Set whitebalance to a minimum, from inside ACR itself (ie preset)

Hi there
I'm a web/mobile developer but have never scripted in Photoshop much... and I don't want to learn what I don't have to
What I want: when i'm in Bridge -> ACR going through 500 images, I use a preset to set things (ie. get an image style). Now, I find that some of my cameras often have a white balance that is too cool... so, I want a "preset" (or script? or whatever I can click / batch / use from ACR or Bridge easily) that can leave the white balance as it is, UNLESS it is under some minimum I specify (ie. 4400), in which case it is raised to that minimum.
I know it probably sounds weird but it would save me a lotta time..
thanks for any help

I had an even better idea: adjust the minimum according to the time of day. Example: 12noon photo should have minimum white-balance of 4900, a photo taking at 8pm should have a minimum white balance of 5500.
OK just point me in the write direction and i'll start

Similar Messages

  • Updating filter setting in Hottinger HBM software CATMAN from inside LABVIEW

    I know how to update CATMAN by itself. Does anybody have an idea how to change filter setting on the fly from inside Labview without having to stop my application and opening CATMAN doing the update then starting Labview back up. 

    Hi Hobart,
    Could you please describe a bit more as to how you are accessing the instrument or if you're using any drivers from the Instrument Driver Network?
    Aashish M
    Applications Engineer
    National Instruments
    http://www.ni.com/support/

  • Error While opening a JSP page from inside form window

    Hi,
    I am using Oracle EBS 12.0.4 and using IE 7 as my browser.
    Now when i am trying to open a jsp page form EBS Home page (after login) it is opening perfectly.The problem occurs when i tried to open jsp pages from inside form window.
    E.g. From the home page when i tried to open a jsp page "Control Purchasing Periods" which is assigned in one of our custom responsibility(Manager Systems-->PO Super User-->Set up-->Financials-->Accounting-->Control Purchasing Periods) it opens a new log in page for the EBS. When i logged in it is showing
    Error
    You have insufficient privileges for the current operation. Please contact your System Administrator. Same is happening when i am trying to open User Page form user management responsibility from inside a form window.Where as it is opening fine from home page.
    Please help.

    Hi, hueesin
    in error log i got this 4 new lines while performing the transaction from my host
    [Thu Dec 30 13:27:39 2010] [error] [client 172.16.6.144] [ecid: 1293695859:172.16.48.61:25634:0:8748,0] Directory index forbidden by rule: /dev02/KMCTEST/apps/apps_st/comn/java/classes/
    [Thu Dec 30 13:27:40 2010] [error] [client 172.16.6.144] [ecid: 1293695860:172.16.48.61:25328:0:8829,0] Directory index forbidden by rule: /dev02/KMCTEST/apps/apps_st/comn/java/classes/
    [Thu Dec 30 13:28:06 2010] [error] [client 172.16.6.144] [ecid: 1293695886:172.16.48.61:25654:0:9225,0] File does not exist: /dev02/KMCTEST/apps/apps_st/comn/java/classes/oracle/forms/engine/RunformBundle_en_IN.class
    [Thu Dec 30 13:28:06 2010] [error] [client 172.16.6.144] [ecid: 1293695886:172.16.48.61:25654:0:9226,0] File does not exist: /dev02/KMCTEST/apps/apps_st/comn/java/classes/oracle/forms/engine/RunformBundle_en_IN.propertieswhile in access log i got
    172.16.6.144 - - [30/Dec/2010:13:32:51 +0530] "POST /OA_HTML/OA.jsp?page=/oracle/apps/fnd/sso/login/webui/MainLoginPG&_ri=0&_ti=587084970&language_code=US&requestUrl=http%3A%2F%2Fkmctapp2.kmc.com%3A8005%2FOA_HTML%2FRF.jsp%3Ffunction_id%3D2014%26resp_id%3D50670%26resp_appl_id%3D7000%26security_group_id%3D0%26lang_code%3DUS%26params%3Df7B5hnH8rkFfR.idy0MT1JZrquJxVBy3CVpSV.GpXc0%26oas%3DAuZa28Bnhl7glqYyqXbjsg..&cancelUrl=http%3A%2F%2Fkmctapp2.kmc.com%3A8005%2FOA_HTML%2FAppsLogin&langCode=US&oapc=2&oas=rucHEnmoEQ25-3xRNnl0ZA.. HTTP/1.1" 302 708 1 "http://kmctapp2.kmc.com:8005/OA_HTML/RF.jsp?function_id=28636&resp_id=-1&resp_appl_id=-1&security_group_id=0&lang_code=US&params=Br702.NFW.nrlg1EodytbsK-Dc1k9ERgGeColziC.cPOIi7hiyjaPiR6AJ7.Lk4IUbiFt8MZ-sww1yPk9nLXIYqdPHfttMeywkt5IQhVsrG8Y9M-0CrrcAU8ZntmtaFjlkc2vXbUaot6TQpdqAPHJyaJn6YLsew516hhfiB2xemOmo6e-.WpPrlXfvBQG.XVr-Z8y-V4uRkwwHgWHTK.ju6jLsF35BmqTRszq39cgoHe38QZqjtonDRWgTFzvxooOAmX1EHPfxfMz88uKnVWnnzU-4996ZD8e3X0Dagp19gjOYgefJlT1fTUaFvMo3cP.-7Ypt0s4Cck.GhdFOnHRK1Ok6KdvnjFyjK-WHCy4ZHCvw3NZPREYBngqJc4gvnDziIu4Yso2j4kegCe-i5OCFG4hbfDGf7MMNcj5PZy1yFwJ8GIMHyNmCAg9Yo1bXn5cTHOy7xYWHyOD5.ax3JG6Q&oas=W0vxAqkroMB_7DgeNPZhYw.." "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"
    172.16.6.144 - - [30/Dec/2010:13:32:51 +0530] "GET /OA_HTML/RF.jsp?function_id=2014&resp_id=50670&resp_appl_id=7000&security_group_id=0&lang_code=US&params=f7B5hnH8rkFfR.idy0MT1JZrquJxVBy3CVpSV.GpXc0&oas=AuZa28Bnhl7glqYyqXbjsg.. HTTP/1.1" 200 7534 0 "http://kmctapp2.kmc.com:8005/OA_HTML/RF.jsp?function_id=28636&resp_id=-1&resp_appl_id=-1&security_group_id=0&lang_code=US&params=Br702.NFW.nrlg1EodytbsK-Dc1k9ERgGeColziC.cPOIi7hiyjaPiR6AJ7.Lk4IUbiFt8MZ-sww1yPk9nLXIYqdPHfttMeywkt5IQhVsrG8Y9M-0CrrcAU8ZntmtaFjlkc2vXbUaot6TQpdqAPHJyaJn6YLsew516hhfiB2xemOmo6e-.WpPrlXfvBQG.XVr-Z8y-V4uRkwwHgWHTK.ju6jLsF35BmqTRszq39cgoHe38QZqjtonDRWgTFzvxooOAmX1EHPfxfMz88uKnVWnnzU-4996ZD8e3X0Dagp19gjOYgefJlT1fTUaFvMo3cP.-7Ypt0s4Cck.GhdFOnHRK1Ok6KdvnjFyjK-WHCy4ZHCvw3NZPREYBngqJc4gvnDziIu4Yso2j4kegCe-i5OCFG4hbfDGf7MMNcj5PZy1yFwJ8GIMHyNmCAg9Yo1bXn5cTHOy7xYWHyOD5.ax3JG6Q&oas=W0vxAqkroMB_7DgeNPZhYw.." "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"
    172.16.6.144 - - [30/Dec/2010:13:32:51 +0530] "GET /OA_HTML/cabo/images/swan/t.gif HTTP/1.1" 304 0 0 "http://kmctapp2.kmc.com:8005/OA_HTML/RF.jsp?function_id=2014&resp_id=50670&resp_appl_id=7000&security_group_id=0&lang_code=US&params=f7B5hnH8rkFfR.idy0MT1JZrquJxVBy3CVpSV.GpXc0&oas=AuZa28Bnhl7glqYyqXbjsg.." "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"
    172.16.6.144 - - [30/Dec/2010:13:32:51 +0530] "GET /OA_HTML/cabo/images/swan/errorl.gif HTTP/1.1" 304 0 0 "http://kmctapp2.kmc.com:8005/OA_HTML/RF.jsp?function_id=2014&resp_id=50670&resp_appl_id=7000&security_group_id=0&lang_code=US&params=f7B5hnH8rkFfR.idy0MT1JZrquJxVBy3CVpSV.GpXc0&oas=AuZa28Bnhl7glqYyqXbjsg.." "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"
    172.16.6.144 - - [30/Dec/2010:13:32:51 +0530] "GET /OA_HTML/cabo/images/swan/navBarUnderTopTabsBg.gif HTTP/1.1" 304 0 0 "http://kmctapp2.kmc.com:8005/OA_HTML/RF.jsp?function_id=2014&resp_id=50670&resp_appl_id=7000&security_group_id=0&lang_code=US&params=f7B5hnH8rkFfR.idy0MT1JZrquJxVBy3CVpSV.GpXc0&oas=AuZa28Bnhl7glqYyqXbjsg.." "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"
    172.16.6.144 - - [30/Dec/2010:13:32:51 +0530] "GET /OA_HTML/cabo/images/swan/footerBg.gif HTTP/1.1" 304 0 0 "http://kmctapp2.kmc.com:8005/OA_HTML/RF.jsp?function_id=2014&resp_id=50670&resp_appl_id=7000&security_group_id=0&lang_code=US&params=f7B5hnH8rkFfR.idy0MT1JZrquJxVBy3CVpSV.GpXc0&oas=AuZa28Bnhl7glqYyqXbjsg.." "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; .NET CLR 2.0.50727)"

  • Allowing traffic from inside to outside ASA5505 7.2(3)

    Hello,
    Let me start by saying that I'm just starting to study for CCNA, so the ASA seems to be a bit above me yet.  The ASA's we are using is for VPN to our corporate office and only allowing access to our Citrix environment, so no direct internet allowed.  We have a person who works in the remote office who has need for a caption telephone that requires direct access to the internet.  The phone only supports DHCP, and getting the ASA to do an ARP reservations is proving difficult.  For now I wrote an access list to allow it's DHCP address out but it still isn't working.  The access list I wrote is:
    access-list 101 extended permit ip host xxx.xxx.xxx.124 any log
    access-list 101 extended permit ip any any
    access-group 101 out interface outside
    When I do a show access-list I'm seeing that traffic is hitting the access list as the hit counter has increased.  When I do a show conn I'm seeing one of the IP's that the phone should have access to, however the flags are: saA, so I'm assuming they are not getting a response.  According to the manufacturer, only outbound connections are needed, no incoming ports required.  All traffic is TCP.
    Any help would be greatly appreciated. Thank you. 

    Hi Kevin,
    I can ping the outside world from the ASA itself.  Unfortunately, I cannot assign DNS manually, it only accepts DHCP.  I have set up a PC there with the same access list for testing purposes.  I assigned public DNS to the test PC and that is unable to get out.  When i do a show conn, this is what i get:
    UDP out 8.8.8.8:53 in x.x.x.113:64918 idle 0:00:14 flags -
    UDP out 8.8.4.4:53 in x.x.x.113:64458 idle 0:00:29 flags -
    UDP out 8.8.8.8:53 in x.x.x.113:64458 idle 0:00:29 flags -
    Here is my scrubbed config.
    ASA Version 7.2(3)
    hostname
    domain-name .org
    names
    dns-guard
    interface Vlan1
    nameif inside
    security-level 100
    ip address x.x.x.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address y.y.y.y
    interface Ethernet0/0
    switchport access vlan 2
    speed 100
    duplex full
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ***Banner Removed***
    ftp mode passive
    dns domain-lookup inside
    dns server-group DefaultDNS
    name-server x.x.x.34
    name-server x.x.x.5
    domain-name .org
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group icmp-type ALLOWED_ICMP
    icmp-object echo-reply
    icmp-object unreachable
    icmp-object time-exceeded
    icmp-object traceroute
    icmp-object echo
    icmp-object timestamp-reply
    object-group icmp-type ALLOWED_ICMP_RESTRICTED
    icmp-object echo-reply
    access-list tempacl extended permit ip any any
    access-list inside_out extended permit icmp any any object-group ALLOWED_ICMP
    access-list inside_out extended permit ip any any
    access-list outside_in extended permit icmp any any object-group ALLOWED_ICMP_RESTRICTED
    access-list outside_in extended permit tcp any any eq ssh
    access-list 101 extended permit ip host x.x.x.124 any log
    access-list 101 extended permit ip host x.x.x.113 any log
    access-list 101 extended permit ip any any
    pager lines 40
    logging enable
    logging timestamp
    logging buffer-size 256000
    logging asdm-buffer-size 512
    logging buffered notifications
    logging trap errors
    logging history informational
    logging asdm errors
    no logging message 400014
    mtu inside 1500
    mtu outside 1500
    ip verify reverse-path interface inside
    ip verify reverse-path interface outside
    ip audit name attack action alarm
    ip audit name info action alarm
    ip audit interface inside
    ip audit interface outside
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit any outside
    asdm image disk0:/asdm-522.bin
    asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group inside_out in interface inside
    access-group outside_in in interface outside
    access-group 101 out interface outside
    route outside 0.0.0.0 0.0.0.0 y.y.y.x 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    aaa authentication ssh console LOCAL
    ***http, SNMP, SSH info removed***
    management-access inside
    dhcpd dns x.x.x.5 x.x.x.34
    dhcpd ping_timeout 750
    dhcpd domain .org
    dhcpd auto_config outside
    dhcpd update dns
    dhcpd address x.x.x.100-x.x.x.227 inside
    dhcpd enable inside
    vpnclient server xy.xy.xy.xy xy.xy.xy.xy
    vpnclient mode network-extension-mode
    vpnclient nem-st-autoconnect
    vpnclient vpngroup password
    vpnclient username password
    vpnclient management clear
    vpnclient enable
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
    service-policy global_policy global
    prompt hostname context
    Thanks for all your help!

  • How to add MS Office add-in from inside a Thinapp 5 virtual application to a MS Office 2013 suite that is installed on a base image

    Hi,
    We have the following solution:
    VMware Horizon View 5.3.1
    Non-persistent Linked-clone pool with delete VM after logoff
    Windows 8.1 Update 1 Enterprise 64 bit
    MS Office 2013 32-bit installed on image
    Thinapps registered for each user from logonscript with thinreg.exe command. Thinapps is located on a network share
    Native Windows roaming profiles with appdata/roaming, appdata/local without appdata/locallow(persona management does not support Windows 8.1 in View 5.3.1)
    This is our issue:
    We have a 3rd party application with a couple Thinapp entrypoints(exe files) and in the Thinapp package process we also installed Office addins. We tested that the Add-ins was opened inside Outlook, Word and Powerpoint before post installation scan.
    The problem is that the add-ins is not added to Office 2013 before or after the Thinapp is started on a test client.
    I have tried several changes in the package.ini and virtual filesystem attributes(no registry changes yet):
    Package.ini:
    ChildProcessEnvironmentExceptions=WINWORD.EXE;EXCEL.EXE;POWERPNT.EXE;OUTLOOK.EXE;
    ChildProcessEnvironmentDefault=External
    ChildProcessEnvironmentExceptions=excel.exe;outlook.exe;powerpnt.exe;winword.exe
    ChildProcessEnvironmentDefault=Virtual
    VirtualizeExternalOutOfProcessCOM=0
    DirectoryIsolationMode=Merged
    RegistryIsolationMode=Merged
    I have also read that you could make entrypoints to the locally installed Office 2013, but I get errors on the build process. ref. link: http://edwinfriesen.nl/content/?p=105#comments
    The best thing would be if the add-ins were added in the logon process together with thinreg.exe, but if that is not supported, the add-ins must be added to Office either in a custom Office shortcut/entry point or after starting the Thinapp virtual application.
    Remember that the application needs to registered every times the user logon, because we use a non-persistent View pool.
    I would really appreciate if somebody could tell me how to add Office add-ins from inside a Thinapp virtual application/package to a locally installed MS Office 2013 suite on a Windows "base" image?
    We do not want to add the whole Office suite to the Thinapp virtual package and not add the add-ins trough GPO,SCCM etc.

    What about the COM object parameters in package.ini ?
    We can live with scripting in logon or changed logon scripts etc.
    And you don't no need to lock in the project files.
    From package.ini documentation:
    ObjectTypes Parameter
    The ObjectTypes parameter specifies a list of virtual COM object types that are visible to other applications in
    the physical environment. You can use scripts, such as VBScripts, to call objects that start captured applications.
    An object type is registered to only one native or virtual application at a time. If you install Office 2003 on the
    native machine and want to use a virtual Office 2007 package, you must determine whether to have the virtual
    or native application handle the object types.
    If you want the virtual Office 2007 to handle the object types, you can leave the ObjectTypes setting in the
    Package.ini file, build the package, and register it using the thinreg.exe utility. If you want the native Office
    2003 to handle the object types, you must remove the ObjectTypes setting from the Package.ini file before
    building and registering the package.
    You cannot add random entries to the ObjectTypes parameter.
    You can only remove entries that were generated by the capture process.
    Example: Starting a Virtual Application When a COM Object is Created
    If a script or a native application creates an Excel.Application COM object or other COM objects listed in the
    ObjectTypes parameter, ThinApp starts the virtual package.
    [Microsoft Office Excel 2007.exe]
    ObjectTypes=Excel.Application;Excel.Application.12;Excel.Chart;
    Excel.Macrosheet;Excel.Sheet; Excel.Workspace

  • Can I import HTMLs from inside the project and use as portlet page ?

    As you know, I am using Java Studio Creator 2 Update 1 for my current portal project. I have created JSR-168 JSF Portlet Project for my portlet development.
    As I have some html pages ready for my development,
    Can I import HTMLs from inside the project and use as portlet page for my project?
    I did the followings steps:
    1: In side the project - File -> Add Existing Item -> Web Page ( imported test.html page from my local folder)
    2: Let it convert some of the tags for me ( so now it becomes - �test.jsp� )
    3: Set it to initial view.
    4. A default portlet page � newPortletPage.jsp is still there with no initial view.
    Now after doing this, No Visual Designer and Properties window available to for that �test.jsp� page. Though it allowed me to �build� the project successfully.
    When I build and run the portlet application, got the error message �Error occurred in portlet!� on Pluto Portal. Please advice.

    You do not open fcpproject files. You don't double click or anything else. The files have to be in the correct folder structure in the Final Cut Projects folder and the application opens them automatically. Can you post screen shots of the Final Cut Projects folder and its location.

  • Can't connect to all sites outside from inside

    Dear forum,
    For some reason there are some sites that I cannot access websites from inside interface.
    One such example is lxer.com where I am receiving this message in the browser:
    The connection has timed out
              The server at www.lxer.com is taking too long to respond.
    This has "suddenly" happened, and so I am wondering what others have done when such things has happened.
    My outside has a dhcp-IP, and I have noticed that this address had changed, so I corrected this in my router settings.
    ASA version is 5505
    These are my settings:
    : Saved
    ASA Version 8.4(2)
    hostname ciscoasa
    domain-name example.no
    enable password 123412321 encrypted
    passwd 1231231 encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    speed 100
    duplex full
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    switchport access vlan 12
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address dhcp
    interface Vlan12
    no forward interface Vlan1
    nameif DMZ
    security-level 50
    ip address 192.168.2.1 255.255.255.0
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns domain-lookup inside
    dns domain-lookup outside
    dns domain-lookup DMZ
    dns server-group DefaultDNS
    name-server 193.75.75.75
    name-server 192.168.1.11
    name-server 192.168.1.12
    name-server 193.75.75.193
    domain-name example.no
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network inside-net
    subnet 192.168.1.0 255.255.255.0
    object network NETWORK_OBJ_10.10.10.0_28
    subnet 10.10.10.0 255.255.255.240
    object network NETWORK_OBJ_192.168.1.128_27
    subnet 192.168.1.128 255.255.255.224
    object network NETWORK_OBJ_192.168.1.0_24
    subnet 192.168.1.0 255.255.255.0
    object network NETWORK_OBJ_192.168.254.0_28
    subnet 192.168.254.0 255.255.255.240
    object network dmz-ftpserver
    host 192.168.2.101
    description FTP server Host Object
    object network dmz-webserver
    host 192.168.2.100
    description Web Server Host Object
    object network ftp-server
    object service FTP
    service tcp source eq ftp
    object service WWW
    service tcp source eq www
    object network DMZ.net
    subnet 192.168.2.0 255.255.255.0
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group network NET-VPNPOOL
    network-object 86.62.136.0 255.255.255.0
    access-list outside_access_in extended permit tcp any host 192.168.2.101 eq ftp
    access-list outside_access_in extended permit tcp any host 192.168.2.100 eq www
    access-list VPN-FOO_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0
    access-list inside_access_dmz extended permit tcp any object DMZ.net range 1 65535
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu DMZ 1500
    ip local pool VPN-Pool 192.168.254.1-192.168.254.10 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    nat (DMZ,outside) source static dmz-webserver interface service WWW WWW
    nat (DMZ,outside) source static dmz-ftpserver interface service FTP FTP
    nat (inside,outside) source static any any destination static NETWORK_OBJ_10.10.10.0_28 NETWORK_OBJ_10.10.10.0_28 no-proxy-arp route-lookup
    nat (inside,outside) source static any any destination static NETWORK_OBJ_192.168.1.128_27 NETWORK_OBJ_192.168.1.128_27 no-proxy-arp route-lookup
    nat (inside,outside) source static NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 destination static NETWORK_OBJ_192.168.254.0_28 NETWORK_OBJ_192.168.254.0_28 no-proxy-arp route-lookup
    nat (outside,outside) source dynamic NET-VPNPOOL interface
    object network obj_any
    nat (inside,outside) dynamic interface
    object network inside-net
    nat (inside,outside) dynamic interface
    object network DMZ.net
    nat (DMZ,outside) dynamic interface
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 86.62.136.44 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication ssh console LOCAL
    aaa authorization command LOCAL
    aaa authorization exec authentication-server
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.1.1 255.255.255.255 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 192.168.1.0 255.255.255.0 inside
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 30
    console timeout 0
    management-access inside
    no vpn-addr-assign aaa
    no vpn-addr-assign dhcp
    dhcpd domain inside-sport.no
    dhcpd auto_config outside
    dhcpd address 192.168.1.20-192.168.1.49 inside
    dhcpd dns 192.168.1.11 192.168.1.12 interface inside
    dhcpd domain inside-sport.no interface inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp authenticate
    ntp server 193.150.22.7 source outside
    webvpn
    group-policy VPN-FOO internal
    group-policy VPN-FOO attributes
    dns-server value 192.168.1.11 193.75.75.193
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value VPN-FOO_splitTunnelAcl
    default-domain value inside-sport.no
    username polkadott password 12332131 encrypted privilege 15
    username afrocircus password 123132 encrypted privilege 15
    username foobar password sdafsdfsda encrypted
    username foobar attributes
    service-type remote-access
    username barfoo password 1313131 encrypted privilege 0
    username barfoo attributes
    service-type remote-access
    tunnel-group VPN-FOO type remote-access
    tunnel-group VPN-FOO general-attributes
    address-pool VPN-Pool
    default-group-policy VPN-FOO
    tunnel-group VPN-FOO ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:f3b732b91e291d6ad7ae12aaa271b31b
    : end
    no asdm history enable
    Output of show version
    Cisco Adaptive Security Appliance Software Version 8.4(2)
    Device Manager Version 6.4(5)
    Compiled on Wed 15-Jun-11 18:17 by builders
    System image file is "disk0:/asa842-k8.bin"
    Config file at boot was "startup-config"
    ciscoasa up 230 days 23 hours
    Hardware:   ASA5505, 512 MB RAM, CPU Geode 500 MHz
    Internal ATA Compact Flash, 128MB
    BIOS Flash M50FW016 @ 0xfff00000, 2048KB
    Encryption hardware device : Cisco ASA-5505 on-board accelerator (revision 0x0)
                                 Boot microcode        : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode     : CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode       : CNlite-MC-IPSECm-MAIN-2.06
                                 Number of accelerators: 1
    0: Int: Internal-Data0/0    : address is ccef.4892.00b0, irq 11
    1: Ext: Ethernet0/0         : address is ccef.4892.00a8, irq 255
    2: Ext: Ethernet0/1         : address is ccef.4892.00a9, irq 255
    3: Ext: Ethernet0/2         : address is ccef.4892.00aa, irq 255
    4: Ext: Ethernet0/3         : address is ccef.4892.00ab, irq 255
    5: Ext: Ethernet0/4         : address is ccef.4892.00ac, irq 255
    6: Ext: Ethernet0/5         : address is ccef.4892.00ad, irq 255
    7: Ext: Ethernet0/6         : address is ccef.4892.00ae, irq 255
    8: Ext: Ethernet0/7         : address is ccef.4892.00af, irq 255
    9: Int: Internal-Data0/1    : address is 0000.0003.0002, irq 255
    10: Int: Not used            : irq 255
    11: Int: Not used            : irq 255
    Licensed features for this platform:
    Maximum Physical Interfaces       : 8              perpetual
    VLANs                             : 3              DMZ Restricted
    Dual ISPs                         : Disabled       perpetual
    VLAN Trunk Ports                  : 0              perpetual
    Inside Hosts                      : 10             perpetual
    Failover                          : Disabled       perpetual
    VPN-DES                           : Enabled        perpetual
    VPN-3DES-AES                      : Enabled        perpetual
    AnyConnect Premium Peers          : 2              perpetual
    AnyConnect Essentials             : Disabled       perpetual
    Other VPN Peers                   : 10             perpetual
    Total VPN Peers                   : 25             perpetual
    Shared License                    : Disabled       perpetual
    AnyConnect for Mobile             : Disabled       perpetual
    AnyConnect for Cisco VPN Phone    : Disabled       perpetual
    Advanced Endpoint Assessment      : Disabled       perpetual
    UC Phone Proxy Sessions           : 2              perpetual
    Total UC Proxy Sessions           : 2              perpetual
    Botnet Traffic Filter             : Disabled       perpetual
    Intercompany Media Engine         : Disabled       perpetual
    This platform has a Base license.

    I did a wget to www.digi.no and in the capture I am seeing this:
    5965: 11:47:13.287948 802.1Q vlan#1 P0 192.168.1.22.56369 > 74.125.143.109.993: . ack 4203439682 win 331
    5966: 11:47:13.289779 802.1Q vlan#1 P0 192.168.1.22.33903 > 81.27.47.164.143: P 1147057306:1147057319(13) ack 4094693130 win 331
    5967: 11:47:13.317488 802.1Q vlan#1 P0 81.27.47.164.143 > 192.168.1.22.33903: P 4094693130:4094693156(26) ack 1147057319 win 91
    5968: 11:47:13.317717 802.1Q vlan#1 P0 192.168.1.22.33903 > 81.27.47.164.143: . ack 4094693156 win 331
    5969: 11:47:13.335660 802.1Q vlan#1 P0 192.168.1.22.33905 > 81.27.47.164.143: P 1946962938:1946962951(13) ack 3747978698 win 190
    5970: 11:47:13.362942 802.1Q vlan#1 P0 81.27.47.164.143 > 192.168.1.22.33905: P 3747978698:3747978724(26) ack 1946962951 win 91
    5971: 11:47:13.363094 802.1Q vlan#1 P0 192.168.1.22.33905 > 81.27.47.164.143: . ack 3747978724 win 190
    5972: 11:47:13.387751 802.1Q vlan#1 P0 192.168.1.22.46864 > 192.168.1.1.22: P 3937008649:3937008697(48) ack 2079733693 win 65535
    5973: 11:47:13.387827 802.1Q vlan#1 P0 192.168.1.1.22 > 192.168.1.22.46864: . ack 3937008697 win 32768
    5974: 11:47:13.388987 802.1Q vlan#1 P0 192.168.1.1.22 > 192.168.1.22.46864: P 2079733693:2079733741(48) ack 3937008697 win 32768
    5975: 11:47:13.391062 802.1Q vlan#1 P0 192.168.1.22.46864 > 192.168.1.1.22: . ack 2079733741 win 65535
    5976: 11:47:13.391916 802.1Q vlan#1 P0 192.168.1.1.22 > 192.168.1.22.46864: P 2079733741:2079733789(48) ack 3937008697 win 32768
    5977: 11:47:13.392618 802.1Q vlan#1 P0 192.168.1.1.22 > 192.168.1.22.46864: P 2079733789:2079733853(64) ack 3937008697 win 32768
    5978: 11:47:13.392664 802.1Q vlan#1 P0 192.168.1.22.46864 > 192.168.1.1.22: . ack 2079733789 win 65535
    Some more setup.
    In the host server that runs some guest virtual box virtual servers I have this route.
    route -n
    Kernel IP routing table
    Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
    192.168.1.0     0.0.0.0         255.255.255.0   U     0      0        0 eth0
    192.168.254.0   192.168.1.1     255.255.255.0   UG    0      0        0 eth0
    192.168.2.0     0.0.0.0         255.255.254.0   U     0      0        0 eth1
    0.0.0.0         192.168.2.1     0.0.0.0         UG    0      0        0 eth1
    where 192.168.2.1 is the IP for the DMZ
    On the two DNS-servers I have, the routing table looks like this:
    routing table
    Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
    192.168.1.0     0.0.0.0         255.255.255.0   U     0      0        0 eth0
    0.0.0.0         192.168.1.1     0.0.0.0         UG    100    0        0 eth0

  • Can't locate email content? All of a sudden my email content has disappeared from inside MacMail? The actual emails are coming through but I am unable to view them as the area is just left blank! Nothing has been done to have changed this?

    Can't locate email content? All of a sudden my email content has disappeared from inside MacMail? The actual emails are coming through but I am unable to view them in the content area! Nothing has been done to have changed this?

    Please read this whole message before doing anything.
    This procedure is a test, not a solution. Don’t be disappointed when you find that nothing has changed after you complete it.
    Step 1
    The purpose of this step is to determine whether the problem is localized to your user account.
    Enable guest logins* and log in as Guest. Don't use the Safari-only “Guest User” login created by “Find My Mac.”
    While logged in as Guest, you won’t have access to any of your documents or settings. Applications will behave as if you were running them for the first time. Don’t be alarmed by this behavior; it’s normal. If you need any passwords or other personal data in order to complete the test, memorize, print, or write them down before you begin.
    Test while logged in as Guest. Same problem?
    After testing, log out of the guest account and, in your own account, disable it if you wish. Any files you created in the guest account will be deleted automatically when you log out of it.
    *Note: If you’ve activated “Find My Mac” or FileVault, then you can’t enable the Guest account. The “Guest User” login created by “Find My Mac” is not the same. Create a new account in which to test, and delete it, including its home folder, after testing.
    Step 2
    The purpose of this step is to determine whether the problem is caused by third-party system modifications that load automatically at startup or login, by a peripheral device, by a font conflict, or by corruption of the file system or of certain system caches.
    Please take this step regardless of the results of Step 1.
    Disconnect all wired peripherals except those needed for the test, and remove all aftermarket expansion cards, if applicable. Start up in safe mode and log in to the account with the problem. You must hold down the shift key twice: once when you turn on the computer, and again when you log in.
    Note: If FileVault is enabled, or if a firmware password is set, or if the startup volume is a software RAID, you can’t do this. Ask for further instructions.
    Safe mode is much slower to start up and run than normal, with limited graphics performance, and some things won’t work at all, including sound output and Wi-Fi on certain models. The next normal startup may also be somewhat slow.
    The login screen appears even if you usually log in automatically. You must know your login password in order to log in. If you’ve forgotten the password, you will need to reset it before you begin.
    Test while in safe mode. Same problem?
    After testing, restart as usual (not in safe mode) and verify that you still have the problem. Post the results of Steps 1 and 2.

  • App.open not responding if called from inside onclick()

    Hi all.
    Working on a script for InDesign CC 2014 I found this problem : if I call app.open() from inside button.onclick() it stops and nothing happens. Since I'm a beginner with Javascript I'm probably doing something wrong, but I can not figure out where I'm wrong. If executed without onclick it works....
    There is another method to achieve the same result?
    As my project is still under construction, I place only the portion of code relating to the problem.
    I hope someone can help me, I can not get out of this hitch.
    Thanks in advance.
    var book_info;
    var w1 = new Window ("dialog", "TEST");
        w1.minimumSize.height = 50;
        w1.minimumSize.width = 50;
         var p1 = w1.add ("panel");
            sel_button = p1.add ("button", undefined, "Open a book");
         var g1 = w1.add ("group");
            g1.add("button", undefined, "Cancel");
            g1.add("button", undefined, "OK");
    sel_button.onClick = function(){
        var theFile = File.openDialog ("Select the book file to open...");
        get_data(theFile);
            alert(book_info.filePath + "\r" + book_info.name);
        book_info.close();
    w1.show();
    function get_data(data) {
        app.open(data);
        book_info = app.activeBook;
            alert("INSIDE FUNCTION" + book_info.filePath + "\r" + book_info.name);
        return data;

    Thanks,Loic.Aigon
    A better solution than mine. I just used a variable set inside the select button and check for the value after the window close. You can use different variables for different buttons. The approach is quite  similar. Reusing Loic.Aigon code:
    var book_info;  
    var theFile;
    var getData;
    var w1 = new Window ("dialog", "TEST");  
        w1.minimumSize.height = 50;  
        w1.minimumSize.width = 50;  
        var p1 = w1.add ("panel");  
            sel_button = p1.add ("button", undefined, "Open a book");  
        var g1 = w1.add ("group");  
            g1.add("button", undefined, "Cancel");  
            g1.add("button", undefined, "OK");  
    sel_button.onClick = function(){  
        theFile = File.openDialog ("Select the book file to open..."); 
      getData =1;        
      w1.close(1);
    w1.show()
    if (  getData ==1) {
      if ( theFile ) {
      get_data(theFile);  
    function get_data(data) {  
        app.open(data);  
        book_info = app.activeBook;  
            alert("INSIDE FUNCTION" + book_info.filePath + "\r" + book_info.name);  
        return data;  

  • Accessing buttons on main stage from inside of a movie clip

    Greetings...
          here is the scenario:
                 - I have buttons on main stage, and a swf file which is loaded to scene using a LOADER in AS3
                 - this is a website, so the problem rises when user moves its cursor around the page and now  buttons in main stage,
                    are still active since they are behind the loaded swf file.
                 - i would like to learn, how can i CODE inside the loaded SWF file, to either remove the buttons in main page, or remove
                    the event listeners. not sure if my case has anything to do with .Parent or .roo, (I want to access those main stage
                    buttons from the SWF file which is loaded)
                 - The general case is, i have SWF files loading inside another SWF files, is it possible to access items on each stage from
                    inside of loaded SWF files on that specific stage. Similarly i would be interested to learn about accessing main stage from inside
                    of movieclips running on stage. how can i access something not in present FLA file yet, in FLA file that is loading the page as SWF.
                    Thanks.

    If you load an swf into another using the Loader class, then the Loader itself is the parent of the loaded swf., so MovieClip(parent.parent) might help you to target the timeline that the Loader was born from.  The more proper way to have a loaded file talk to a parent file is thru dispatching events that the parent assigns listeners for after the file has loaded.  Here's a link to a posting that might help explain how to implement this.
    http://forums.adobe.com/thread/470135?tstart=120
    As for the buttons that you want to disable, you could either use the removeEventListener() method to remove the listeners you have assigned, or you could set their mouseEnabled property to false, or you could set their visible property to false.

  • JNDI Lookup of ConnectionFactory fails from inside Glassfish application

    This may very well end up being a glassfish specific question.
    I've got a stand-alone WAR using JSF, where I have a backing bean use some helper objects that will send a JMS message. When this WAR is running from inside of Glassfish, it fails to do the lookup of the ConnectionFactory.
    The application pulls the Queue JNDI and the Provider URL from a database, and uses a env Hashtable to do the JNDI InitialContext (which succeeds.) Using this Context, the ConnectionFactory lookup fails.
    The remote server in this instance is WebLogic 9.2 (the JNDI is publically available with no user authentication, verified with a JMS developer tool we use internally.)
    Here's the stacktrace...
    2007-10-15 19:48:04,514 ERROR [net.acadiasoft.shared.jms.util.JMSSenderHelper:130] NamingException: messageFactory not found
    javax.naming.NameNotFoundException: messageFactory not found
    at com.sun.enterprise.naming.TransientContext.doLookup(TransientContext.java:216)
    at com.sun.enterprise.naming.TransientContext.lookup(TransientContext.java:188)
    at com.sun.enterprise.naming.SerialContextProviderImpl.lookup(SerialContextProviderImpl.java:74)
    at com.sun.enterprise.naming.LocalSerialContextProviderImpl.lookup(LocalSerialContextProviderImpl.java:111)
    at com.sun.enterprise.naming.SerialContext.lookup(SerialContext.java:339)
    at javax.naming.InitialContext.lookup(InitialContext.java:351)
    at net.acadiasoft.shared.jms.util.JMSSenderHelper.getConnectionFactory(JMSSenderHelper.java:128)
    at net.acadiasoft.shared.jms.util.JMSSenderHelper.init(JMSSenderHelper.java:58)
    at net.acadiasoft.shared.jms.util.JMSSenderHelper.<init>(JMSSenderHelper.java:36)
    at net.acadiasoft.web.shared.jms.util.AdminJmsHelper.<init>(AdminJmsHelper.java:19)
    at net.acadiasoft.web.server.pages.SchedulerBackingBean.deleteJobs(SchedulerBackingBean.java:75)

    I've found the problem, and it's something I simply overlooked. I don't know why I didnt realize, but i was setting the java.naming.factory.initial env variable to what Glassfish uses, not WebLogic.

  • Foreground color change from inside a class

    Hey,
    For a project I'm working on, I wrote a class that extends awt.Label. In this new class, I had to override the paramString() method to return what I wanted it to. This all works great. What I was wondering, is whether or not it was possible to change the foreGround color of the label from inside the class decleration. I was thinking maybe whenever the paramString() method was called. Any help would be appreciated.
    Thanks,
    Jarrod

    Gday,
    I you use the mothed setForeground(Color c) it should set the foreground colour (color for you Americans) to what you would like.
    see for more info
    http://java.sun.com/j2se/1.3/docs/api/java/awt/Component.html#setForeground(java.awt.Color)
    or
    http://java.sun.com/j2se/1.4/docs/api/java/awt/Component.html#setForeground(java.awt.Color)
    if you have jdk1.4
    You dont need to make this method in your class just call it when you want. ie
    setForground(Color.RED);
    or
    Color c = new Color(255, 0, 0);
    setForeground(c);
    Good luck,
    Jack 573

  • Calling command prompt from inside a servelt?

    Hello all, I have an issue with calling the command prompt cmd.exe from inside a servlet to perform a .rtf to .pdf conversion for me. I believe the problem might be more Windows permissions oriented but I will see what you think? (I am at a loss on this one) I am using the standard call of -
    Process proc = Runtime.getRuntime().exec("cmd.exe /c C:\\BatchPDF.exe "+rtfFile.getAbsolutePath()+" "+pdfFile.getAbsolutePath());
    - Just calling a .rtf file and converting it to .pdf no biggie. But! oh there is always a but!
    If I start tomcat locally using the startup.bat in the tomcat /bin dir, I have no problems with my servlet launching cmd.exe and converting the files.
    However,
    If I start tomcat as a system service from the services control pannel, My servlet just hangs and will not launch cmd.exe? Tomcat is set to start as the servers Admin account when started as a service, should this not let it open the command prompt? Also, cmd.exe has full permissions to everyone! Is it possible that it might be a Catalina Policey that is preventing this? Again, I am lost and hope someone might have had this problem and fixed it before!
    Thank You in Advance,
    Lance

    It might be because of when starting as a service it
    has no "console" (just a guess). But anyway, you don't
    need the "cmd.exe /c" part - just run the .exe(meaning, the *PDF.exe)                                                                                                                                                                                                                                                                                                                                                                                   

  • I have the 4th generation iPod touch and my friend changed the iPod passcode and she cant remember it. Im on the iPod, Im not locked out. Im wondering if there is a way to change the passcode from inside the ipod settings or something?

    My friend cant remember the password. Can I change it from inside the iPod settings or something?

    Your friend could only have changed it if they had your original passcode - you have to be able to enter the current passcode to change it to a new one.  Once you restore it now, I would then change it and NOT give it out to people.
    P.S. if you have a backup from when it still had your passcode on it, just restore from that backup and it should set the passcode back to what you had.
    Without that backup, you will have to restore as new, and set everything up again from scratch.

  • Find the names of all open forms from inside a PJC

    Hi,
    is it possible to find the names of all open forms from inside a PJC (pluggable java bean)?
    I have tried the window bean but it retrieves currently open windows and reads the title of each window, but what i need is to find the form name not the window title.
    oracle forms version: 10g
    Thank you
    Edited by: user542352 on Jun 26, 2009 1:07 AM

    You don't need to know names of all open forms to close them.
    Try to do someting like this :
    When you need to close all forms, set some global variable flag and call exit_form
    in WHEN-WINDOW-ACTIVATED of each form check your global flag and if set, also exit_form.

Maybe you are looking for

  • Unable to connect and register ECC from  NW Gateway 2.0

    Hi everyone, After installing SAP NetWeaver 7.4 I am having a few issues connecting it all up to my ECC system.  The problem i have is in SEGW under Service Maintenance.  I can see the ECC server i have created but i am unable to Register or Maintain

  • Shortcut CMD L for making links is missing or not working in DW CC 2014.1 ?!

    Is this shortcut removed? On OSX 10.9.5

  • Powerpivot Workbook in Excel cannot be saved

    Hello All, There were some automatic updates done yesterday which made my Excel 2010 appearing in English today (instead of Swedish until yesterday), as well as making it unable to save Powerpivot workbooks (which is the part that concerns me!). When

  • Foreach table in each database?

    Hi,  (SQL 2008R2 - enterprise) Looking for a way of calculating table cardinality for all databases in an instance.  Is there a way of adapting this code to run against all databases? DECLARE @TableRowCounts TABLE ([TableName] VARCHAR(128), [RowCount

  • SOAP --RFC some questions

    Hi Experts, I have following question  regardsing SOAP to RFC scenario.Kindly  give your views. 1>   Does the web service pass through the useru2019s credentials to authenticate against the backend SAP R/3 system? (I do not   believe this is enabled