load because the file "\aseposretail\c$\nz\promo_names.txt" could not be opened. Operating system error code 5(Access is denied.).*
    Note: I have gooled a bit and see many questions on this but they are not relevant because I CAN run the code no problem in SSMS. It's the SSRS having the issue. I know little about the security of SSRS.

    I'm having the same type of issue.  I can bulk load the same file into the same table on the same server using the same login on one workstation, but not on another.  I get this error:
    Msg 4861, Level 16, State 1, Line 1
    Cannot bulk load because the file "\\xxx\abc.txt" could not be opened. Operating system error code 5(Access is denied.).
    I've checked SQL client versions and they are the same, I've also set the client connection to TCP/IP only in the SQL Server Configuration Manager.  Still this one workstation is getting the error.  Since the same login is being used on both workstations and it works on one  but not the other, the issue is not a permissions issue.  I can also have another user login into the bad workstation and have the bulk load fail, but when they log into their regular workstation it works fine.  Any ideas on what the client configuration issue is?  These are the version numbers for Management Studio:
    Microsoft SQL Server Management Studio 9.00.3042.00
    Microsoft Analysis Services Client Tools 2005.090.3042.00
    Microsoft Data Access Components (MDAC) 2000.085.1132.00 (xpsp.080413-0852)
    Microsoft MSXML 2.6 3.0 5.0 6.0
    Microsoft Internet Explorer 6.0.2900.5512
    Microsoft .NET Framework 2.0.50727.1433
    Operating System 5.1.2600
    Thanks,
    MWise

  • Error message : HTTP responce code: 401 Access denied

    Hi,
    I am working on Oracle OpenScript 8.5.
    After record the script when i click on playback I got an error message in the following Bold lines code.
    http.get(33, "http://fusion.satyam.com/idc/idcplg", http.querystring(http.param("IdcService", "GET_DOC_PAGE"), http.param("Action", "GetTemplatePage"), http.param("Page", "TRAY_SEARCH_FORM")), null, true, "iso-8859-1", "utf-8/");
    http.get(37, "http://fusion.satyam.com/idc/idcplg", http.querystring(http.param("IdcService", "SS_GET_PAGE"), http.param("siteId", "FCOE"), http.param("siteRelativeUrl", "%2Fhttp%3A%2F%2Fstclnx01.satyam.com%2Fidc%2Fidcplg"), http.param("ssUrlType", "2"), http.param("IdcService", "COLLECTION_DISPLAY"), http.param("hasCollectionID", "true"), http.param("dCollectionID", "42")), null, true, "utf-8/", "utf-8/");
    http.get(41, "http://fusion.satyam.com/idc/idcplg", http.querystring(http.param("IdcService", "SS_GET_PAGE"), http.param("nodeId", "13"), http.param("siteId", "FCOE")), null, true, "iso-8859-1", "ASCII");
    The error message in Result view is HTTP responce code: 401 Access denied .
    The error message in Console View is oracle.oats.scripting.modules.http.api.exceptions.ThinBrowserException: HTTP response code: 401  Access denied
    Note: When i comment that Bolded Code then the script was passed.
    Can any one help me... ..it's very urgent.
    Thanking you.
    Regards,
    Ramesh Dodda
    Edited by: Ramesh Dodda on Jun 11, 2009 1:27 AM
    Edited by: Ramesh Dodda on Jun 11, 2009 1:40 AM

    Hi
    Do you need a username and password to get to the application ?
    Regards
    Alex

  • Error Code: -2147024891 (Access is denied)

    Hi
    I've just installed a new SCOM 2007 R2 server and I added some servers to it, but only in all the Windows 2008 servers that have Exchange 2007 SP3 I can not install the SCOM agent, even if I try to manually install the agent, raise this error and
    the installation rolls back, this is the screen:
    I tried to follow this link to solve the problem:
    http://social.technet.microsoft.com/Forums/sqlserver/en-US/44192faa-12cc-4bd7-9605-0d9ae1444f37/scom-2007-r2-error-25211-failed-to-install-performance-counters-error-code-2147024891-access?forum=operationsmanagergeneral
    But when I try to rebuild the counters with lodctr /r, but I have the response "Error: Unable to rebuild performance counter setting from system backup store, error code is 5", the most rare is that
    I used the domain admin user and the local admin user, so I don't know what permission it's necessary to install or rebuild the counters.
    No one process is using the counters, so may be the problem could be permissions, but this is not sense to me cause I'm using the highest privileges account in the domain...

    Hi Alexis
    Thanks for the tip, but did not work, the run as administrator was done before, and the error 5 still is raising...  :(
    When I ran lodctr /r (with "Run As Administrator") in the application Event Viewer raise this about LoadPerf:
    3001: The performance counter name string value in the registry is not formatted correctly. The malformed string is 2182. The first DWORD in the Data section contains the index value
    to the malformed string while the second and third DWORDs in the Data section contain the last valid index values.
    System
      - Provider
       [ Name]  Microsoft-Windows-LoadPerf
       [ Guid]  {122EE297-BB47-41AE-B265-1CA8D1886D40}
       [ EventSourceName]  LoadPerf 
      - EventID 3001
       [ Qualifiers]  49152 
       Version 0 
       Level 2 
       Task 0 
       Opcode 0 
       Keywords 0x80000000000000 
      - TimeCreated
       [ SystemTime]  2013-12-22T01:36:13.000Z 
       EventRecordID 193126 
       Correlation 
      - Execution
       [ ProcessID]  0
       [ ThreadID]  0 
       Channel Application 
       Computer HT02.domain.com
       Security
    - UserData
      - EventXML
       param1 2182 
       binaryDataSize 16 
       binaryData 860800003607000037070000C3010000
    When I try to  install manually the agent (amd64\MOMAgent.msi), this events raise:3001,3013, 3009 and repeat 3001, 3013 and 3009, all them about Loadperf too:
    3001: The performance counter name string value in the registry is not formatted correctly. The malformed string is 2182. The first DWORD in the Data section contains the index value
    to the malformed string while the second and third DWORDs in the Data section contain the last valid index values.
    System
      - Provider
       [ Name]  Microsoft-Windows-LoadPerf
       [ Guid]  {122EE297-BB47-41AE-B265-1CA8D1886D40}
       [ EventSourceName]  LoadPerf 
       - EventID 3001
       [ Qualifiers]  49152 
        Version 0 
        Level 2 
        Task 0 
        Opcode 0 
        Keywords 0x80000000000000 
       - TimeCreated
       [ SystemTime]  2013-12-22T01:20:37.000Z 
        EventRecordID 193110 
        Correlation 
       - Execution
       [ ProcessID]  0
       [ ThreadID]  0 
        Channel Application 
        Computer HT02.domain.com
        Security
    - UserData
      - EventXML
       param1 2182 
        binaryDataSize 16 
        binaryData 860800003607000037070000C3010000
    3013: Unable to update the performance counter strings defined for the 009 language ID. The first DWORD in the Data section contains the error code.
    System
      - Provider
       [ Name]  Microsoft-Windows-LoadPerf
       [ Guid]  {122EE297-BB47-41AE-B265-1CA8D1886D40}
       [ EventSourceName]  LoadPerf 
      - EventID 3013
       [ Qualifiers]  49152 
       Version 0 
       Level 2 
       Task 0 
       Opcode 0 
       Keywords 0x80000000000000 
      - TimeCreated
      [ SystemTime]  2013-12-22T01:20:37.000Z 
       EventRecordID 193111 
       Correlation 
      - Execution
      [ ProcessID]  0 
      [ ThreadID]  0 
       Channel Application 
       Computer HT02.domain.com 
       Security
    - UserData
      - EventXML
       param1 009 
       binaryDataSize 8 
       binaryData 050000006F0D0000
    3009: Installing the performance counter strings for service HealthService (HealthService) failed. The first DWORD in the Data section contains the error code.
    System
      - Provider
       [ Name]  Microsoft-Windows-LoadPerf
       [ Guid]  {122EE297-BB47-41AE-B265-1CA8D1886D40}
       [ EventSourceName]  LoadPerf 
      - EventID 3009
       [ Qualifiers]  49152 
       Version 0 
       Level 2 
       Task 0 
       Opcode 0 
       Keywords 0x80000000000000 
      - TimeCreated
       [ SystemTime]  2013-12-22T01:20:37.000Z 
       EventRecordID 193112 
       Correlation 
      - Execution
       [ ProcessID]  0
       [ ThreadID]  0 
       Channel Application 
       Computer HT02.domain.com 
       Security
    - UserData
      - EventXML
       param1 HealthService 
       param2 HealthService 
       binaryDataSize 8 
       binaryData 05000000F1120000
    And finally 10005: -- -2147024891 (Access is denied.).
    System
      - Provider
       [ Name]  MsiInstaller 
      - EventID 10005
       [ Qualifiers]  0 
       Level 2 
       Task 0 
       Keywords 0x80000000000000 
      - TimeCreated
       [ SystemTime]  2013-12-22T01:20:53.000Z 
       EventRecordID 193116 
       Channel Application 
       Computer HT02.Domain.com
      - Security
       [ UserID]  S-1-5-21-2805081708-1522538877-527695900-1142023
    - EventData
       Product: System Center Operations Manager 2007 R2 Agent -- Error 25211.Failed to install performance counters.. Error Code: -2147024891 (Access is denied.).
       (NULL)
       (NULL)
       (NULL)
       (NULL) 
       7B32353039373737302D324231462D343946362D414239442D3143373038423936323632417D
    Binary data:
    In Words
    0000: 3035327B 37373739 42322D30 342D4631
    0008: 2D364639 44394241 3743312D 39423830
    0010: 32363236 7D41  
    In Bytes
    0000: 7B 32 35 30 39 37 37 37   {2509777
    0008: 30 2D 32 42 31 46 2D 34   0-2B1F-4
    0010: 39 46 36 2D 41 42 39 44   9F6-AB9D
    0018: 2D 31 43 37 30 38 42 39   -1C708B9
    0020: 36 32 36 32 41 7D         6262A}

  • Mail keeps opening in the background when accessing contact details

    I'm using iPhone 3G
    I have an App called FreeMemory (from the AppStore) than can view all running apps in the background.
    What I'll do is check FreeMemory and I can see that Mail is NOT running.
    Then I go ahead and open Contacts and tap on a particular contact name (I noticed that it takes a while to open the details of a particular contact).
    After that I close Contacts and go back to FreeMemory. Now I see Mail running in the background.
    (but when I only open Contacts and scroll through the list and I dont tap a contact name, it WONT open the Mail app).
    I can conclude that accessing a contact detail also opens Mail app which eats RAM since im using only iPhone 3G which has small RAM.
    *PLEASE note that all my mail accounts are already INACTIVE/DISABLED and my Fetch options are OFF and set to Manual. Also, I DONT have any email adress info of my contacts stored in their names.
    Any idea how I can prevent Mail from opening when I access contact details??
    thanks!

    Try with "Minimize to Tray" Add-ons
    *https://addons.mozilla.org/en-US/thunderbird/search/?q=minimize+to+tray

  • How do I add the country code to all contacts when it did not previously appear?

    I just moved from the US to the UK and purchased a new iPhone 4S.  When my contacts migrated from Outlook to the iPhone they did not include the country code in the US and therefore all contacts numbers are now listed incorrectly.  How can I add the country code to hundreds of contacts painlessly?
    Thanks in advance.

    International Assist is activated.  Upon further review this appears to be a case of the original country codes not being added when the contact list was constructed.  iOS has not figured this out and thus when changing countries I've been forced to add the country codes to every contact record manually.  Disappointing and very labour intensive.  If only Apple allowed for a macro that simplified the mass change.

  • Can you access contacts from calendar

    Hi I would love to be able to access contacts when entering an appointment in calendar, I mean it makes sense doesn't it , well to me anyway , your more likely to make an appointment in calendar with someone you know? And if you know them they are likely to be in contacts? So why not be able to create a new appointment and simply add all the details with one touch ie address mobile email etc I currently look up the person and copy and paste details but that's a faff!
    Any ideas ?
    Richard

    I have same issues and I am still with Snow Leopard..  I am terrified to switch to Lion or Mountain Lion due to the fact I will lose all my Word documents I have created for many years.   I have been with apple since the 80's  I worked for them when the mouse was developed...  It has far surpassed me I can't keep up anymore.   icloud will not work with snow leopard and my iphone has icloud.  my software won't keep up with any changes either,  nor my printer.  Everytime I let the computer add new updates something else goes haywire.  My apple id, my passwords etc.  I'm on fixed income and can't afford to keep up,  does this mean I will lose all my pictures, documents, and sooooo many other items I have created over the years.  I miss the good old fashion put a picture in a scrapbook to keep it.  Now I have to save and print out everything I create in a document or risk losing it.   I will become a hoarder of paperwork in order to save all my documents and writings that I have done and collected over the years....   Does anyone out there have a suggestion or solutions for good old me....  What good does it do to put things on a disc if you are unable to open them  because your software can't read them anymore.    PLEASE someone help me.....

  • AnyConnect error " User not authorized for AnyConnect Client access, contact your administrator"

    Hi everyone,
    it's probably just me but I have tried real hard to get a simple AnyConnect setup working in a lab environment on my ASA 5505 at home, without luck. When I connect with the AnyConnect client I get the error message "User not authorized for AnyConnect Client access, contact your administrator". I have searched for this error and tried some of the few solutions out there, but to no avail. I also updated the ASA from 8.4.4(1) to 9.1(1) and ASDM from 6.4(9) to 7.1(1) but still the same problem. The setup of the ASA is straight forward, directly connected to the Internet with a 10.0.1.0 / 24 subnet on the inside and an address pool of 10.0.2.0 / 24 to assign to the VPN clients. Please note that due to ISP restrictions, I'm using port 44455 instead of 443. I had AnyConnect working with the SSL portal, but IKEv2 IPsec is giving me a headache. I have stripped down certificate authentication which I had running before just to eliminate this as a potential cause of the issue. When running debugging, I do not get any error messages - the handshake completes successfully and the local authentication works fine as well.
    Please find the current config and debugging output below. I appreciate any pointers as to what might be wrong here.
    : Saved
    ASA Version 9.1(1)
    hostname ASA
    domain-name ingo.local
    enable password ... encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd ... encrypted
    names
    name 10.0.1.0 LAN-10-0-1-x
    dns-guard
    ip local pool VPNPool 10.0.2.1-10.0.2.10 mask 255.255.255.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif Internal
    security-level 100
    ip address 10.0.1.254 255.255.255.0
    interface Vlan2
    nameif External
    security-level 0
    ip address dhcp setroute
    regex BlockFacebook "facebook.com"
    banner login This is a monitored system. Unauthorized access is prohibited.
    boot system disk0:/asa911-k8.bin
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns domain-lookup Internal
    dns domain-lookup External
    dns server-group DefaultDNS
    name-server 10.0.1.11
    name-server 75.153.176.1
    name-server 75.153.176.9
    domain-name ingo.local
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network LAN-10-0-1-x
    subnet 10.0.1.0 255.255.255.0
    object network Company-IP1
    host xxx.xxx.xxx.xxx
    object network Company-IP2
    host xxx.xxx.xxx.xxx
    object network HYPER-V-DUAL-IP
    range 10.0.1.1 10.0.1.2
    object network LAN-10-0-1-X
    access-list 100 extended permit tcp any4 object HYPER-V-DUAL-IP eq 3389 inactive
    access-list 100 extended permit tcp object Company-IP1 object HYPER-V-DUAL-IP eq 3389
    access-list 100 extended permit tcp object Company-IP2 object HYPER-V-DUAL-IP eq 3389 
    tcp-map Normalizer
      check-retransmission
      checksum-verification
    no pager
    logging enable
    logging timestamp
    logging list Threats message 106023
    logging list Threats message 106100
    logging list Threats message 106015
    logging list Threats message 106021
    logging list Threats message 401004
    logging buffered errors
    logging trap Threats
    logging asdm debugging
    logging device-id hostname
    logging host Internal 10.0.1.11 format emblem
    logging ftp-bufferwrap
    logging ftp-server 10.0.1.11 / asa *****
    logging permit-hostdown
    mtu Internal 1500
    mtu External 1500
    ip verify reverse-path interface Internal
    ip verify reverse-path interface External
    icmp unreachable rate-limit 1 burst-size 1
    icmp deny any echo External
    asdm image disk0:/asdm-711.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network obj_any
    nat (Internal,External) dynamic interface
    object network LAN-10-0-1-x
    nat (Internal,External) dynamic interface
    object network HYPER-V-DUAL-IP
    nat (Internal,External) static interface service tcp 3389 3389
    access-group 100 in interface External
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server radius protocol radius
    aaa-server radius (Internal) host 10.0.1.11
    key *****
    radius-common-pw *****
    user-identity default-domain LOCAL
    aaa authentication ssh console radius LOCAL
    http server enable
    http LAN-10-0-1-x 255.255.255.0 Internal
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map External_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map External_map interface External
    crypto ca trustpoint srv01_trustpoint
    enrollment terminal
    crl configure
    crypto ca trustpoint asa_cert_trustpoint
    keypair asa_cert_trustpoint
    crl configure
    crypto ca trustpoint LOCAL-CA-SERVER
    keypair LOCAL-CA-SERVER
    crl configure
    crypto ca trustpool policy
    crypto ca server
    cdp-url http://.../+CSCOCA+/asa_ca.crl:44435
    issuer-name CN=...
    database path disk0:/LOCAL_CA_SERVER/
    smtp from-address ...
    publish-crl External 44436
    crypto ca certificate chain srv01_trustpoint
    certificate <output omitted>
      quit
    crypto ca certificate chain asa_cert_trustpoint
    certificate <output omitted>
      quit
    crypto ca certificate chain LOCAL-CA-SERVER
    certificate <output omitted>
      quit
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable External client-services port 44455
    crypto ikev2 remote-access trustpoint asa_cert_trustpoint
    telnet timeout 5
    ssh LAN-10-0-1-x 255.255.255.0 Internal
    ssh xxx.xxx.xxx.xxx 255.255.255.255 External
    ssh xxx.xxx.xxx.xxx 255.255.255.255 External
    ssh timeout 5
    ssh version 2
    console timeout 0
    no vpn-addr-assign aaa
    no ipv6-vpn-addr-assign aaa
    no ipv6-vpn-addr-assign local
    dhcpd dns 75.153.176.9 75.153.176.1
    dhcpd domain ingo.local
    dhcpd option 3 ip 10.0.1.254
    dhcpd address 10.0.1.50-10.0.1.81 Internal
    dhcpd enable Internal
    threat-detection basic-threat
    threat-detection scanning-threat shun except ip-address LAN-10-0-1-x 255.255.255.0
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    dynamic-filter use-database
    dynamic-filter enable interface Internal
    dynamic-filter enable interface External
    dynamic-filter drop blacklist interface Internal
    dynamic-filter drop blacklist interface External
    ntp server 128.233.3.101 source External
    ntp server 128.233.3.100 source External prefer
    ntp server 204.152.184.72 source External
    ntp server 192.6.38.127 source External
    ssl encryption aes256-sha1 aes128-sha1 3des-sha1
    ssl trust-point asa_cert_trustpoint External
    webvpn
    port 44433
    enable External
    dtls port 44433
    anyconnect image disk0:/anyconnect-win-3.1.02026-k9.pkg 1
    anyconnect profiles profile1 disk0:/profile1.xml
    anyconnect enable
    smart-tunnel list SmartTunnelList1 mstsc mstsc.exe platform windows
    smart-tunnel list SmartTunnelList1 putty putty.exe platform windows
    group-policy DfltGrpPolicy attributes
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-client ssl-clientless
    webvpn
      anyconnect profiles value profile1 type user
    username write.ingo password ... encrypted
    username ingo password ... encrypted privilege 15
    username tom.tucker password ... encrypted
    class-map TCP
    match port tcp range 1 65535
    class-map type regex match-any BlockFacebook
    match regex BlockFacebook
    class-map type inspect http match-all BlockDomains
    match request header host regex class BlockFacebook
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 1500
      id-randomization
    policy-map TCP
    class TCP
      set connection conn-max 1000 embryonic-conn-max 1000 per-client-max 250 per-client-embryonic-max 250
      set connection timeout dcd
      set connection advanced-options Normalizer
      set connection decrement-ttl
    policy-map type inspect http HTTP
    parameters
      protocol-violation action drop-connection log
    class BlockDomains
    policy-map global_policy
    class inspection_default
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect dns preset_dns_map dynamic-filter-snoop
      inspect http HTTP
    service-policy global_policy global
    service-policy TCP interface External
    smtp-server 199.185.220.249
    privilege cmd level 3 mode exec command perfmon
    privilege cmd level 3 mode exec command ping
    privilege cmd level 3 mode exec command who
    privilege cmd level 3 mode exec command logging
    privilege cmd level 3 mode exec command failover
    privilege cmd level 3 mode exec command vpn-sessiondb
    privilege cmd level 3 mode exec command packet-tracer
    privilege show level 5 mode exec command import
    privilege show level 5 mode exec command running-config
    privilege show level 3 mode exec command reload
    privilege show level 3 mode exec command mode
    privilege show level 3 mode exec command firewall
    privilege show level 3 mode exec command asp
    privilege show level 3 mode exec command cpu
    privilege show level 3 mode exec command interface
    privilege show level 3 mode exec command clock
    privilege show level 3 mode exec command dns-hosts
    privilege show level 3 mode exec command access-list
    privilege show level 3 mode exec command logging
    privilege show level 3 mode exec command vlan
    privilege show level 3 mode exec command ip
    privilege show level 3 mode exec command failover
    privilege show level 3 mode exec command asdm
    privilege show level 3 mode exec command arp
    privilege show level 3 mode exec command ipv6
    privilege show level 3 mode exec command route
    privilege show level 3 mode exec command ospf
    privilege show level 3 mode exec command aaa-server
    privilege show level 3 mode exec command aaa
    privilege show level 3 mode exec command eigrp
    privilege show level 3 mode exec command crypto
    privilege show level 3 mode exec command ssh
    privilege show level 3 mode exec command vpn-sessiondb
    privilege show level 3 mode exec command vpnclient
    privilege show level 3 mode exec command vpn
    privilege show level 3 mode exec command dhcpd
    privilege show level 3 mode exec command blocks
    privilege show level 3 mode exec command wccp
    privilege show level 3 mode exec command dynamic-filter
    privilege show level 3 mode exec command webvpn
    privilege show level 3 mode exec command service-policy
    privilege show level 3 mode exec command module
    privilege show level 3 mode exec command uauth
    privilege show level 3 mode exec command compression
    privilege show level 3 mode configure command interface
    privilege show level 3 mode configure command clock
    privilege show level 3 mode configure command access-list
    privilege show level 3 mode configure command logging
    privilege show level 3 mode configure command ip
    privilege show level 3 mode configure command failover
    privilege show level 5 mode configure command asdm
    privilege show level 3 mode configure command arp
    privilege show level 3 mode configure command route
    privilege show level 3 mode configure command aaa-server
    privilege show level 3 mode configure command aaa
    privilege show level 3 mode configure command crypto
    privilege show level 3 mode configure command ssh
    privilege show level 3 mode configure command dhcpd
    privilege show level 5 mode configure command privilege
    privilege clear level 3 mode exec command dns-hosts
    privilege clear level 3 mode exec command logging
    privilege clear level 3 mode exec command arp
    privilege clear level 3 mode exec command aaa-server
    privilege clear level 3 mode exec command crypto
    privilege clear level 3 mode exec command dynamic-filter
    privilege cmd level 3 mode configure command failover
    privilege clear level 3 mode configure command logging
    privilege clear level 3 mode configure command arp
    privilege clear level 3 mode configure command crypto
    privilege clear level 3 mode configure command aaa-server
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:41a021a28f73c647a2f550ba932bed1a
    : end
    Many thanks,
    Ingo

    Hi Jose,
    here is what I got now:
    ASA(config)# sh run | begin tunnel-group
    tunnel-group DefaultWEBVPNGroup general-attributes
    address-pool VPNPool
    authorization-required
    and DAP debugging still the same:
    ASA(config)# DAP_TRACE: DAP_open: CDC45080
    DAP_TRACE: Username: tom.tucker, aaa.cisco.grouppolicy = DfltGrpPolicy
    DAP_TRACE: Username: tom.tucker, aaa.cisco.username = tom.tucker
    DAP_TRACE: Username: tom.tucker, aaa.cisco.username1 = tom.tucker
    DAP_TRACE: Username: tom.tucker, aaa.cisco.username2 =
    DAP_TRACE: Username: tom.tucker, aaa.cisco.tunnelgroup = DefaultWEBVPNGroup
    DAP_TRACE: Username: tom.tucker, DAP_add_SCEP: scep required = [FALSE]
    DAP_TRACE: Username: tom.tucker, DAP_add_AC:
    endpoint.anyconnect.clientversion="3.1.02026";
    endpoint.anyconnect.platform="win";
    DAP_TRACE: Username: tom.tucker, dap_aggregate_attr: rec_count = 1
    DAP_TRACE: Username: tom.tucker, Selected DAPs: DfltAccessPolicy
    DAP_TRACE: Username: tom.tucker, DAP_close: CDC45080
    Unfortunately, it still doesn't work. Hmmm.. maybe a wipe of the config and starting from scratch can help?
    Thanks,
    Ingo

  • Error while accessing Collaboration Demo - Outlook Web Access - Contacts

    Hi Experts,
    I am trying to use Contacts utility of Collaboration. For this purpose, I have assigned myself "Collaboration Demo" role. I am clicking on following link:
    Collaboration Demo ->Outlook Web Access ->Contacts.
    I am getting following error message:
    Portal Runtime Error
    An exception occurred while processing a request for :
    iView : pcd:portal_content/com.sap.pct/Collaboration/DemoRole/com.sap.netweaver.coll.demo.CollaborationDemoRole/com.sap.netweaver.coll.demo.OutlookWebAccess/com.sap.netweaver.coll.demo.Contacts/OWAContactiView
    Component Name : com.sap.portal.appintegrator.sap.Generic
    Exception in SAP Application Integrator occured: Unable to process template 'http://<server_hostname>:<port>/Exchange/User.UserId/Contacts/?cmd=contents', because 'server_hostname' is an invalid terminal property of the Root context..
    Exception id: 05:54_24/06/07_0007_157716250
    See the details for the exception ID in the log file.
    Can you please let me know what is going wrong here.
    Regards,
    SG

    Before that will you please go thru this document and reference links in this document.
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/92f5bcdd-0701-0010-188f-93cc435a6e05
    Regards,
    Nitin

  • Making a REST webservice call. Error code: 401 Access to the requested resource is not allowed

    Hi All,
    I’m having a hard time figuring out how to make Rest WebService calls.
    I tried executing this directly through browser and I get an error.
    http:localhost:8080/rest/bean/atg/userprofiling/ProfileServices/loginUser?arg1=[email protected]&arg2=Password
    13:18:20,613 ERROR [RestSecurityServlet] Error code: 401
    Access to the requested resource is not allowed: /atg/userprofiling/ProfileServices
    atg.rest.RestException: Access to the requested resource is not allowed: /atg/userprofiling/ProfileServices
    at atg.rest.processor.RestSecurityProcessor.checkAccess(RestSecurityProcessor.java:546)
    at atg.rest.processor.RestSecurityProcessor.handleGetRequest(RestSecurityProcessor.java:313)
    at atg.rest.processor.RestSecurityProcessor.doRESTGet(RestSecurityProcessor.java:199)
    at atg.rest.servlet.RestPipelineServlet.serviceRESTRequest(RestPipelineServlet.java:417)
    at atg.rest.servlet.RestPipelineServlet.service(RestPipelineServlet.java:260)
    at atg.servlet.pipeline.PipelineableServletImpl.passRequest(PipelineableServletImpl.java:157)
    at atg.servlet.pipeline.PipelineableServletImpl.service(PipelineableServletImpl.java:320)
    at atg.rest.servlet.RestPipelineServlet.service(RestPipelineServlet.java:264)
    at atg.rest.servlet.HeadRestServlet.service(HeadRestServlet.java:130)
    at atg.servlet.pipeline.PipelineableServletImpl.service(PipelineableServletImpl.java:267)
    From the documentation I understand that I need to create a session, is the session only necessary to access secured components since this
    particular method “ProfileServices.loginUser “ has been declared as not secure in restSecurityConfiguration.xml
    Also, are there two different ways in which I can log in
    1.       Using RestSession.createSession providing the username and password.
    2.       Or using ProfileServices.loginUser or ProfileFormHandler
      Can someone please clarify

    If you are invoking the REST web-service from a Java client then you can create a RestSession object using the createSession method. But in your case you seem to be invoking it with a HTTP request which by default would be treated as a GET request by ATG's REST implementation. Therefore being a GET, it would try to fetch a property "loginUser" from /atg/userprofiling/ProfileServices component (based on your URL) which would always fail.
    To invoke loginUser() method of ProfileServices with your passed argument you need to tell ATG's REST system to treat your incoming request not as GET but as a POST request which you can do using  atg-rest-http-method control parameter in your request like this
    http:localhost:8080/rest/bean/atg/userprofiling/ProfileServices/loginUser?arg1=[email protected]&arg2=Password&atg-rest-http-method=POST
    It should work this way provided your restSecurityConfiguration.xml is proper.

Maybe you are looking for