%Error opening nvram:/startup-config (Permission denied)

I'm getting an odd error, permission denied trying to issue "show config" at user level.  We use this throughout the environment with no issues.
IOS: System image file is "flash0:c2900-universalk9-mz.SPA.152-3.T.bin"
R1#sh run | i aaa
aaa new-model
aaa authentication login default group tacacs+ local
aaa authorization exec default group tacacs+ if-authenticated
aaa authorization commands 1 default group tacacs+ if-authenticated
aaa authorization commands 15 default group tacacs+ if-authenticated
aaa accounting commands 15 default stop-only group tacacs+
aaa session-id common
R1#sh run | i priv
privilege exec level 1 traceroute
privilege exec level 1 ping
privilege exec level 1 show logging
privilege exec level 1 show configuration
privilege exec level 1 show privilege
privilege exec level 1 show
R1#disable
R1>show config
Using 11855 out of 262136 bytes
%Error opening nvram:/startup-config (Permission denied)

You are indeed allowed to run the command (as evidenced by the fact that the command did run).
show config is effectively an alias for the command more nvram:startup-config
As a result, the issue is the permission on the file, not the command itself.
Unfortunately, the file systems do not explicitly support permissions.  This used to be implicitly supported through permissions on show config.
Perhaps this is a bug.  I'd open a case on this if you need really need this feature.

Similar Messages

  • Adobe Reader 11.0.06 "There was an error opening this document.  Access Denied"

    Windows 7 64-bit
    If I go into My Windows 7 Documents Library folder (which is redirected by Group Policy to a network share), I get "There was an error opening this document.  Access Denied".  If I then map a drive to the share, I can open the PDF without the error message.
    I've read a workaround for some time now for older versions has been to uncheck Enable Protected Mode at startup under Security (Enhanced) in Preferences.  I find this does work but this is probably not the best way to handle this situation.
    I've also read one person removed the desktop.ini on the desktop to resolve.
    Is there any official response from Adobe on this issue that I can be pointed too?  Are others still having this issue?
    We plan to update several thousand clients and I'd like resolve this issue before we do.

    We tried 11.0.05, 11.0.06 and 11.0.07 with the same result on different computers with different local Admin accounts.
    When we re-install 10.1.0 the issue is gone and Protected Mode is enabled.
    We then returned to 11.0.06 or 11.0.07
    I'm logged in with a local Admin account.
    I turned on Protected Mode Logging and captured what happens when I attempt to double click a pdf file in my Documents Library with 11.0.06 installed.  Access Denied.
    I then doubled clicked the file from a drive mapped to the same share and the file opened.
    [06:11/16:02:40] Adobe Reader Protected Mode Logging Initiated
    [06:11/16:02:41] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:41] real path: \REGISTRY\MACHINE\Software\Adobe
    [06:11/16:02:41] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:41] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:41] real path: \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Adobe
    [06:11/16:02:41] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:41] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:41] real path: \??\Volume{a758d00a-e81c-11e2-b856-806e6f6e6963}\$Extend\$Reparse:$R:$INDEX_ALLOCATION
    [06:11/16:02:41] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY
    [06:11/16:02:41] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:41] real path: \??\UNC\nawrcs-bbc1fs\mousers\u212940\Documents\Citrix Adding a Printer.pdf
    [06:11/16:02:41] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY
    [06:11/16:02:41] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:41] real path: \??\UNC\nawrcs-bbc1fs\mousers\u212940\Documents\Citrix Adding a Printer.pdf
    [06:11/16:02:41] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:46] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:46] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:46] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:47] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \??\C:\Users\c702939\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
    [06:11/16:02:47] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY
    [06:11/16:02:47] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \??\C:\Users\c702939\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
    [06:11/16:02:47] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY
    [06:11/16:02:47] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:47] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:47] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:47] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:47] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:47] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:47] NtCreateKey: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \REGISTRY\USER\S-1-5-21-1691402968-2266345157-3523873211-67461\Software\Adobe\Adobe Acrobat
    [06:11/16:02:47] Consider modifying policy using this policy rule: REG_ALLOW_ANY
    [06:11/16:02:47] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:47] real path: \??\C:\Users\c702939\Desktop\desktop.ini
    [06:11/16:02:47] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY
    [06:11/16:02:48] NtCreateFile: STATUS_ACCESS_DENIED
    [06:11/16:02:48] real path: \??\C:\Users\c702939\Desktop\desktop.ini
    [06:11/16:02:48] Consider modifying policy using these policy rules: FILES_ALLOW_ANY or FILES_ALLOW_DIR_ANY

  • With Reader XI There was an error opening this document. Access denied

    Hi there, It looks like I have a simular problem. I also get the error "There was an error opening this document. Access denied." This when I tried to open the file by clicling on the file. When I try to open the file from out Adobe reader it gives me the error "You don't have permission to open the file" I use Adobe XI. My OS is W8.1 By clearing protected mode doesn't help. This is what I found sofar: Only the PDF files in the documents and subfolders are giving me this error. PDF files in other folders are fine. When I copy PDF files from the documents folder to Desktop they open without any problem. First I thought I might be a permission problem with the Documents folder, but I have full access. Other files in the Documents folder like Word and Excel files open fine with MS Office. My laptop has WinXP and is shared with my PC when I open PDF files on my laptop by using the network share they open without problems. So it looks like only the PDF files in my Documents folder. I'm not sure but before upgrading to W8.1 from W8.0 I can't remember if I had this problem, but I think I did not have it. To make it even more interested is that I have also Adobe Acrobat Writer on my PC what I use for my buisiness. When I open the PDF files with this program they open without any problem. Therefore I believe it is not a permission problem, I still believe it is a problem with Reader XI, but than only after upgrading to W8.1, but as I already mentioned I'm not sure for 100% only that sofar I know it never happened under W8. Has anyone out there simular problems? And hopefully with a fix.

    This is what I did sofar: Deleted reader XI and reinstalled same problem.
    Because I think the problem is with reader XI I deleted again XI and installed reader X.
    With this version I can open PDF files located in the documents folder without any problem.
    For now I keep using version X until they fixed version XI
    This proves that reader XI will not work under W8.1 when opening PDF files in de documents folder.
    Bennie

  • There was an error opening this document. Access denied.

    Greetings,
    When I did my taxes last year (March 2012), I downloaded some pdf files from the IRS.  Form 1040 was a writable file and I filled it out as needed.  This file was saved on a Vista machine running XP.  A few months ago, I upgraded that pc to be Windows 7 SP1.
    Today I'm getting ready to do my taxes for this year.  When I double click on last year's Form1040.pdf, I get the following error message:
    There was an error opening this document.  Access denied.
    Interestingly, I can open other pdf files, like the Form 1040 Instructions.  I do not think that I password protected my Form1040.pdf.  The reason that I think it isn't password protected is because I'm not being prompted to enter a password.
    I copied the file to an old spare XP machine (XP Home, version 2002, SP3) that I have and it opened fine.  It did not prompt for a password.  I printed copies of last year's forms from that XP machine, so this isn't an emergency for me, but it is mildly annoying that I can't figure out what's wrong.
    I have Adobe Reader XI version 11.0.2 installed on both machines (the Windows 7 machine and the old XP machine).
    To summarize, it was created on Vista, I can't open it with Windows 7, but I can open it with XP.
    Normally I would consider uploading the file in question, but in this case, I hope you'll agree that might be a bad idea!
    Advice on how to get this to work on Windows 7 would be appreciated.

    Pat Willener:  Thanks!  That solved the problem.
    For anyone else having this problem, here's a detailed list of how I used Pat's advice to solve my problem:
    1.  Right click on the problematic file
    2.  Select Properties
    3.  Select the Security tab
    4.  Press continue
    5.  In the "Permissions for MyFile.pdf" dialog, press "Add".
    6.  In the "Select Users or Groups" dialog, press "Advanced".
    7.  The next dialog that pops up is also named "Select Users or Groups".  Press "Find Now".
    8.  Scroll down the list of search results until you find your username.
    9.  Double click on your username.
    10. Press ok in the "Select Users or Groups" dialog.
    11.  Press ok in the "Permissions for MyFile.pdf" dialog
    12. Press ok in the Properties dialog.
    done.

  • Error opening this document.  Access denied. Message

    When trying to read a document using Adobe Reader Xi, I get the message "There was an error opening this document.  Access denied."  Any suggestions?

    Are these local or online PDF files?
    If local, do these files have the proper permissions?  Can you open other document types in the same folder(s)?

  • Getting "There was an error opening this document. Access Denied." message

    Since reinstalling Windows 7, I have been unable to open any PDF files which I have had no problem with in the past. I keep getting a message saying "There was an error opening this document. Access denied." Any idea how to fix the problem?

    Are these local or online PDF files?
    If local, do these files have the proper permissions?  Can you open other document types in the same folder(s)?

  • FDM Import Error in import file Details: Permission denied

    Hi,
    i am trying to run the FDM Import but it gives an error with the error number 70 'Permission denied'.
    Earlier it was working fine, now it is acting crazy,
    please assist guys....
    find the log file below:
    ** Begin FDM Runtime Error Log Entry [2011-03-21 09:56:07] **
    ERROR:
    Code............................................. 70
    Description...................................... Permission denied
    Procedure........................................ clsArchiveMgr.fArchiveSupercededDelete
    Component........................................ upsWObjectsDM
    Version.......................................... 1112
    Thread........................................... 15284
    IDENTIFICATION:
    User............................................. admin
    Computer Name.................................... GITSHYPT01
    App Name......................................... AWRFinCo
    Client App....................................... WebClient
    CONNECTION:
    Provider......................................... ORAOLEDB.ORACLE
    Data Server......................................
    Database Name.................................... HYPTDB
    Trusted Connect.................................. False
    Connect Status.. Connection Open
    GLOBALS:
    Location......................................... SAMPLE
    Location ID...................................... 748
    Location Seg..................................... 2
    Category......................................... WLCAT
    Category ID...................................... 12
    Period........................................... Feb - 2011
    Period ID........................................ 2/28/2011
    POV Local........................................ False
    Language......................................... 1033
    User Level....................................... 1
    All Partitions................................... True
    Is Auditor....................................... False
    ** Begin FDM Runtime Error Log Entry [2011-03-21 09:56:07] **
    ERROR:
    Code............................................. 70
    Description...................................... Permission denied
    Procedure........................................ clsArchiveMgr.fArchiveSupercededFlag
    Component........................................ upsWObjectsDM
    Version.......................................... 1112
    Thread........................................... 15284
    IDENTIFICATION:
    User............................................. admin
    Computer Name.................................... GITSHYPT01
    App Name......................................... AWRFinCo
    Client App....................................... WebClient
    CONNECTION:
    Provider......................................... ORAOLEDB.ORACLE
    Data Server......................................
    Database Name.................................... HYPTDB
    Trusted Connect.................................. False
    Connect Status.. Connection Open
    GLOBALS:
    Location......................................... SAMPLE
    Location ID...................................... 748
    Location Seg..................................... 2
    Category......................................... WLCAT
    Category ID...................................... 12
    Period........................................... Feb - 2011
    Period ID........................................ 2/28/2011
    POV Local........................................ False
    Language......................................... 1033
    User Level....................................... 1
    All Partitions................................... True
    Is Auditor....................................... False
    ** Begin FDM Runtime Error Log Entry [2011-03-21 09:56:07] **
    ERROR:
    Code............................................. 70
    Description...................................... Permission denied
    Procedure........................................ clsImpProcessMgr.fClearData
    Component........................................ upsWObjectsDM
    Version.......................................... 1112
    Thread........................................... 15284
    IDENTIFICATION:
    User............................................. admin
    Computer Name.................................... GITSHYPT01
    App Name......................................... AWRFinCo
    Client App....................................... WebClient
    CONNECTION:
    Provider......................................... ORAOLEDB.ORACLE
    Data Server......................................
    Database Name.................................... HYPTDB
    Trusted Connect.................................. False
    Connect Status.. Connection Open
    GLOBALS:
    Location......................................... SAMPLE
    Location ID...................................... 748
    Location Seg..................................... 2
    Category......................................... WLCAT
    Category ID...................................... 12
    Period........................................... Feb - 2011
    Period ID........................................ 2/28/2011
    POV Local........................................ False
    Language......................................... 1033
    User Level....................................... 1
    All Partitions................................... True
    Is Auditor....................................... False
    ** Begin FDM Runtime Error Log Entry [2011-03-21 09:56:07] **
    ERROR:
    Code............................................. 70
    Description...................................... Permission denied
    Procedure........................................ clsImpProcessMgr.fLoadAndProcessFile
    Component........................................ upsWObjectsDM
    Version.......................................... 1112
    Thread........................................... 15284
    IDENTIFICATION:
    User............................................. admin
    Computer Name.................................... GITSHYPT01
    App Name......................................... AWRFinCo
    Client App....................................... WebClient
    CONNECTION:
    Provider......................................... ORAOLEDB.ORACLE
    Data Server......................................
    Database Name.................................... HYPTDB
    Trusted Connect.................................. False
    Connect Status.. Connection Open
    GLOBALS:
    Location......................................... SAMPLE
    Location ID...................................... 748
    Location Seg..................................... 2
    Category......................................... WLCAT
    Category ID...................................... 12
    Period........................................... Feb - 2011
    Period ID........................................ 2/28/2011
    POV Local........................................ False
    Language......................................... 1033
    User Level....................................... 1
    All Partitions................................... True
    Is Auditor....................................... False

    The FDM Service account does not have proper permission to the FDM application folder. Make sure that the applicaiton path is specified in UNC format and that the FDM Service account has full read\write to the application share. So the app path should be something like \\servername\fdmdata\<appname> and the FDM service account shoudl have full control to the FDMDATA folder.

  • [solved] nginx chroot jail: open() "/run/nginx.pid" Permission denied

    I used the perl script from the nginx wiki to configure chroot jail and also configured the nginx systemd unit file. When I try to start the service I get
    # systemctl start nginx
    Job for nginx.service failed. See 'systemctl status nginx.service' and 'journalctl -xn' for details.
    # systemctl status nginx.service
    nginx.service - A high performance web server and a reverse proxy server in chroot jail
    Loaded: loaded (/etc/systemd/system/nginx.service; enabled)
    Active: failed (Result: exit-code) since tis 2013-05-07 20:58:49 CEST; 4s ago
    Process: 418 ExecStartPre=/usr/bin/chroot --userspec=http:http /srv/http /usr/sbin/nginx -t -q -g pid /run/nginx.pid; daemon on; master_process on; (code=exited
    , status=1/FAILURE)
    Executing the ExecStartPre line produces the open error.
    # /usr/bin/chroot --userspec=http:http /srv/http /usr/sbin/nginx -t -q -g 'pid /run/nginx.pid; daemon on; master_process on;'
    nginx: [emerg] open() "/run/nginx.pid" failed (13: Permission denied)
    What could be causing this?
    Here's my nginx.service
    # cat /etc/systemd/system/nginx.service
    [Unit]
    Description=A high performance web server and a reverse proxy server in chroot jail
    After=syslog.target network.target
    [Service]
    Type=forking
    PIDFile=/srv/http/run/nginx.pid
    ExecStartPre=/usr/bin/chroot --userspec=http:http /srv/http /usr/sbin/nginx -t -q -g 'pid /run/nginx.pid; daemon on; master_process on;'
    ExecStart=/usr/bin/chroot --userspec=http:http /srv/http /usr/sbin/nginx -g 'pid /run/nginx.pid; daemon on; master_process on;'
    ExecReload=/usr/bin/chroot --userspec=http:http /srv/http /usr/sbin/nginx -g 'pid /run/nginx.pid; daemon on; master_process on;' -s reload
    ExecStop=/usr/bin/chroot --userspec=http:http /srv/http /usr/sbin/nginx -g 'pid /run/nginx.pid;' -s quit
    [Install]
    WantedBy=multi-user.target
    /srv/http/run
    # ls -ahl /srv/http/run/
    totalt 8,0K
    drwxr-xr-x 2 root root 4,0K 7 maj 20.53 ./
    dr-x--x--x 9 root root 4,0K 7 maj 20.16 ../
    -rw-r--r-- 1 root root 0 7 maj 20.53 nginx.pid
    edit:
    # chroot --userspec http:http /srv/http /usr/sbin/nginx
    nginx: [emerg] bind() to 0.0.0.0:80 failed (13: Permission denied)
    I tried to change the port to 8080 and got
    # chroot --userspec http:http /srv/http /usr/sbin/nginx
    nginx: [emerg] open("/dev/null") failed (13: Permission denied)
    solution:
    The problem was due to the partition being mounted nodev,nosuid.
    Last edited by seron (2013-05-08 11:25:12)

    I know this post is quite old but I wanted to say thank you to the author that you posted this solution. THANKS!!!

  • My error postalias: fatal: open /etc/aliases.db: Permission denied

    I updated my postfix aliases saved it then exited out. Entered newaliases and this is the error that i got. Logged in as super user. As far as I know nothing else has changed. Please help

    Perhaps you have accidentally set the uchg flag, or perhaps your permissions are wrong. Should be:
    mail:/etc admin$ ls -alo /private/etc/aliases.db
    -rw-r--r-- 1 root wheel - 16384 Oct 11 2005 /private/etc/aliases.db
    Russ
    Xserve G5 2.0 GHz 2 GB RAM   Mac OS X (10.4.8)   Apple Hardware RAID, ATTO UL4D, Exabyte VXA-2 1x10 1u

  • Problem opening PDF files (There was an error opening this document. Access Denied)

    Hi Guys,
    I understand that I will need to search through all the post before I post anything (and I did googled and searched as well) but I really tried everything they suggested through the post but nothing works. I tried reinstalling the program, downgrade it from version XI to 9. But really nothing works. I can't cut/paste the file else the file will be having this error message (access denied), but if I copy/paste it, it has no problem at all. Anyone has any solution for this ?
    By the way, I am using Window XP Service Pack 3.
    Thanks.

    That is indeed something strange!  The only difference between copy/paste and cut/paste is that the original file will remain or be deleted in the original folder.  There shouldn't be any permission issue by using either method.
    Depending on your file system you should be able to see the file permissions by right-clicking on it, Properties, then select the Security tab.  See also http://www.microsoft.com/resources/documentation/windows/xp/all/proddocs/en-us/acl_set_per missions.mspx
    How are you opening the file, by double-clicking on it?  Can you open the file if you open Adobe Reader first, Open, then select that file?

  • Copy tftp: nvram:startup-config

    for 4503-E series and 4506-E series
    I want to prepare the configuration offline.
    When I tftp the configuration to nvram:
    No SSH keys generated
    VTP mode and domain not configured
    While it gives no error at startup?
    Is this not possible?

    I'll try it today.
    Problem is that the blades are not in there. So it will give errors on the interface configuration.
    Possibly when I'll do a write I'll loose these configuration. That's the reason for the copy tftp
    It's as preparation for a migration where the chassis and sup will be upgraded while the existing blades will be kept.

  • Hello, does anyone gets " there was an error opening this Doc. Access denied" when trying opening a document"

    Sometimes I create pdf docs and when trying to open them i get the above error...Anyone can help me with a solution?

    Hi Alfredo,
    Are you using a windows system or a Mac?
    I would recommend you to check if any other system resource / program is accessing that file or if you have proper permissions to access that file.
    Regards,
    Rahul

  • I installed windows 7 recently and also Adobre reader XI, and now I cannot open any of my previously created pdfs. Every time I get the message: Error opening the file. Access denied. What is going on?

    Recently I had to install windows 7 in my notebook because XP doesn't have more support. Before installing I backed up all my files to my external HD. Now that I instaleed windows 7 and also installed Acrobat Reader XI, I just cannot open any of my pdf files created prior to installing windows 7.
    Looking for help online, I found the solution of security and giving me access as an administrator to all my files, but it still keeps the same...
    Can some one please help me out?? I really need to work on many of this files ASAP.
    Thank you all in advance for you attention,
    Best,
    Henrique

    Can you start Adobe Reader?

  • Pulseaudio Error, Home Directory Not Accessible: Permission Denied

    I: [pulseaudio] main.c: setrlimit(RLIMIT_NICE, (31, 31)) failed: Operation not permitted
    I: [pulseaudio] main.c: setrlimit(RLIMIT_RTPRIO, (9, 9)) failed: Operation not permitted
    D: [pulseaudio] core-rtclock.c: Timer slack is set to 50 us.
    D: [pulseaudio] core-util.c: RealtimeKit worked.
    I: [pulseaudio] core-util.c: Successfully gained nice level -11.
    I: [pulseaudio] main.c: This is PulseAudio 3.0
    D: [pulseaudio] main.c: Compilation host: x86_64-unknown-linux-gnu
    D: [pulseaudio] main.c: Compilation CFLAGS: -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector --param=ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wall -W -Wextra -Wno-long-long -Wno-overlength-strings -Wunsafe-loop-optimizations -Wundef -Wformat=2 -Wlogical-op -Wsign-compare -Wformat-security -Wmissing-include-dirs -Wformat-nonliteral -Wpointer-arith -Winit-self -Wdeclaration-after-statement -Wfloat-equal -Wmissing-prototypes -Wredundant-decls -Wmissing-declarations -Wmissing-noreturn -Wshadow -Wendif-labels -Wcast-align -Wstrict-aliasing -Wwrite-strings -Wno-unused-parameter -ffast-math -Wp,-D_FORTIFY_SOURCE=2 -fno-common -fdiagnostics-show-option
    D: [pulseaudio] main.c: Running on host: Linux x86_64 3.7.10-1-ARCH #1 SMP PREEMPT Thu Feb 28 09:50:17 CET 2013
    D: [pulseaudio] main.c: Found 2 CPUs.
    I: [pulseaudio] main.c: Page size is 4096 bytes
    D: [pulseaudio] main.c: Compiled with Valgrind support: no
    D: [pulseaudio] main.c: Running in valgrind mode: no
    D: [pulseaudio] main.c: Running in VM: no
    D: [pulseaudio] main.c: Optimized build: yes
    D: [pulseaudio] main.c: FASTPATH defined, only fast path asserts disabled.
    I: [pulseaudio] main.c: Machine ID is 6aee4708a200492ea6f54ed069a7da94.
    I: [pulseaudio] main.c: Session ID is 1.
    I: [pulseaudio] main.c: Using runtime directory /run/user/1000/pulse.
    E: [pulseaudio] core-util.c: Home directory not accessible: Permission denied

    It seems to be fine in windows, I have logged a bug for Linux.
    Thanks
    Sue

  • Getting Error in NVRAM

    Hi,
    I'm Getting Error in router from NVRAMwhile accessing below command in privilge 4 login
    CTS-SEC-CBE#sh configuration
    Using 14350 out of 262144 bytes
    %Error opening nvram:/startup-config (Permission denied)
    The error not observed while executing the command through privilege 15 login
    Regards

    Hi,
    Please find the show version
    Router#sh version
    Cisco IOS Software, C3900e Software (C3900e-UNIVERSALK9-M), Version 15.2(3)T, RELEASE SOFTWARE (fc1)
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2012 by Cisco Systems, Inc.
    Compiled Fri 23-Mar-12 21:00 by prod_rel_team
    ROM: System Bootstrap, Version 15.1(1r)T4, RELEASE SOFTWARE (fc1)
    CTS-CBE-PRINEW uptime is 1 week, 1 day, 13 hours, 41 minutes
    System returned to ROM by power-on
    System restarted at 08:19:26 IST Sun Oct 7 2012
    System image file is "flash0:c3900e-universalk9-mz.SPA.152-3.T.bin"
    Last reload type: Normal Reload
    Last reload reason: power-on
    This product contains cryptographic features and is subject to United
    States and local country laws governing import, export, transfer and
    use. Delivery of Cisco cryptographic products does not imply
    third-party authority to import, export, distribute or use encryption.
    Importers, exporters, distributors and users are responsible for
    compliance with U.S. and local country laws. By using this product you
    agree to comply with applicable laws and regulations. If you are unable
    to comply with U.S. and local laws, return this product immediately.
    A summary of U.S. laws governing Cisco cryptographic products may be found at:
    http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
    If you require further assistance please contact us by sending email to
    [email protected].
    Cisco CISCO3945-CHASSIS (revision 1.0) with C3900-SPE250/K9 with 740352K/308224K bytes of memory.
    Processor board ID FGL1636129B
    6 Gigabit Ethernet interfaces
    DRAM configuration is 72 bits wide with parity enabled.
    256K bytes of non-volatile configuration memory.
    250880K bytes of ATA System CompactFlash 0 (Read/Write)
    License Info:
    License UDI:
    Device#   PID                   SN
    *0        C3900-SPE250/K9       FOC16344GDA
    Technology Package License Information for Module:'c3900e'
    Technology    Technology-package           Technology-package
                  Current       Type           Next reboot
    ipbase        ipbasek9      Permanent      ipbasek9
    security      None          None           None
    uc            None          None           None
    data          datak9        Permanent      datak9
    Configuration register is 0x2102

Maybe you are looking for

  • Use 2008 iMac as display for dvi vga pc

    I Am building a pc and I would like to use my early 2008 imac as a display for a DVI and VGA output motherboard. I have read MILLIONS of questions on Target  Mode and know as well as my name that iMacs older than 2011 cannot be used with Target displ

  • File saved on 2014 trial version, cant open it in older muse cc

    Hi! does anyone know how can i open a file that i saved on muse cc 2014, in the old version, muse cc? I scrued it and saved in the trial version and now that it expired i cant open it or access all of my work!!

  • Player on SendStream

    Hi all, In the following I am trying to create a Player on SendStream for volume control: SendStream sendStream; sendStream = rtpMgrs.createSendStream(datasource, i); DataSource ds = sendStream.getDataSource(); myPlayer = Manager.createPlayer(ds); }c

  • XI 3.1 - Customizing InfoView

    We are wanting to customize the InfoView log on page a bit. We were able to do this rather painlessly in XI R2 by modifying the logon.jsp page. I looked at the code for the logon.jsp page for XI 3.1 and it is significantly different. How would I go a

  • Error in KEFC transaction - External Data Transfer

    I am getting this error while using external data transfer function using KEFC. Plan version is not supported -> check your entry Message no. KG 029 Diagnosis Plan version"xx" has not been created in operating concern"xxxx" Procedure Transfer version