ShowDocument url permission denied in 1.6.0_24

Have a JWS application, which was bringing up the default browser. Sometime the url was http & others was file ( sort of a print preview function). Starting in 1.6.0_24, I am getting a SecurityException "ShowDocument url permission denied" for both.
Have <security> <all-permissions/> </security> in the jnlp.
Error also occurs in OSX. Both worked before. What gives?
Thank you!

Just some feedback for anyone reading from a search result:
That tool was very helpful! I just ran it against jnlp, and started implementing its suggestions, like specifying size=, etc.
The change that caused this to be fixed was the jnlp tag. Am currently running with a codebase of file for dev. I had:
<jnlp spec="1.0+" codebase="file://localhost/Z:/media/" href="swing/thisfile.jnlp">
Changed to:
<jnlp spec="1.0+" codebase="file:/Z:/media/" href="swing/thisfile.jnlp">
Not sure where I got that codebase, but it was a long time ago.

Similar Messages

  • Java.lang.SecurityException: showDocument url permission denied

    Hi,
    We get below given error in one of the java application when we use the java version which is higher than 1.6.0_24.
    java.lang.SecurityException: showDocument url permission denied
    at sun.plugin2.main.client.MessagePassingExecutionContext.showDocument(Unknown Source)
    at sun.plugin2.applet.Plugin2Manager$AppletContextImpl.showDocument(Unknown Source)
    at vrts.CreateCrystalReports.createTransmittal(CreateCrystalReports.java:52)
    at vrts.JFrameOldProjectWizard.createTransmittalAndOCS(JFrameOldProjectWizard.java:289)
    at vrts.JFrameOldProjectWizard$6.actionPerformed(JFrameOldProjectWizard.java:240)
    at javax.swing.AbstractButton.fireActionPerformed(Unknown Source)
    We get this error in below given code where it tries to open a HTML file.
    appletContext.showDocument(urlObj,"_blank");
    Can you please provide solution for this issue so that code should work in any java versions.
    Thanks,
    Swathi
    Edited by: 988624 on Feb 17, 2013 11:06 PM

    I have to ask. Is the applet signed?

  • ShowDocument url permission denied

    Hi,
    I'm trying to run an applet with the following code:
    <code>
    if(qbm.runningAsApplet())
                   qbm.getContext().showDocument (url, "_blank");
    </code>
    And I'm getting the following exceptions:
    Exception in thread "AWT-EventQueue-3" java.lang.SecurityException: ShowDocument url permission denied
         at com.sun.jnlp.BasicServiceImpl.showDocument(Unknown Source)
         at com.slb.im.federator.qbm.utilities.UrlLinkExecutor.executeUrl(UrlLinkExecutor.java:543)
         at com.slb.im.federator.qbm.utilities.UrlLinkExecutor.execute(UrlLinkExecutor.java:391)
         at com.slb.im.federator.qbm.launchmanager.UrlLaunchProcessorBase.completeExecute(UrlLaunchProcessorBase.java:359)
         at com.slb.im.federator.qbm.launchmanager.UrlLaunchProcessorBase.execute(UrlLaunchProcessorBase.java:351)
         at com.slb.im.federator.qbm.launchmanager.UrlLaunchProcessorBase.execute(UrlLaunchProcessorBase.java:186)
         at com.slb.im.federator.qbm.launchmanager.cmds.LaunchAction.completeLaunch(LaunchAction.java:181)
         at com.slb.im.federator.qbm.launchmanager.cmds.LaunchAction.execute(LaunchAction.java:163)
         at com.slb.im.federator.qbm.launchmanager.cmds.LaunchAction.mouseReleased(LaunchAction.java:296)
         at java.awt.AWTEventMulticaster.mouseReleased(Unknown Source)
         at java.awt.Component.processMouseEvent(Unknown Source)
         at javax.swing.JComponent.processMouseEvent(Unknown Source)
         at java.awt.Component.processEvent(Unknown Source)
         at java.awt.Container.processEvent(Unknown Source)
         at java.awt.Component.dispatchEventImpl(Unknown Source)
         at java.awt.Container.dispatchEventImpl(Unknown Source)
         at java.awt.Component.dispatchEvent(Unknown Source)
         at java.awt.LightweightDispatcher.retargetMouseEvent(Unknown Source)
         at java.awt.LightweightDispatcher.processMouseEvent(Unknown Source)
         at java.awt.LightweightDispatcher.dispatchEvent(Unknown Source)
         at java.awt.Container.dispatchEventImpl(Unknown Source)
         at java.awt.Component.dispatchEvent(Unknown Source)
         at java.awt.EventQueue.dispatchEventImpl(Unknown Source)
         at java.awt.EventQueue.access$000(Unknown Source)
         at java.awt.EventQueue$1.run(Unknown Source)
         at java.awt.EventQueue$1.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         at java.security.AccessControlContext$1.doIntersectionPrivilege(Unknown Source)
         at java.security.AccessControlContext$1.doIntersectionPrivilege(Unknown Source)
         at java.awt.EventQueue$2.run(Unknown Source)
         at java.awt.EventQueue$2.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         at java.security.AccessControlContext$1.doIntersectionPrivilege(Unknown Source)
         at java.awt.EventQueue.dispatchEvent(Unknown Source)
         at com.slb.im.util.WaitCursorEventQueue.dispatchEvent(WaitCursorEventQueue.java:56)
         at java.awt.EventDispatchThread.pumpOneEventForFilters(Unknown Source)
         at java.awt.EventDispatchThread.pumpEventsForFilter(Unknown Source)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source)
         at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
         at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
         at java.awt.EventDispatchThread.run(Unknown Source)
    This happens on java 1.6.0_26 update, where as the code is working fine in update 23. Kindly let me know if there is any work around for this, as this issue has been mentioned as a bug in update 24. But I couldnt find any workaround.
    Thank you.

    Moderator action: deleted your crosspost.

  • Sometimes: java.lang.SecurityException: Permission denied

    Hello,
    we are using a lot of signed applets in our Web application (used web server: JBoss 5.1).
    For example we use an applet in javascript code and call some of applet's methods. The called java methods are privileged code.
    Since Update to JRE 1.6.0_24 we are getting sometimes:
    Permission denied: null
    java.lang.SecurityException: Permission denied: null
         at sun.plugin2.applet.Plugin2Manager$AppletExecutionRunnable.run(Unknown Source)
         at java.lang.Thread.run(Unknown Source)
    Ausnahme: java.lang.SecurityException: Permission denied: null
    java.net.MalformedURLException: no protocol: ./Test.jar
         at java.net.URL.<init>(Unknown Source)
         at java.net.URL.<init>(Unknown Source)
         at sun.plugin.util.GrayBoxPainter.setProgressFilter(Unknown Source)
         at sun.plugin2.applet.Plugin2Manager.setupGrayBoxPainter(Unknown Source)
         at sun.plugin2.applet.Plugin2Manager.showAppletException(Unknown Source)
         at sun.plugin2.applet.Plugin2Manager$AppletExecutionRunnable.run(Unknown Source)
         at java.lang.Thread.run(Unknown Source)
    Test.jar is signed. Most of the time Test.jar can be found. The problem seems to appear in case of new JVM (and new java console).
    We arent't operating on the local file system.
    Are there any ideas, known problems?
    Thanks in advance.

    We've encountered the same problem
    exception: Permission denied: null.
    java.lang.SecurityException: Permission denied: null
    at sun.plugin2.applet.Plugin2Manager$AppletExecutionRunnable.run(Unknown Source)
    at java.lang.Thread.run(Unknown Source)
    Exception: java.lang.SecurityException: Permission denied: null
    But seems to me, that the issue is related to combination of Java6 update 24 and Firefox 3.6.14. We tested on two stations, first FF3.6.14, java6u24, second FF3.6.14, java6u23. On the first station we got exception, but on the second java works fine. After reinstaling java on the first stations to verstion 6u23, everything works fine.

  • Apache user dir (13)Permission denied: access to /~simha/ denied

    I am getting Access forbidden! when I am trying to connect to http://localhost/~simha/ where simha is my user name
    my /var/log/httpd/error_log says
    [Thu Jul 08 17:44:30 2010] [error] [client 127.0.0.1] (13)Permission denied: access to /~simha/ denied
    I tried a lot and gave up. Can any one help me in this in regard
    The following are the permisions of my home dir simha and public_html
    drwx--x--x 130 simha users 16384 Jul 8 17:04 simha
    drwxr-xr-x 2 simha users 4096 Jul 8 17:02 public_html
    The following are my httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks includes
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # phpMyAdmin configuration
    Include conf/extra/httpd-phpmyadmin.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    Include conf/extra/php5_module.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    The following are my /etc/httpd/conf/extra/httpd-userdir.conf
    # Settings for user home directories
    # Required module: mod_userdir
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received. Note that you must also set
    # the default access control for these directories, as in the example below.
    UserDir public_html
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    <Directory /home/*/public_html>
    AllowOverride FileInfo AuthConfig Limit Indexes
    Options MultiViews Indexes SymLinksIfOwnerMatch ExecCGI
    <Limit GET POST OPTIONS PROPFIND>
    Order allow,deny
    Allow from all
    </Limit>
    <LimitExcept GET POST OPTIONS PROPFIND>
    Order deny,allow
    Deny from all
    </LimitExcept>
    </Directory>
    I also tried adding user to the group http. BUt nothing is working.

    Do you have [or more like lack] +x on the user folder?

  • EXECUTE permission denied on object 'xp_sqlagent_notify', database 'mssqlsystemresource', schema 'sys'.

    I'm trying to create a new subscriptions on an existing report and get the following error.
    An internal error occurred on the report server. See the error log for more details. (rsInternalError) Get Online Help
    Get Online Help
    EXECUTE permission denied on object 'xp_sqlagent_notify', database 'mssqlsystemresource', schema 'sys'.
    I ran the following that was suggested in http://forums.microsoft.com/MSDN/ShowPost.aspx?PostID=17774&SiteID=1. But still I get the same error. Do I need a reboot or restart of the services?
    The only log file information I can find contains the following.
    System.Web.Services.Protocols.SoapException: System.Web.Services.Protocols.SoapException: An internal error occurred on the report server. See the error log for more details. ---> Microsoft.ReportingServices.Diagnostics.Utilities.InternalCatalogException: An internal error occurred on the report server. See the error log for more details. ---> System.Data.SqlClient.SqlException: EXECUTE permission denied on object 'xp_sqlagent_notify', database 'mssqlsystemresource', schema 'sys'.
       --- End of inner exception stack trace ---
       at Microsoft.ReportingServices.WebServer.ReportingService2005.ListSchedules(Schedule[]& Schedules)
       at System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, WebResponse response, Stream responseStream, Boolean asyncCall)
       at System.Web.Services.Protocols.SoapHttpClientProtocol.Invoke(String methodName, Object[] parameters)
       at Microsoft.SqlServer.ReportingServices2005.ReportingService2005.ListSchedules()
       at Microsoft.SqlServer.ReportingServices2005.RSConnection.ListSchedules()
       at Microsoft.ReportingServices.UI.SharedScheduleDropDown.EnsureSchedulesAreLoaded()
       at Microsoft.ReportingServices.UI.SharedScheduleDropDown.SharedScheduleDropDown_Load(Object sender, EventArgs e)
       at System.Web.UI.Control.OnLoad(EventArgs e)
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    aspnet_wp!ui!1!17/10/2006-08:44:26:: e ERROR: Exception in ShowErrorPage: System.Threading.ThreadAbortException: Thread was being aborted.
       at System.Threading.Thread.AbortInternal()
       at System.Threading.Thread.Abort(Object stateInfo)
       at System.Web.HttpResponse.End()
       at System.Web.HttpServerUtility.Transfer(String path, Boolean preserveForm)
       at Microsoft.ReportingServices.UI.ReportingPage.ShowErrorPage(String errMsg) at    at System.Threading.Thread.AbortInternal()
       at System.Threading.Thread.Abort(Object stateInfo)
       at System.Web.HttpResponse.End()
       at System.Web.HttpServerUtility.Transfer(String path, Boolean preserveForm)
       at Microsoft.ReportingServices.UI.ReportingPage.ShowErrorPage(String errMsg)
    aspnet_wp!extensionfactory!e!17/10/2006-09:35:13:: w WARN: The extension Report Server Email does not have a LocalizedNameAttribute.
    aspnet_wp!extensionfactory!e!17/10/2006-09:35:13:: w WARN: The extension Report Server FileShare does not have a LocalizedNameAttribute.
    aspnet_wp!ui!e!17/10/2006-09:35:13:: e ERROR: System.Web.Services.Protocols.SoapException: An internal error occurred on the report server. See the error log for more details. ---> Microsoft.ReportingServices.Diagnostics.Utilities.InternalCatalogException: An internal error occurred on the report server. See the error log for more details. ---> System.Data.SqlClient.SqlException: EXECUTE permission denied on object 'xp_sqlagent_notify', database 'mssqlsystemresource', schema 'sys'.
       --- End of inner exception stack trace ---
       at Microsoft.ReportingServices.WebServer.ReportingService2005.ListSchedules(Schedule[]& Schedules)
    aspnet_wp!ui!e!17/10/2006-09:35:13:: e ERROR: HTTP status code --> 200
    I cannot find any other error log.
    Can anybody help?
    Tuesday, October 17, 2006 8:49 AM
    Reply
    |
    Quote
    All replies
    0
    Sign in to vote
    Sorry for the late reply. Try this: http://forums.microsoft.com/MSDN/ShowPost.aspx?PostID=662319&SiteID=1
    Thursday, November 16, 2006 2:51 AM
    Reply
    |
    Quote
    Answerer
    0
    Sign in to vote
    GRANT EXECUTE ON master.dbo.xp_sqlagent_notify TO RSExecRole
    GO
    solved my problem.
    Proposed as answer by
    Christopher D. Stover
    Monday, September 16, 2013 6:52 PM
    Monday, September 16, 2013 6:51 PM
    Reply
    |
    Quote
    0
    Sign in to vote
    Tried that but no joy. Found this post on SQLServerCentral, solved our issue which mimic's the posters issue.  Just adding here as this is the first result in our search.
    Look for Topic452669-150-1
    There are a number of places I found with the information in the following
    link:
    http://phew-meme.blogspot.com/2007/10/reporting-service-on-report.html
    In
    my specific case, the RsExecRole role in both the "master" and "msdb" databases
    had had both the "NT Authority\Network Service" and "NTAuthority\System" logins
    removed from its members (the RSExecRole had had all its members removed by
    someone doing some maintenance). I compared another Reporting Services
    installation on another server after reading information in the above
    link.
    Steps:
    1. In Mangement Studio connect to the SQL Server instance
    on which Reporting Services runs.
    2. Databases > system Databases
    3.
    master > Security > Roles > RSExecRole (then add whatever logins are
    required... check in the ReportServer or ReportServerTempDB databases if you're
    not sure)
    4. msdb > Security > Roles > RSExecRole (add the same
    logins you did to the master DB)
    In the end you need the same logins in
    RSExecRole role for the master, msdb, ReportServer, and ReportServerTempDB
    databases. ("ReportServer" is the default Reporting Services database name, in
    case that's not clear ;)
    Monday, March 31, 2014 1:24 PM
    Reply
    |
    Quote
    if (!$.Microsoft) $.Microsoft = {};
    if (!$.Microsoft.Mtps) $.Microsoft.Mtps = {};
    if (!$.Microsoft.Mtps.NetReflectorInit)
    $.Microsoft.Mtps.NetReflectorInit = {
    surveyUrl: 'http://support.microsoft.com/common/survey.aspx?scid=sw%3ben%3b3763&altstyle=narrow&renderoption=overridedefault&theme=tech&url=http://social.technet.microsoft.com/Forums/en-US/3fcc7b54-ce84-48c2-9004-baaac07f2515/execute-permission-denied-on-object-xpsqlagentnotify-database-mssqlsystemresource-schema?forum=sqlreportingservices&P0=055ccfc1-78f5-46ff-8171-33f8ff760a7c',
    throttleRate: "5.00",
    privacyStatementText: "Privacy statement",
    trackerWindowText: "Please do not close this window.Thank you! The survey will appear here when you've completed your visit, so please do not close this window.",
    logoUrl: 'https://www.microsoft.com/library/svy/sto/technet_logo.gif',
    closeButtonUrl: 'https://www.microsoft.com/library/svy/sto/technet-close.gif',
    topBarUrl: 'https://www.microsoft.com/library/svy/sto/top-stripe.gif',
    bottomBarUrl: 'https://www.microsoft.com/library/svy/sto/bottom-stripe.gif',
    blankPage: 'https://social.technet.microsoft.com/forums/blank.htm',
    showSurveyToComscoreUser: 'no'
    setTimeout("Forums.loadScript('https://i1.social.s-msft.com/Forums/resources/NetReflector/NetReflector.js?cver=0%0d%0a')", 1000);
    Microsoft is conducting an online survey to understand your opinion of the Technet Web site. If you choose to participate, the online survey will be presented to you when you leave the Technet Web site.
    Would you like to participate?
    Privacy statement
    © 2015 Microsoft. All rights reserved.
    Newsletter|Contact Us|Privacy Statement|Terms of Use|Trademarks|Site Feedback
    TechNet
    Products
    IT Resources
    Downloads
    Training
    Support
    Products
    Windows
    Windows Server
    System Center
    Internet Explorer
    Office
    Office 365
    Exchange Server
    SQL Server
    SharePoint Products
    Lync
    See all products »
    Resources
    Curah! curation service
    Evaluation Center
    Learning Resources
    Microsoft Tech Companion App
    Microsoft Technical Communities
    Microsoft Virtual Academy
    Script Center
    Server and Tools Blogs
    TechNet Blogs
    TechNet Flash Newsletter
    TechNet Gallery
    TechNet Library
    TechNet Magazine
    TechNet Subscriptions
    TechNet Video
    TechNet Wiki
    Windows Sysinternals
    Virtual Labs
    Solutions
    Networking
    Cloud and Datacenter
    Security
    Virtualization
    Updates
    Service Packs
    Security Bulletins
    Microsoft Update
    Trials
    Windows Server 2012 R2
    System Center 2012 R2
    Microsoft SQL Server 2012 SP1
    Windows 8.1 Enterprise
    See all trials »
    Related Sites
    Microsoft Download Center
    TechNet Evaluation Center
    Drivers
    Windows Sysinternals
    TechNet Gallery
    Training
    Training Catalog
    Class Locator
    Microsoft Virtual Academy
    Free Windows Server 2012 courses
    Free Windows 8 courses
    SQL Server training
    e-Learning overview
    Certifications
    Certification overview
    MCSA: Windows 8
    Windows Server Certification (MCSE)
    Private Cloud Certification (MCSE)
    SQL Server Certification (MCSE)
    Other resources
    TechNet Events
    Second shot for certification
    Born To Learn blog
    Find technical communities in your area
    Support options
    For small and midsize businesses
    For enterprises
    For developers
    For IT professionals
    From partners
    For technical support
    Support offerings
    For home users
    More support
    Microsoft Premier Online
    Microsoft Fix It Center
    TechNet Forums
    MSDN Forums
    Security Bulletins & Advisories
    International support solutions
    Log a support ticket
    Not an IT pro?
    Microsoft Customer Support
    Microsoft Community Forums
    var railItems = ["/Forums/en-US/rightrailannouncement/Technet/1794d07f-9d4e-4dc0-8c1c-8bfe9d5e0bce"];
    var pageData = {"validUser":false,"autoSubscribe":false};
    var userEmailConfigured = false;
    $(document).ready(function () {
    Forums.ThreadPage.wirePageElements('Search forum questions');

    Tried that but no joy. Found this post on SQLServerCentral, solved our issue which mimic's the posters issue.  Just adding here as this is the first result in our search.
    Look for Topic452669-150-1
    There are a number of places I found with the information in the following
    link:
    http://phew-meme.blogspot.com/2007/10/reporting-service-on-report.html
    In
    my specific case, the RsExecRole role in both the "master" and "msdb" databases
    had had both the "NT Authority\Network Service" and "NTAuthority\System" logins
    removed from its members (the RSExecRole had had all its members removed by
    someone doing some maintenance). I compared another Reporting Services
    installation on another server after reading information in the above
    link.
    Steps:
    1. In Mangement Studio connect to the SQL Server instance
    on which Reporting Services runs.
    2. Databases > system Databases
    3.
    master > Security > Roles > RSExecRole (then add whatever logins are
    required... check in the ReportServer or ReportServerTempDB databases if you're
    not sure)
    4. msdb > Security > Roles > RSExecRole (add the same
    logins you did to the master DB)
    In the end you need the same logins in
    RSExecRole role for the master, msdb, ReportServer, and ReportServerTempDB
    databases. ("ReportServer" is the default Reporting Services database name, in
    case that's not clear ;)

  • Natd[218]: failed to write packet back (Permission denied)

    I have the following line appearing in my system log on my xserve running 10.4.6. Could anyone shed some light on what the error might be and if its something that we need to be concerned about.
    natd[218]: failed to write packet back (Permission denied)
    PowerBook Intel Core Duo 2GB Ram   Mac OS X (10.4.6)  

    The following URLs may help you:
    http://www.derkeiler.com/Mailing-Lists/FreeBSD-Security/2001-11/6749.html
    http://archives.neohapsis.com/archives/freebsd/2000-11/0367.html
    http://lists.freebsd.org/pipermail/freebsd-questions/2003-June/009690.html
    Mihalis.

  • Permission denied error in BSP application

    i am using activax object "Microsoft.XMLHTTP" in my BSP application
    and calling following url
    req.open("POST","https://test.authorize.net/gateway/transact.dll",false);
    but it give me the error permission denied
    Thanks
    Ganesh

    i can open this URL from browser, but when i call any URL from my javascript codes in BSP application it gives error "Permission denied" or url is forbidden. this happens with other url also. I have seen some thread on it and tried to put this url in my browser trusted site even after it shows same error.
    Edited by: Ganesh Modhave on Sep 10, 2008 3:44 PM

  • Permission denied remote socket ERROR when creating outgoing PROVIDER

    Hi,
    I am having issues in the outgoing provider.
    My Stellent 7.5 is installed on a linux box with ip address 182.30.190.28 and hostname of pc-prd-st and the URL to access this is http://pc-prd-st/stellent_pr/
    I have installed two instances of Content Server 10gR3 on a different linux box with ip address 182.30.190.38 and hostname of poc-dev-prd-cs. There are 2 instances of Content Server 10gR3 running on this box. One is for dev and one is for prod. Here are the URL's to access both
    http://poc-dev-prd-cs/dev_idc/
    http://poc-dev-prd-cs/prod_idc/
    dev_idc admin port=5440 and contentserver port=5444
    prod_idc admin port=4440 and contentserver port=4444
    Now on my Stellent 7.5 version that is running on 182.30.190.28 I created an outgoing provider to connect to http://poc-dev-prd-cs/prod_idc/ which is my prod instance of 10gR3 and here are the values I have when creating a provider:
    Provider Name: ucm10gProdProvider
    Provider Description: Provider for connecting to poc-dev-prd-cs PROD Instance
    Provider Type: outgoing
    Provider Class: intradoc.provider.SocketOutgoingProvider
    Provider Connection: intradoc.provider.SocketOutgoingConnection
    Instance Name: prod_idc
    Server Host Name: poc-dev-prd-cs
    Server Port: 4444
    Relative Web Root: /prod_idc/
    But when I test this provider it's giving the following error:
    Connection State: down 
    Connection Error: Unable to establish connection to the server. Permission denied. Address '182.30.190.28' is not an allowable remote socket address.
    The provider 'ucm10gProdProvider' is in error. Unable to establish connection to the server. Permission denied. Address '182.30.190.28' is not an allowable remote socket address. [ Details ]
    An error has occurred. The stack trace below shows more information.
    !csProviderError,rtpstell01Provider!$Unable to establish connection to the server. Permission denied. Address '182.30.190.28' is not an allowable remote socket address.
    intradoc.common.ServiceException: Unable to establish connection to the server. Permission denied. Address '182.30.190.28' is not an allowable remote socket address.
         at intradoc.server.proxy.ProviderStateUtils.checkReturnData(Unknown Source)
         at intradoc.server.proxy.ProviderStateUtils.testConnection(Unknown Source)
         at intradoc.server.ProviderManagerService.testProvider(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:324)
         at intradoc.server.Service.doCodeEx(Service.java:617)
         at intradoc.server.Service.doCode(Service.java:583)
         at intradoc.server.Service.doAction(Service.java:507)
         at intradoc.server.Service.doActions(Service.java:411)
         at intradoc.server.Service.doRequest(Service.java:1765)
         at intradoc.server.ServiceManager.processCommand(Unknown Source)
         at intradoc.server.IdcServerThread.run(Unknown Source)The error above points to the IP Address of Stellent 7.5 and saying Permission denied. Address '182.30.190.28' is not an allowable remote socket address.
    As I have verified all the instances are up and running. I restarted both the servers several times but still the same error. As I also have one more out going provider that connects to the test instance which is on different box and it works for that. But some how not for my the new prod_idc. Any ideas what might be wrong.
    Thanks

    Hi
    Add the config entry SocketHostAddressSecurityFilter to config.cfg with the IP addresses that you want to let access the CS . It should be like this :
    SocketHostAddressSecurityFilter=127.0.0.1|10.177.*.*|10.229.175.167
    After this restart the CS and test it out.
    Srinath

  • Error: Permission denied for (document.domain has not been set) to call method Location.toString on (document.domain=).

    Why am I getting these errors Error: Permission denied for (document.domain has not been set) to call method Location.toString on (document.domain=).
    == URL of affected sites ==
    http://

    HOW DO YOU SET THIS??? I'M FRUSTRATED OVER THIS. ITS BEEN 2 MONTHS SINCE I HAVE BEEN ABLE TO PLAY ANY GAMES IN FACEBOOK DUE TO THIS PROBLEM! IT DOES NOT MATTER WHAT BROWSER I USE I STILL GET THIS SAME MESSAGE.

  • "Permission denied" error message on IE

    Hi,
    When we try to access any menu item from SRM Web access, we get an error (we have SRM 5.0). Our error message is:
    Line: 202
    Char: 7
    Error: Permission denied
    Code: 0
    URL: https://server.domain:8005/.........
    Does anyone have an idea about this problem?
    Thanks,
    Emre

    hi Emre,
    plz check this setting on your Browser :
    1. You must check Firewall Configuration in your network.
    2. Recommended Browser Versions
        - Microsoft Internet Explorer IE 6 SP1 or higher
        - Netscape Navigator Version 7.X and higher
    3. Recommended Browser Settings ( IE )
        - If you are using Internet Explorer, switch off SSL3.0 to avoid „Page
          cannot be displayed“ errors:
           Tools -> Internet Options --> Advanced --> Security --> Unflag Check box ,, User
           SSL3.0
        - Check to see if your PC’s security Policy allows you to run Java Applets and Java
           Script.
        -  Add http://hostname.srmserver.com and https://hostname.srmserver.com to the  
           “Trusted Sites”of your browser. ( This will allow Java Scripting and ActiveX to run
           correctly )
        -  Set the browser to “Always Allow” cookies from the domain
            hostname.srmserver.com
        -  When you see this security alert when launching the LIVE AUCTION COCKPIT
           select “Always”. This ensures that the applet will load correctly.
    i hope this setting can help you
    rgds
    echo

  • "Error on Page" permission denied

    We have several users in our SRM system that encounter an "Error on Page" (permission denied) javascript error when their page is left idle for 5-10 minutes.  This is in spite of the timeout settings being set as follows:
    SRM Server
    rdisp/gui_auto_logout  1800
    AGATE
    ~rfctimeout 60
    ~timeout 60
    TimeoutDiagRead 600000
    WGATE
    NiSendTimeout 600000
    NiReceiveTimeout 600000
    We are running SRM 4.0 (Server 5.0), with an external ITS release 620.  The WGate and AGate are on separate servers, and we do experience the same error in all of our systems.  Once the Error On Page has been received, none of the links on the current page are functional.  OSS has not been able to duplicate. 
    I would appreciate any suggestions.  Thanks.

    Hi,
    1) Is it BSP application issue.
    Javascript error could occur if any of the Script files were not loaded.
    IF you have tool like HTTPWatch , You can use then and see which File on loading home page has an issue. As absolute URL will also be loaded we can check which BSP application javascript fiel is issue, then check in SICF if that BSP application is active.
    2)You would also try to debug using javascript  and see where error is happening,
    if possible just give more inputs.
    Regards,
    Vijay

  • Natd[210]: failed to write packet back (Permission denied)

    Hello,
    I've updated my server with 10.4.11 (from 10.4.10) and now when i look at the system log from Server Admin i see a lot of :
    "natd[210]: failed to write packet back (Permission denied)"
    The server is running all the basic network services and it's an OD master.
    Could somebody tell me what's going on with my server ?

    The following URLs may help you:
    http://www.derkeiler.com/Mailing-Lists/FreeBSD-Security/2001-11/6749.html
    http://archives.neohapsis.com/archives/freebsd/2000-11/0367.html
    http://lists.freebsd.org/pipermail/freebsd-questions/2003-June/009690.html
    Mihalis.

  • Remote XML causes Exception Permission denied to call method XMLHttpRequest.open

    Im using google page creator to host my domain, they don't
    allow javascript or xml files (the correct mime type/content type
    isnt presented so the browser just downloads the file). They do
    however support html. I have uploaded the main html page to their
    and the javascript files and xml files to my isp that allow .js
    & .xml. However, when I call it I get a nice exception.
    Exception caught while loading
    http://www.logics.eclipse.co.uk/portfolio.xml:
    Permission denied to call method XMLHttpRequest.open.
    Any ideas how to get this working - full source to test is at
    http://www.logics.co.uk/test.html
    Cheers
    Chris
    Full source:
    <script type="text/javascript" src="
    http://www.logics.eclipse.co.uk/xpath.js"></script>
    <script type="text/javascript" src="
    http://www.logics.eclipse.co.uk/SpryData.js"></script>
    <script type="text/javascript">
    var dsCategories = new Spry.Data.XMLDataSet("
    http://www.logics.eclipse.co.uk/portfolio.xml",
    "portfolios/portfolio/site", { distinctOnLoad: true, sortOnLoad:
    "site" });
    var dsPortfolio = new Spry.Data.XMLDataSet("
    http://www.logics.eclipse.co.uk/portfolio.xml",
    "portfolios/portfolio");
    </script>
    <div spry:region="dsCategories dsPortfolio"
    class="SpryHiddenRegion">
    <div spry:repeat="dsCategories">
    <div>{dsCategories::site}</div>
    <div spry:repeat="dsPortfolio"
    spry:test="'{dsCategories::site}' == '{dsPortfolio::site}'"
    spry:setrow="dsPortfolio"><a href="{dsPortfolio::screenshot}"
    target="_blank"><img src="{dsPortfolio::thumbnail}"
    style="border: none;" alt=""/></a></div>
    </div>
    </div>

    I'm getting really frustrated by the inability to pull files
    from another domain. I downloaded DW and am testing with Spry to
    pull property info from a remote site which has dynamic xml files.
    It seems incredibly silly to allow http requests to load data if
    you can't do it across domains. I just don't see the point. I just
    checked your test url fingersuk and I see you stil don't have a
    fix.
    It seems pointless to me that you need to set up a CF or PHP
    script to pull the remote files to your local server as a proxy!
    Surely that defeats the purpose of the whole Spry http request
    idea. It's creating more work instead of saving it. Maybe I'm
    missing something, it's late and I'm tired and frustrated!
    Is it possible to use a domain policy XML file or something
    with Spry to include an IP in a sites 'trusted realm'?
    btw, the link posted by ajpowellatl is dead,
    cheers,
    Mike

  • Unable to open USB port device file: Permission denied

    I have an up-to-date system (full "pacman -Syu" yesterday), I am in a "lp" group and the printer (Canon Pixma MP270) started to give "Unable to open USB port device file: Permission denied" error, although in the past it worked and still works in Windows. Doesn't anybody have a similar problem?

    Thanks for reply.
    CUPS worked, I could use CUPS-PDF and localhost:631 was accessible and working.
    Today I managed to print again. I did "pacman -Rcsn cups" and reinstalled it again.
    My printer is Canon Pixma MP270 and so far it wasn't the best choice for Arch Linux—scanning works fine but it's like throwing a coin when it comes to printing. I've written a simple PKGBUILD for installing its printing driver as a regular package, but I don't know what to set as a license.
    pkgname=mp270-printer
    pkgver=3.20
    pkgrel=1
    pkgdesc="Canon Pixma MP270 printer driver"
    arch=('i686')
    url="http://software.canon-europe.com/products/0010753.asp"
    license=('unknown')
    depends=('libpng12' 'gtk2' 'popt')
    makedepends=('deb2targz')
    source=(http://files.canon-europe.com/files/soft37268/software/MP270_debian_driver_pack.tar)
    md5sums=('d26c36e2d1799ddc09e644dc7765f0a3')
    build() {
    cd $srcdir
    tar xzf cnijfilter-mp270series-$pkgver-1-i386-deb.tar.gz
    cd cnijfilter-mp270series-$pkgver-1-i386-deb/packages
    deb2targz *
    tar xzf cnijfilter-common_$pkgver-1_i386.tar.gz
    tar xzf cnijfilter-mp270series_$pkgver-1_i386.tar.gz
    ln -s /usr/lib/libtiff.so usr/lib/libtiff.so.4
    package () {
    cd $srcdir/cnijfilter-mp270series-$pkgver-1-i386-deb/packages
    cp -r usr $pkgdir/

Maybe you are looking for

  • HT1766 how can you back up an iphone 4s when you can not see the screen to enter the apple id password on the phone

    I'm looking for some advice please. Ive dropped my iphones 4s in water and its all working except the screen is not visable. I havent backed up my phone before and need to do so as i am getting a replacement. I am trying to connect it to the computer

  • Using cl.exe of visualstudio to create a dll for the jni

    In the sun site I saw to create a dynamic link library On Win32, the following command builds a dynamic link library hello.dll using Microsoft Visual C++ 4.0: cl -Ic:\java\include -Ic:\java\include\win32 -LD HelloWorldImp.c -Fehello.dll Of course, yo

  • DNG won't convert CR2 files from Canon 30D

    I have installed Camera Raw 2.4 and also DNG converter.  But when I try to convert Canon 30D CR2 raw files the DNG converter simply says: The source folder does not contain any supported camera raw files. Have also tried dragging an individual image

  • System wide modal message box pop-up from applet

    Hi, I am having an applet which is listening on a soket and has to pop-up a message box with the received data as and when it receives it. I have used JOptionPane.showMessageDialog() for this. Now, the requirement is the MsgBox should come up even if

  • How to set up Adobe Flash Lite in my C6 cell phone?

    Please help me! i just bought a C6 (Windows 6.1 smart phone) and want to set up the Adobe Flash Lite, but i don't know how to set up! can anyone tell me? sorry for my foolish question. Here is my new phone specification: www.eshopbing.com/ciphone-c6-