Starting opmn - RCV: Permission denied

Hallo,
today I got following problem. After installing the oracle http server the opmn runs. Then i installed apex and edited the dads.conf. When i now try to start the http server following message appears:
RCV: Permission denied
Communication error with the OPMN server local port.
Check the OPMN log files
The logfile is empty.
Could anybody help me?

First Identify the cause of this from opmn.log
steps to be done:
This could be a reason, the opmn has been started by some other user.
1. identify the opmn process at the user level
$ps -ef|grep opmn|grep -v grep
if you find the opmn as pids, just login as that user and kill -9 PID
after killing all the process by the particular user,
go to $AS_HOME/Apache/Apache/logs
find out the file owner httpd.pid
that file will be having the owner of previous start
login as that user remove the file.
Now login as oracle or any user who owns the opmn, use opmnctl to start the process. it should work fine.
BALAJI SRINIVASAN
http://www.balajiabhi.blogspot.com

Similar Messages

  • WebCache Failed to start : Failed to assign port 80: Permission denied

    Hi All,
    I have three server running IAS 10.1.2.0.2, running forms and reports application. One Infra and two Midtier.
    Suddenly Midtier1 is crashed, but before it happen I have already backup with TAR : OracleHome and all its related configuration files.
    After the crash, I reinstall the RH Linux same version and update and then restore ( TAR -xvf ) the backup that I have.
    When I run opmnctl startall, all ias-component started, EXCEPT one : WEB CACHE.
    When I look at Webcache event Log, here is the error :
    [11/May/2004:17:29:05 +0700] [notification 9612] [ecid: -] OracleAS Web Cache 10g (10.1.2), Build 10.1.2.0.2 050802
    [11/May/2004:17:29:05 +0700] [notification 9612] [ecid: -] OracleAS Web Cache 10g (10.1.2), Build 10.1.2.0.2 050802
    [11/May/2004:17:29:05 +0700] [notification 9403] [ecid: -] Maximum number of file/socket descriptors set to 900.
    [11/May/2004:17:29:05 +0700] [notification 9403] [ecid: -] Maximum number of file/socket descriptors set to 900.
    [11/May/2004:17:29:05 +0700] [notification 13002] [ecid: -] Maximum allowed incoming connections are 700
    [11/May/2004:17:29:05 +0700] [notification 13002] [ecid: -] Maximum allowed incoming connections are 700
    [11/May/2004:17:29:05 +0700] [alert 13305] [ecid: -] Failed to assign port 80: Permission denied
    [11/May/2004:17:29:05 +0700] [alert 9707] [ecid: -] Failed to start the server.
    [11/May/2004:17:29:05 +0700] [alert 9609] [ecid: -] The server process could not initialize.
    [11/May/2004:17:29:05 +0700] [notification 9610] [ecid: -] The server is exiting.
    [11/May/2004:17:29:05 +0700] [alert 9000] [ecid: -] Process 3268 exit(1) at 890:main.c [Build 10.1.2.0.2 050802]
    [11/May/2004:17:29:05 +0700] [warning 11917] [ecid: -] SSL wallet Origin Server Wallet file /etc/ORACLE/WALLETS/oraias/ewallet.p12 does not exist.
    [11/May/2004:17:29:05 +0700] [warning 11917] [ecid: -] SSL wallet Origin Server Wallet file /etc/ORACLE/WALLETS/oraias/ewallet.der does not exist.
    [11/May/2004:17:29:05 +0700] [warning 11919] [ecid: -] The SSL wallet autologin file /etc/ORACLE/WALLETS/oraias/cwallet.sso does not exist. Wallet does not appear to be autologin wallet.
    [11/May/2004:17:29:05 +0700] [warning 11921] [ecid: -] The origin server wallet did not open. Operating without wallet for backend. Only Diffie-Hellman anonymous connections supported to origin servers.
    [11/May/2004:17:29:05 +0700] [warning 11922] [ecid: -] Origin Server Wallet wallet fails to open at location /etc/ORACLE/WALLETS/oraias, NZE-28759, as user oraias
    [11/May/2004:17:29:06 +0700] [notification 9607] [ecid: -] The admin server started successfully.
    How can I solve this problem ?
    Thank you for your help,
    xtanto

    Hi xtanto,
    You may not have set up the privileges for running on a port less than 1024 (i.e. port 80) in your old back-uped tar-file.
    Please check Chapter 8 "Running webcached with Root Privilege" in the Web Cache Admin document.
    http://download-east.oracle.com/docs/cd/B14099_19/caching.1012/b14046/basics.htm#sthref1060
    Regards,
    Martin

  • "Error Starting OMI-Server. Unable to bind socket.Permission denied. Listen

    Hi All,
    I Installed Forms 1o-g successfully on my mishon ( Version windows vista), when i try to connect Forms i got error
    like this *"Error Starting OMI-Server. Unable to bind socket.Permission denied. Listen*
    Plz Anyone help....
    Thanks
    sa.....

    Which version of Windows Vista? Bear in mind that Vista home edition is not supported by Oracle (I think for all products). If that is the case, you should be upgrading your OS to business or ultimate edition.
    If that is not the case, please get in touch with Oracle support. Not much is available on internet or in forums (as you seem to have posted this in Forms forum as well).

  • I just purchased a Creative Cloud subscription and I was trying to install Photoshop, but I receive the error message 'Error Starting Creative Cloud - cookies dir: cannot make folder /cookies Permission denied (error 13)'

    I just purchased a Creative Cloud subscription and I was trying to install Photoshop, but I receive the error message 'Error Starting Creative Cloud - cookies dir: cannot make folder /cookies Permission denied (error 13)'

    Hi Arjun and tphc,
    try the solution I found and tested at this other thread:
    http://forums.adobe.com/message/5628798
    I think it could be helpful for you too!
    Cheers,
    Marco

  • Getting an error message that says: "Error starting Creative Cloud"  "cookies dir: cannot make folder / cookies: Permission denied (error 13)"

    getting an error message that says: "Error starting Creative Cloud"  "cookies dir: cannot make folder / cookies: Permission denied (error 13)"

    Please refer the thread: Installing Creative Cloud Desktop but I got Error 13 an issue permission on my MacBookPro, why?.
    Regards,
    Romit Sinha

  • [SOLVED] syslog-ng doesn`t start,Permission denied (13)

    Hello,
    I have a new HDD. I have copied the system to the new disk.
    Everything seems OK. Syslog does not start.
    Starting Syslog-NG [BUSY] Error opening configuration file; filename='/etc/syslog-ng/syslog-ng.conf', error='Permission denied (13)'
    I have tried chmod 666,777 .
    Reinstalling syslog-ng.
    Formating and copying the system again
    I`m confused.
    Any idea what should be the problem.
    Last edited by mezcal (2011-08-11 13:31:56)

    thanks.
    Permissions are same as on my working laptop.
    [root@wsf ~]# ls -ld /etc
    drwxr-xr-x 79 root root 4096 11. srp 06.42 /etc
    [root@wsf ~]# ls -ld /etc/syslog-ng
    drwxr-xr-x 3 root root 4096 10. srp 22.15 /etc/syslog-ng
    [root@wsf ~]# ls -l /etc/syslog-ng/syslog-ng.conf
    -rw-r--r-- 1 root root 3674 13. čec 05.01 /etc/syslog-ng/syslog-ng.conf
    [root@wsf ~]# ls -ld /tmp
    drwxrwxrwt 13 root root 4096 11. srp 06.52 /tmp

  • Listener is not starting (TNS-12555: TNS:permission denied)

    Hello,
    I'm doing a fresh installation with Oracle 10g but I'm stuck in starting the listener (user oracle).
    I added
    TRACE_LEVEL_LISTENER = ADMIN
    to the listener.ora but I still only see "TNS-12555: TNS:permission denied" and I don't know where the permissions are missing.
    Below you'll find the command output of "lsnrctl start", the listener.ora, tnsnames.org and the tracelog-file listener.trc.
    Any hints?
    $ lsnrctl start
    LSNRCTL for Linux: Version 10.2.0.1.0 - Production on 18-MAY-2011 14:34:24
    Copyright (c) 1991, 2005, Oracle. All rights reserved.
    Starting /opt/oracle/product/10.2.0/db_1/bin/tnslsnr: please wait...
    TNSLSNR for Linux: Version 10.2.0.1.0 - Production
    System parameter file is /opt/oracle/product/10.2.0/db_1/network/admin/listener.ora
    Log messages written to /opt/oracle/product/10.2.0/db_1/network/log/listener.log
    Trace information written to /opt/oracle/product/10.2.0/db_1/network/trace/listener.trc
    Error listening on: (DESCRIPTION=(ADDRESS=(PROTOCOL=IPC)(KEY=EXTPROC1)))
    TNS-12555: TNS:permission denied
    TNS-12560: TNS:protocol adapter error
    TNS-00525: Insufficient privilege for operation
    Linux Error: 1: Operation not permitted
    Listener failed to start. See the error message(s) above...
    $ cat listener.ora
    SID_LIST_LISTENER =
    (SID_LIST =
    (SID_DESC =
    (SID_NAME = PLSExtProc)
    (ORACLE_HOME = /opt/oracle/product/10.2.0/db_1)
    (PROGRAM = extproc)
    (SID_DESC =
    (GLOBAL_DBNAME = comas)
    (ORACLE_HOME = /opt/oracle/product/10.2.0/db_1)
    (SID_NAME = comas)
    LISTENER =
    (DESCRIPTION_LIST =
    (DESCRIPTION =
    (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC1))
    (DESCRIPTION =
    (ADDRESS = (PROTOCOL = TCP)(HOST = accelrys-server)(PORT = 1521))
    TRACE_LEVEL_LISTENER = ADMIN
    $ cat tnsnames.ora
    COMAS =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = TCP)(HOST = accelrys-server)(PORT = 1521))
    (CONNECT_DATA =
    (SERVER = DEDICATED)
    (SERVICE_NAME = comas)
    EXTPROC_CONNECTION_DATA =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC1))
    (CONNECT_DATA =
    (SID = PLSExtProc)
    (PRESENTATION = RO)
    $ cat listener.trc
    TNSLSNR for Linux: Version 10.2.0.1.0 - Production on 18-MAY-2011 14:34:26
    Copyright (c) 1991, 2005, Oracle. All rights reserved.
    [18-MAY-2011 14:34:26:165] --- TRACE CONFIGURATION INFORMATION FOLLOWS ---
    [18-MAY-2011 14:34:26:165] New trace stream is /opt/oracle/product/10.2.0/db_1/network/trace/listener.trc
    [18-MAY-2011 14:34:26:165] New trace level is 6
    [18-MAY-2011 14:34:26:165] --- TRACE CONFIGURATION INFORMATION ENDS ---
    [18-MAY-2011 14:34:26:165] --- PARAMETER SOURCE INFORMATION FOLLOWS ---
    [18-MAY-2011 14:34:26:165] Attempted load of system pfile source /opt/oracle/product/10.2.0/db_1/network/admin/listener.ora
    [18-MAY-2011 14:34:26:165] Parameter source loaded successfully
    [18-MAY-2011 14:34:26:165]
    [18-MAY-2011 14:34:26:165] Attempted load of command line source
    [18-MAY-2011 14:34:26:165] Parameter source was not loaded
    [18-MAY-2011 14:34:26:165]
    [18-MAY-2011 14:34:26:165] -> PARAMETER TABLE LOAD RESULTS FOLLOW <-
    [18-MAY-2011 14:34:26:165] Successful parameter table load
    [18-MAY-2011 14:34:26:166] -> PARAMETER TABLE HAS THE FOLLOWING CONTENTS <-
    [18-MAY-2011 14:34:26:166] SID_LIST_LISTENER = (SID_LIST = (SID_DESC = (SID_NAME = PLSExtProc) (ORACLE_HOME = /opt/oracle/product/10.2.0/db_1) (PROGRAM = extproc) (SID_DESC = (GL
    OBAL_DBNAME = comas) (ORACLE_HOME = /opt/oracle/product/10.2.0/db_1) (SID_NAME = comas))))
    [18-MAY-2011 14:34:26:166] LISTENER = (DESCRIPTION_LIST = (DESCRIPTION = (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC1))) (DESCRIPTION = (ADDRESS = (PROTOCOL = TCP)(HOST = accelrys-
    server)(PORT = 1521))))
    [18-MAY-2011 14:34:26:166] TRACE_LEVEL_LISTENER = ADMIN
    [18-MAY-2011 14:34:26:166] --- PARAMETER SOURCE INFORMATION ENDS ---
    [18-MAY-2011 14:34:26:166] --- LOG CONFIGURATION INFORMATION FOLLOWS ---
    [18-MAY-2011 14:34:26:166] Log stream will be "/opt/oracle/product/10.2.0/db_1/network/log/listener.log"
    [18-MAY-2011 14:34:26:166] Log stream validation requested
    [18-MAY-2011 14:34:26:166] Log stream is valid
    [18-MAY-2011 14:34:26:166] --- LOG CONFIGURATION INFORMATION ENDS ---
    [18-MAY-2011 14:34:26:166] nlstdipi: entry
    [18-MAY-2011 14:34:26:166] nlstdipi: exit
    [18-MAY-2011 14:34:26:166] nsglldprm: Resolved "INBOUND_CONNECT_TIMEOUT_LISTENER" to: 0
    [18-MAY-2011 14:34:26:166] nsglldprm: Resolved "STARTUP_WAIT_TIME_LISTENER" to: 0
    [18-MAY-2011 14:34:26:166] nsglldprm: LocalOSauth enabled
    [18-MAY-2011 14:34:26:166] snsgblini: exit
    [18-MAY-2011 14:34:26:167] nsinherit: doing connect handshake...
    [18-MAY-2011 14:34:26:167] nsc2addr: (ADDRESS=(PROTOCOL=beq))
    [18-MAY-2011 14:34:26:167] nlpcaini: entry
    [18-MAY-2011 14:34:26:167] nlpcaini: No process parameters set
    [18-MAY-2011 14:34:26:167] nlpcaini: exit
    [18-MAY-2011 14:34:26:167] nsinh_hoff: inheriting the connection...
    [18-MAY-2011 14:34:26:167] nsmal: 1144 bytes at 0x80afb80
    [18-MAY-2011 14:34:26:167] nsmal: 1992 bytes at 0x80bfd40
    [18-MAY-2011 14:34:26:167] nsmal: 168 bytes at 0x80c0690
    [18-MAY-2011 14:34:26:167] nsopen: opening transport...
    [18-MAY-2011 14:34:26:167] ntpcon: entry
    [18-MAY-2011 14:34:26:167] ntpcon: toc = 4
    [18-MAY-2011 14:34:26:168] ntpcon: NT layer IPC connection has been established.
    [18-MAY-2011 14:34:26:168] ntpcon: exit
    [18-MAY-2011 14:34:26:168] nsopen: transport is open
    [18-MAY-2011 14:34:26:168] nsoptions: lcl[0]=0x0, lcl[1]=0x10000000, gbl[0]=0x0, gbl[1]=0x0, cha=0x0
    [18-MAY-2011 14:34:26:168] nsoptions: lcl[0]=0xf4ffe9ff, lcl[1]=0x10000000, gbl[0]=0x7ebf, gbl[1]=0x0
    [18-MAY-2011 14:34:26:168] nsnainit: inherit
    [18-MAY-2011 14:34:26:168] nsnasvnainfo: NA disabled for this connection
    [18-MAY-2011 14:34:26:168] ntpctl: entry
    [18-MAY-2011 14:34:26:168] ntpctl: exit
    [18-MAY-2011 14:34:26:168] nainit: entry
    [18-MAY-2011 14:34:26:168] nagblini: entry
    [18-MAY-2011 14:34:26:168] nau_gin: entry
    [18-MAY-2011 14:34:26:168] nau_gparams: entry
    [18-MAY-2011 14:34:26:168] ntpcon: exit
    [18-MAY-2011 14:34:26:168] nsopen: transport is open
    [18-MAY-2011 14:34:26:168] nsoptions: lcl[0]=0x0, lcl[1]=0x10000000, gbl[0]=0x0, gbl[1]=0x0, cha=0x0
    [18-MAY-2011 14:34:26:168] nsoptions: lcl[0]=0xf4ffe9ff, lcl[1]=0x10000000, gbl[0]=0x7ebf, gbl[1]=0x0
    [18-MAY-2011 14:34:26:168] nsnainit: inherit
    [18-MAY-2011 14:34:26:168] nsnasvnainfo: NA disabled for this connection
    [18-MAY-2011 14:34:26:168] ntpctl: entry
    [18-MAY-2011 14:34:26:168] ntpctl: exit
    [18-MAY-2011 14:34:26:168] nainit: entry
    [18-MAY-2011 14:34:26:168] nagblini: entry
    [18-MAY-2011 14:34:26:168] nau_gin: entry
    [18-MAY-2011 14:34:26:168] nau_gparams: entry
    [18-MAY-2011 14:34:26:168] nam_gbp: Reading parameter "sqlnet.authentication_required" from parameter file
    [18-MAY-2011 14:34:26:168] nam_gbp: Parameter not found
    [18-MAY-2011 14:34:26:168] nau_gparams: Using default value "FALSE"
    [18-MAY-2011 14:34:26:168] nau_gslf: entry
    [18-MAY-2011 14:34:26:168] nam_gic: entry
    [18-MAY-2011 14:34:26:168] nam_gic: Counting # of items in "sqlnet.authentication_services" parameter
    [18-MAY-2011 14:34:26:168] nam_gic: Parameter not found
    [18-MAY-2011 14:34:26:168] nam_gic: Found 0 items
    [18-MAY-2011 14:34:26:168] nam_gic: exit
    [18-MAY-2011 14:34:26:168] nau_gslf: Using default value "all available adapters"
    [18-MAY-2011 14:34:26:168] nauss_set_state: entry
    [18-MAY-2011 14:34:26:168] nauss_set_state: exit
    [18-MAY-2011 14:34:26:168] nau_gslf: exit
    [18-MAY-2011 14:34:26:168] nau_gparams: exit
    [18-MAY-2011 14:34:26:168] nau_gin: exit
    [18-MAY-2011 14:34:26:168] nagblini: exit
    [18-MAY-2011 14:34:26:168] na_saveprot: entry
    [18-MAY-2011 14:34:26:168] na_saveprot: exit
    [18-MAY-2011 14:34:26:168] nacomin: entry
    [18-MAY-2011 14:34:26:168] nas_init: entry
    [18-MAY-2011 14:34:26:168] nas_init: exit
    [18-MAY-2011 14:34:26:168] nau_ini: entry
    [18-MAY-2011 14:34:26:168] naugcp_get_connect_parameters: entry
    [18-MAY-2011 14:34:26:168] nauss_set_state: entry
    [18-MAY-2011 14:34:26:168] nauss_set_state: exit
    [18-MAY-2011 14:34:26:168] naugcp_get_connect_parameters: exit
    [18-MAY-2011 14:34:26:168] nau_gettab: entry
    [18-MAY-2011 14:34:26:168] nau_gettab: exit
    [18-MAY-2011 14:34:26:168] nau_sini: entry
    [18-MAY-2011 14:34:26:168] nau_sini: exit
    [18-MAY-2011 14:34:26:168] nau_ini: exit
    [18-MAY-2011 14:34:26:168] naeeinit: entry
    [18-MAY-2011 14:34:26:168] nam_gbp: Reading parameter "SQLNET.FIPS_140" from parameter file
    [18-MAY-2011 14:34:26:168] nam_gbp: Parameter not found
    [18-MAY-2011 14:34:26:168] nam_gnsp: Reading parameter "SQLNET.ENCRYPTION_SERVER" from parameter file
    [18-MAY-2011 14:34:26:168] nam_gnsp: Parameter not found
    [18-MAY-2011 14:34:26:168] naequad: Using default value "ACCEPTED"
    [18-MAY-2011 14:34:26:168] nam_gic: entry
    [18-MAY-2011 14:34:26:168] nam_gic: Counting # of items in "SQLNET.ENCRYPTION_TYPES_SERVER" parameter
    [18-MAY-2011 14:34:26:168] nam_gic: Parameter not found
    [18-MAY-2011 14:34:26:168] nam_gic: exit
    [18-MAY-2011 14:34:26:168] naesno: Using default value "all available algorithms"
    [18-MAY-2011 14:34:26:168] naeshow: entry
    [18-MAY-2011 14:34:26:168] naeshow: exit
    [18-MAY-2011 14:34:26:168] naeeinit: exit
    [18-MAY-2011 14:34:26:168] naecinit: entry
    [18-MAY-2011 14:34:26:169] nam_gnsp: Reading parameter "SQLNET.CRYPTO_CHECKSUM_SERVER" from parameter file
    [18-MAY-2011 14:34:26:169] nam_gnsp: Parameter not found
    [18-MAY-2011 14:34:26:169] naequad: Using default value "ACCEPTED"
    [18-MAY-2011 14:34:26:169] nam_gic: entry
    [18-MAY-2011 14:34:26:169] nam_gic: Counting # of items in "SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER" parameter
    [18-MAY-2011 14:34:26:169] nam_gic: Parameter not found
    [18-MAY-2011 14:34:26:169] nam_gic: exit
    [18-MAY-2011 14:34:26:169] naesno: Using default value "all available algorithms"
    [18-MAY-2011 14:34:26:169] naeshow: entry
    [18-MAY-2011 14:34:26:169] naeshow: exit
    [18-MAY-2011 14:34:26:169] naecinit: exit
    [18-MAY-2011 14:34:26:169] nadisc: entry
    [18-MAY-2011 14:34:26:169] nacomtm: entry
    [18-MAY-2011 14:34:26:169] nacompd: entry
    [18-MAY-2011 14:34:26:169] nacompd: exit
    [18-MAY-2011 14:34:26:169] nacompd: entry
    [18-MAY-2011 14:34:26:169] nacompd: exit
    [18-MAY-2011 14:34:26:169] nacomtm: exit
    [18-MAY-2011 14:34:26:169] nas_dis: entry
    [18-MAY-2011 14:34:26:169] nas_dis: exit
    [18-MAY-2011 14:34:26:169] nau_dis: entry
    [18-MAY-2011 14:34:26:169] nau_dis: exit
    [18-MAY-2011 14:34:26:169] naeetrm: entry
    [18-MAY-2011 14:34:26:169] naeetrm: exit
    [18-MAY-2011 14:34:26:169] naectrm: entry
    [18-MAY-2011 14:34:26:169] naectrm: exit
    [18-MAY-2011 14:34:26:169] nagbltrm: entry
    [18-MAY-2011 14:34:26:169] nau_gtm: entry
    [18-MAY-2011 14:34:26:169] nau_gtm: exit
    [18-MAY-2011 14:34:26:169] nagbltrm: exit
    [18-MAY-2011 14:34:26:169] nadisc: exit
    [18-MAY-2011 14:34:26:169] nainit: exit
    [18-MAY-2011 14:34:26:169] nsnainit: NS Connection version: 313
    [18-MAY-2011 14:34:26:169] nsnainit: inf->nsinfflg[0]: 0xd inf->nsinfflg[1]: 0xd
    [18-MAY-2011 14:34:26:169] nsnainit: "or" info flags: 0xd Translations follow:
    native service(s) is (are) wanted
    NA disabled remotely for this connection
    NA services unavailable on both processes - negotiation not needed
    [18-MAY-2011 14:34:26:169] nsnainit: "or" info flags: 0xd Translations follow:
    native service(s) is (are) wanted
    NA disabled remotely for this connection
    NA services unavailable on both processes - negotiation not needed
    "and" info flags: 0xd Translations follow:
    native service(s) is (are) wanted
    NA disabled remotely for this connection
    NA services unavailable on both processes - negotiation not needed
    [18-MAY-2011 14:34:26:169] nsopen: global context check-in (to slot 0) complete
    [18-MAY-2011 14:34:26:169] nsopen: lcl[0]=0xf4ffe9ff, lcl[1]=0x10000000, gbl[0]=0x7ebf, gbl[1]=0x0, tdu=4096, sdu=2048
    [18-MAY-2011 14:34:26:169] nsdo: cid=0, opcode=65, bl=0, what=0, uflgs=0x0, cflgs=0x2
    [18-MAY-2011 14:34:26:169] nsdo: rank=64, nsctxrnk=0
    [18-MAY-2011 14:34:26:169] nsdo: nsctx: state=7, flg=0x4000, mvd=0
    [18-MAY-2011 14:34:26:169] nsmal: 168 bytes at 0x80c1760
    [18-MAY-2011 14:34:26:169] nsmal: 168 bytes at 0x80c2030
    [18-MAY-2011 14:34:26:169] nsdo: nsctxrnk=0
    [18-MAY-2011 14:34:26:169] nsdo: cid=0, opcode=68, bl=0, what=8, uflgs=0x0, cflgs=0x3
    [18-MAY-2011 14:34:26:169] nsdo: rank=64, nsctxrnk=0
    [18-MAY-2011 14:34:26:169] nsdo: nsctx: state=14, flg=0x4004, mvd=0
    [18-MAY-2011 14:34:26:169] nsdo: gtn=10, gtc=10, ptn=10, ptc=2047
    [18-MAY-2011 14:34:26:169] nscon: doing connect handshake...
    [18-MAY-2011 14:34:26:169] nscon: recving a packet
    [18-MAY-2011 14:34:26:169] nsprecv: reading from transport...
    [18-MAY-2011 14:34:26:169] ntprd: entry
    [18-MAY-2011 14:34:26:169] ntprd: exit
    [18-MAY-2011 14:34:26:169] nsprecv: 188 bytes from transport
    [18-MAY-2011 14:34:26:169] nsprecv: tlen=188, plen=188, type=1
    [18-MAY-2011 14:34:26:169] nscon: got NSPTCN packet
    [18-MAY-2011 14:34:26:169] nsconneg: vsn=313, lov=300, opt=0x0, sdu=2048, tdu=4096, ntc=0x4f98
    [18-MAY-2011 14:34:26:169] nsconneg: vsn=313, gbl=0x0, sdu=2048, tdu=4096
    [18-MAY-2011 14:34:26:169] nsmal: 130 bytes at 0x80c2900
    [18-MAY-2011 14:34:26:169] nscon: got 130 bytes connect data
    [18-MAY-2011 14:34:26:169] nsmfr: 130 bytes at 0x80c2900
    [18-MAY-2011 14:34:26:169] nscon: discarding connect data (130 bytes)
    [18-MAY-2011 14:34:26:169] nsdo: nsctxrnk=0
    [18-MAY-2011 14:34:26:169] nsinh_hoff: connection inherited
    [18-MAY-2011 14:34:26:169] nsinherit: connected
    [18-MAY-2011 14:34:26:169] nsglma: entry
    [18-MAY-2011 14:34:26:170] nsglma: Listener's pid=10501
    [18-MAY-2011 14:34:26:170] nladini: entry
    [18-MAY-2011 14:34:26:170] nladini: exit
    [18-MAY-2011 14:34:26:170] nladget: entry
    [18-MAY-2011 14:34:26:170] nladget: exit
    [18-MAY-2011 14:34:26:170] nsgllsn: LSNDSC==>(DESCRIPTION=(ADDRESS=(PROTOCOL=IPC)(KEY=EXTPROC1)))
    [18-MAY-2011 14:34:26:170] nsglhcrt: entry
    [18-MAY-2011 14:34:26:171] nsglhcrt: exit
    [18-MAY-2011 14:34:26:171] nsglbgetRSPidx: entry
    [18-MAY-2011 14:34:26:171] nladini: entry
    [18-MAY-2011 14:34:26:171] nladini: exit
    [18-MAY-2011 14:34:26:171] nladget: entry
    [18-MAY-2011 14:34:26:171] nladget: exit
    [18-MAY-2011 14:34:26:171] nsglbn2i: entry
    [18-MAY-2011 14:34:26:171] nsglbn2i: exit
    [18-MAY-2011 14:34:26:171] nladtrm: entry
    [18-MAY-2011 14:34:26:171] nladtrm: exit
    [18-MAY-2011 14:34:26:171] nsglbgetRSPidx: returning ecode=0
    [18-MAY-2011 14:34:26:171] nsglbgetRSPidx: exit
    [18-MAY-2011 14:34:26:171] nsc2addr: (DESCRIPTION=(ADDRESS=(PROTOCOL=IPC)(KEY=EXTPROC1)))
    [18-MAY-2011 14:34:26:171] sntuscrt: entry
    [18-MAY-2011 14:34:26:171] sntuscrt: exit
    [18-MAY-2011 14:34:26:171] ntusb2adr: entry
    [18-MAY-2011 14:34:26:171] ntusb2adr: KEY = EXTPROC1
    [18-MAY-2011 14:34:26:171] ntusb2adr: exit
    [18-MAY-2011 14:34:26:171] nsmal: 1144 bytes at 0x80c5850
    [18-MAY-2011 14:34:26:171] nsmal: 1992 bytes at 0x80c5cd0
    [18-MAY-2011 14:34:26:171] nsmal: 168 bytes at 0x80c5730
    [18-MAY-2011 14:34:26:171] ntusconn: entry
    [18-MAY-2011 14:34:26:171] ntusconn: connect: operation 6
    [18-MAY-2011 14:34:26:171] ntuscnp: entry
    [18-MAY-2011 14:34:26:171] ntuscnp: exit
    [18-MAY-2011 14:34:26:171] ntusconn: exit
    [18-MAY-2011 14:34:26:171] nsopen: opening transport...
    [18-MAY-2011 14:34:26:171] ntusconn: entry
    [18-MAY-2011 14:34:26:171] ntusconn: connect: operation 2
    [18-MAY-2011 14:34:26:171] ntuscnp: entry
    [18-MAY-2011 14:34:26:171] sntusgph: entry
    [18-MAY-2011 14:34:26:171] sntusgph: exit
    [18-MAY-2011 14:34:26:171] ntus2err: entry
    [18-MAY-2011 14:34:26:171] ntus2err: sd=9, op=1, resnt[0]=512, resnt[1]=98, resnt[2]=0
    [18-MAY-2011 14:34:26:171] ntus2err: exit
    [18-MAY-2011 14:34:26:171] sntusgph: entry
    [18-MAY-2011 14:34:26:171] sntusgph: fail to search /var/tmp/.oracle/sEXTPROC1
    [18-MAY-2011 14:34:26:172] sntusgph: exit
    [18-MAY-2011 14:34:26:172] ntus2err: entry
    [18-MAY-2011 14:34:26:172] ntus2err: sd=9, op=1, resnt[0]=525, resnt[1]=1, resnt[2]=0
    [18-MAY-2011 14:34:26:172] ntus2err: exit
    [18-MAY-2011 14:34:26:172] ntuscnp: exit
    [18-MAY-2011 14:34:26:172] ntusconn: exit
    [18-MAY-2011 14:34:26:172] nserror: nsres: id=0, op=65, ns=12555, ns2=12560; nt[0]=525, nt[1]=1, nt[2]=0; ora[0]=0, ora[1]=0, ora[2]=0
    [18-MAY-2011 14:34:26:172] nsopen: unable to open transport
    [18-MAY-2011 14:34:26:172] nsmfr: 1992 bytes at 0x80c5cd0
    [18-MAY-2011 14:34:26:172] nsmfr: 1144 bytes at 0x80c5850
    [18-MAY-2011 14:34:26:172] nsglhfre: entry
    [18-MAY-2011 14:34:26:172] nsglhrem: entry
    [18-MAY-2011 14:34:26:172] nsglhrem: entry
    [18-MAY-2011 14:34:26:172] nsglhfre: Deallocating cxd 0x80c43f0.
    [18-MAY-2011 14:34:26:172] nsglhfre: exit
    [18-MAY-2011 14:34:26:172] nsglma: Reporting the following error stack:
    TNS-12555: TNS:permission denied
    TNS-12560: TNS:protocol adapter error
    TNS-00525: Insufficient privilege for operation
    Linux Error: 1: Operation not permitted
    [18-MAY-2011 14:34:26:172] nsdo: cid=0, opcode=67, bl=542, what=10, uflgs=0x0, cflgs=0x3
    [18-MAY-2011 14:34:26:172] nsdo: rank=64, nsctxrnk=0
    [18-MAY-2011 14:34:26:172] nsdo: nsctx: state=2, flg=0x4004, mvd=0
    [18-MAY-2011 14:34:26:172] nsdo: gtn=188, gtc=188, ptn=10, ptc=2047
    [18-MAY-2011 14:34:26:172] nscon: sending NSPTRF packet
    [18-MAY-2011 14:34:26:172] nspsend: plen=12, type=4
    [18-MAY-2011 14:34:26:172] ntpwr: entry
    [18-MAY-2011 14:34:26:172] ntpwr: exit
    [18-MAY-2011 14:34:26:172] nspsend: 12 bytes to transport
    [18-MAY-2011 14:34:26:172] nscon: sending 542 bytes connect data
    [18-MAY-2011 14:34:26:172] nsdo: cid=0, opcode=67, bl=542, what=1, uflgs=0x4000, cflgs=0x0
    [18-MAY-2011 14:34:26:172] nsdo: nsctx: state=2, flg=0x4004, mvd=0
    [18-MAY-2011 14:34:26:172] nsdo: gtn=188, gtc=188, ptn=10, ptc=2047
    [18-MAY-2011 14:34:26:172] nsdo: 542 bytes to NS buffer
    [18-MAY-2011 14:34:26:172] nsdo: nsctxrnk=0
    [18-MAY-2011 14:34:26:172] nstimarmed: no timer allocated
    [18-MAY-2011 14:34:26:172] nstoClearTimeout: ATO disabled for ctx=0x0x80afb80
    [18-MAY-2011 14:34:26:172] nstoClearTimeout: STO disabled for ctx=0x0x80afb80
    [18-MAY-2011 14:34:26:172] nstoClearTimeout: RTO disabled for ctx=0x0x80afb80
    [18-MAY-2011 14:34:26:172] nstoClearTimeout: PITO disabled for ctx=0x0x80afb80
    [18-MAY-2011 14:34:26:172] nstoUpdateActive: Active timeout is -1 (see nstotyp)
    [18-MAY-2011 14:34:26:172] ntpctl: entry
    [18-MAY-2011 14:34:26:172] ntpctl: exit
    [18-MAY-2011 14:34:26:172] ntpctl: entry
    [18-MAY-2011 14:34:26:172] ntpctl: exit
    [18-MAY-2011 14:34:26:172] nsdo: cid=0, opcode=66, bl=0, what=0, uflgs=0x0, cflgs=0x2
    [18-MAY-2011 14:34:26:172] nsdo: rank=64, nsctxrnk=0
    [18-MAY-2011 14:34:26:172] nsdo: nsctx: state=2, flg=0x4000, mvd=0
    [18-MAY-2011 14:34:26:172] nsdofls: DATA flags: 0x40
    [18-MAY-2011 14:34:26:172] nsdofls: sending NSPTDA packet
    [18-MAY-2011 14:34:26:172] nspsend: plen=552, type=6
    [18-MAY-2011 14:34:26:172] ntpwr: entry
    [18-MAY-2011 14:34:26:172] ntpwr: exit
    [18-MAY-2011 14:34:26:172] nspsend: 552 bytes to transport
    [18-MAY-2011 14:34:26:172] nsdo: nsctxrnk=0
    [18-MAY-2011 14:34:26:172] nsclose: closing transport
    [18-MAY-2011 14:34:26:172] ntpdisc: entry
    [18-MAY-2011 14:34:26:173] ntpdisc: exit
    [18-MAY-2011 14:34:26:173] nsclose: global context check-out (from slot 0) complete
    [18-MAY-2011 14:34:26:173] nsmfr: 1992 bytes at 0x80bfd40
    [18-MAY-2011 14:34:26:173] nsmfr: 1144 bytes at 0x80afb80
    [18-MAY-2011 14:34:26:173] nsbrfr: nsbfs at 0x80c1760, data at 0x80c0740.
    [18-MAY-2011 14:34:26:173] nsbrfr: nsbfs at 0x80c2030, data at 0x80c20e0.
    [18-MAY-2011 14:34:26:173] nsbrfr: nsbfs at 0x80c0690, data at 0x80c1810.
    [18-MAY-2011 14:34:26:173] nsbrfr: nsbfs at 0x80c5730, data at 0x80c64a0.
    [18-MAY-2011 14:34:26:173] nlse_term_audit: entry
    [18-MAY-2011 14:34:26:173] nlse_term_audit: exit

    Check this thread
    Debian - TNS-12555: TNS:permission denied

  • I get an error starting cc cookies dir: cannot make folder / cookies: Permission denied (error 13)

    I get an error starting cc cookies dir: cannot make folder / cookies: Permission denied (error 13) when downloading the creative cloud installer on my imac osx desktop. Can anyone help with similar pop up window?

    Swallow what is the exact error which you are receiving?  Also what version of Mac OS are you using specifically?  Finally what Adobe software title are you currently attempting to install?

  • Error Starting Creative Cloud. Cookies dir: cannot make folder / cookies : permission denied ( error 13).

    After paying  for using CC, cant use it. it says:   Error Starting Creative Cloud. Cookies dir: cannot make folder / cookies : permission denied ( error 13)
    any ideas??

    Pablosanchezphotoshop do you have sufficient disk space?  Are you logged in under an administrator account?  Finally which operating system are you using?

  • Can't get Oracle to start - Permission Denied Error

    Hello -
    I am receiving the following error:
    SQL*Plus: Release 10.2.0.3.0 - Production on Wed Oct 10 09:51:27 2007
    Copyright (c) 1982, 2006, Oracle. All Rights Reserved.
    SQL> conn / as sysdba
    Connected to an idle instance.
    SQL> startup;
    ORA-27123: unable to attach to shared memory segment
    SVR4 Error: 13: Permission denied
    Thanks in advance!
    Mike

    Refer Note:115753.1- UNIX: Resolving the ORA-27123 error from Metalink.

  • Apache user dir (13)Permission denied: access to /~simha/ denied

    I am getting Access forbidden! when I am trying to connect to http://localhost/~simha/ where simha is my user name
    my /var/log/httpd/error_log says
    [Thu Jul 08 17:44:30 2010] [error] [client 127.0.0.1] (13)Permission denied: access to /~simha/ denied
    I tried a lot and gave up. Can any one help me in this in regard
    The following are the permisions of my home dir simha and public_html
    drwx--x--x 130 simha users 16384 Jul 8 17:04 simha
    drwxr-xr-x 2 simha users 4096 Jul 8 17:02 public_html
    The following are my httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/srv/http"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/srv/http">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks includes
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # phpMyAdmin configuration
    Include conf/extra/httpd-phpmyadmin.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    Include conf/extra/php5_module.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    The following are my /etc/httpd/conf/extra/httpd-userdir.conf
    # Settings for user home directories
    # Required module: mod_userdir
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received. Note that you must also set
    # the default access control for these directories, as in the example below.
    UserDir public_html
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    <Directory /home/*/public_html>
    AllowOverride FileInfo AuthConfig Limit Indexes
    Options MultiViews Indexes SymLinksIfOwnerMatch ExecCGI
    <Limit GET POST OPTIONS PROPFIND>
    Order allow,deny
    Allow from all
    </Limit>
    <LimitExcept GET POST OPTIONS PROPFIND>
    Order deny,allow
    Deny from all
    </LimitExcept>
    </Directory>
    I also tried adding user to the group http. BUt nothing is working.

    Do you have [or more like lack] +x on the user folder?

  • Error while consolidating (The operation couldn't be completed. Permission denied)

    I have just bought a new MacBook and that has given me extra harddrive space, and now I am trying to consolidate some masters in Aperture, that I have on my Time Capsule. But I get this error:
    Error while consolidating (The operation couldn’t be completed. Permission denied)
    I can access my Time Capsule in Finder perfectly well. Can anyone help?

    I think that error was due to the fact that I hadn't upgraded MAC OSX after installing it. I have done that now and now I get another error saying the masters are offline.
    I found this old thread: https://discussions.apple.com/thread/1965601?start=0&tstart=0 which seems to be the same problem. This is a whole other topic so I will start a new thread, but leave this in case anyone gets the same problem as me. Upgrade your OSX. That's the solution :-)

  • Permission denied error while CBS is building DCs

    Hi,
    from time to time we get an permission denied error when activating changes. The CBS server tries to check out files into the temporary build folders at the server and cannot do that for one file (see following error message).
    As already said this happens only sometimes and only for single files.
    Does anyone have the same experience and/or a suggestion how to solve this problem?
    When deleting the folder and activating again the error has gone.
    Build number assigned: 5843
    Change request state from QUEUED to PROCESSING
    ACTIVATION request in Build Space "CMS_EBYASZ_D" at Node ID: 9.611.151
         [id: 2.568; parentID: 0; type: 4]
         [options: NO OPTIONS]
    REQUEST PROCESSING started at 2005-09-30 12:53:00.074 GMT
    ===== Pre-Processing =====
    List of activities to be activated:
         1 activity in compartment "eon.com_EON_EBY_ASZ_R_1"
              Recherche Splitting Nachtrag 7 (30.09.05, 14:51)
                   [seq. no 23][created by H15430J at 2005-09-30 12:52:46.0][ID 4e1a116731af11daa5b00003ba1edce1]
    Analyse activities... started at 2005-09-30 12:53:00.172 GMT
         Synchronizing component "eon.com/eby/asz/recherch/util" from repository... finished at 2005-09-30 12:53:01.414 GMT and took 824 ms
              Component "eon.com/eby/asz/recherch/util" is to be CHANGED by this activation.
         1 component to be build in compartment "eon.com_EON_EBY_ASZ_R_1"
    Analyse activities... finished at 2005-09-30 12:53:01.574 GMT and took 1 s 402 ms
    Calculate all combinations of components and variants to be built...
         "eon.com/eby/asz/recherch/util" variant "default"
    Prepare build environment in the file system... started at 2005-09-30 12:53:02.173 GMT
         Synchronize development configuration... finished at 2005-09-30 12:53:02.176 GMT and took 2 ms
         Synchronize component definitions... finished at 2005-09-30 12:53:02.274 GMT and took 97 ms
         Synchronize sources...
    12:53:06.831  SYNC  (FAILED: Failed to create/open file:
    /usr/sap/D16/JC00/j2ee/cluster/server1/temp/CBS/39/.CACHE/228/DCs/eon.com/eby/asz/recherch/util/_comp/src/packages/de/isenergy/eby/zaehlerwesen/recherche/util/UtilComp.wdcontroller
    (<b><u>Permission denied</u></b>))  UtilComp.wdcontroller   (/usr/sap/D16/JC00/j2ee/cluster/server1/temp/CBS/39/.CACHE/228/DCs/eon.com/eby/asz/recherch/util/_comp/src/packages/de/isenergy/eby/zaehlerwesen/recherche/util/UtilComp.wdcontroller)
    Prepare build environment in the file system... finished at 2005-09-30 12:53:08.555 GMT and took 6 s 382 ms
    ===== Pre-Processing =====  finished at 2005-09-30 12:53:08.560 GMT and took 8 s 411 ms
    Change request state from PROCESSING to FAILED
    ERROR! The following problem(s) occurred  during request processing:
    ERROR! The following error occurred  during request processing:Failed to synchronize
    /usr/sap/D16/JC00/j2ee/cluster/server1/temp/CBS/39/.CACHE/228/DCs/eon.com/eby/asz/recherch/util/_comp/src/packages
    REQUEST PROCESSING finished at 2005-09-30 12:53:08.563 GMT and took 8 s 489 ms
    Thanks for any hint
    Helmut

    Hi Sidharth,
    good to hear that we are not the only company with this problem.
    We also do have this problem since months, from SP9 to SP11.
    First we thought that it would have been a CBS configuration or an OS problem but this cannot be the reason because as you already mentioned it works after serveral attempts. We also analysed the temporary CBS folders and noticed that only one file (the one that causes the error) does have other attributes than the others.
    That sounds very strange and I hope that someone from SAP will read this task.
    At the moment we are collecting all the problems and errors that appear with the JDI and the Netweaver Developeer Studio to present SAP this list in bulk. We cannot write an OSS note for every error we discover as suggested by SAP.
    Stability mainly of the NWDS plugins is the biggest problem we have at the moment. Did you make the same experience?
    Regards
    Helmut

  • XML File in External Table - OS error permission denied.

    Hi.
    10g R2, Red Hat Linux
    I'm using the article (see below, taken from http://www.dbazine.com/olc/olc-articles/scardina1 by Mark Scardina) to create an external table where I'd store my XML file.
    So, I
    1. Created a directory xmlfile_dir
    2. Granted access to needed db user
    3. Created the table
    CREATE TABLE relayxml_xt (doc CLOB)
    ORGANIZATION EXTERNAL
    TYPE ORACLE_LOADER
    DEFAULT DIRECTORY xmlfile_dir
    ACCESS PARAMETERS
    FIELDS (lobfn CHAR TERMINATED BY ',')
    COLUMN TRANSFORMS (doc FROM lobfile (lobfn))
    LOCATION ('xml.dat')
    REJECT LIMIT UNLIMITED;
    4. mv relay.xml /xmlfile_dir/xml.dat
    When I run SELECT * FROM relayxml_xt I get this:
    Error starting at line 1 in command:
    select * from relayxml_xt
    Error report:
    SQL Error: ORA-29913: error in executing ODCIEXTTABLEOPEN callout
    ORA-29400: data cartridge error
    KUP-04063: unable to open log file RELAYXML_XT_28773.log
    OS error Permission denied
    ORA-06512: at "SYS.ORACLE_LOADER", line 19
    29913. 00000 - "error in executing %s callout"
    *Cause:    The execution of the specified callout caused an error.
    *Action:   Examine the error messages take appropriate action.
    What am I doing wrong?
    Thanks,
    Using External Tables
    Introduced in Oracle9i, Oracle’s external table feature offers a solution to define a table in the database while leaving the data stored outside of the database. Prior to Oracle Database 10g, external tables can be used only as read-only tables. In other words, if you create an external table for XML files, these files can be queries and the table can be joined with other tables. However, no DML operations, such as INSERT, UPDATE, and DELETE, are allowed on the external tables.
    Note: In Oracle Database 10g , by using the ORACLE_DATAPUMP driver instead of the default ORACLE_DRIVER, you can write to external tables. In Oracle Database 10g, you can define VARCHAR2 and CLOB columns in external tables to store XML documents. The following example shows how you can create an external table with a CLOB column to store the XML documents. First, you need to create a DIRECTORY to read the data files:
    CREATE DIRECTORY data_file_dir AS 'D:\xmlbook\Examples\Chapter9\src\xml';
    GRANT READ, WRITE ON DIRECTORY data_file_dir TO demo;
    Then, you can use this DIRECTORY to define an external table:
    CREATE TABLE customer_xt (doc CLOB)
    ORGANIZATION EXTERNAL
    TYPE ORACLE_LOADER
    DEFAULT DIRECTORY data_file_dir
    ACCESS PARAMETERS
    FIELDS (lobfn CHAR TERMINATED BY ',')
    COLUMN TRANSFORMS (doc FROM lobfile (lobfn))
    LOCATION ('xml.dat')
    REJECT LIMIT UNLIMITED;
    The xml.dat file follows:
    customer1.xml
    customer2.xml
    If you describe the table, you can see the following definition:
    SQL> DESC customer_xt;
    Name Null? Type
    DOC CLOB
    Then, you can query the XML document as follows:
    SELECT XMLType(doc).extract('/Customer/EMAIL')
    FROM customer_xt;
    Though the query requires run-time XMLType creation and XPath evaluation, this approach is useful when applications just need a few queries on the XML data and don’t want to upload the XML data into database. In Oracle Database 10g, you cannot create external tables that contain pre-defined XMLType column types.
    Message was edited by:
    vi2167

    Your don't have the proper operating system privileges. Be sure that you (=oracle OS user / the OS Linux user that is starting the database) are allowed have read privs on the path and/or file.
    for example...
    chown -Rf /xxxxxxx/xxxx/etc
    ls -l file.xml
    file.xml    oracle:oinstall    rw-rw-rw

  • Continous mDNSPlatformTCPConnect ("Permission denied") errors. What does this mean? What should I do to resolve this?

    MB Air (1.8GHz); MacOS 10.9.2
    In the System Log I see frequent and, at times, continuous (up to several per second) entries like the following:
    4/16/14 9:00:13.936 AM mDNSResponder[73]: ERROR: mDNSPlatformTCPConnect - connect failed: socket 63: Error 13 (Permission denied) length 16
    While I can't point to any specific system issues that result from this, I do have the following (perhaps related, perhaps unrelated) problems:
    1. Over time, memory pressure gradually increases until, every few days, I need to re-boot. I'm not accustomed to having to perform "maintenance boots" under MacOS. (For example, my Mac Mini, also running Mavericks, runs for weeks/months without needing to re-boot; it's my household media server, running iTunes but that's about it.) Feels like a memory leak to me.
    2. TimeMachine is unpredictable for me. When I have TimeMachine enabled, it will do incremental backups for up to a day or so, then the machine ends up in what looks like a run loop, with apps (such as Mail) in a "not responding" state. Can't reliably force-quit those apps at that time - pretty much have to hard-boot the machine and restart. (Note that I'm using a QNAP NAS disk array; has worked fine in the past, pre Mavericks; I'm running latest/greatest NAS firmware.)
    At any rate, any insights regarding the DNS error (what it means; what triggers it; whether I should care; if so, what I should do to quell it; etc.) deeply appreciated.
    Doug Engfer

    May I ask why you want me to remove the AV software?
    Because it's the likely cause of your problem, and even if it isn't, it's worse than useless.
    1. This is a comment on what you should and should not do to protect yourself from malicious software ("malware") that circulates on the Internet. It does not apply to software, such as keystroke loggers, that may be installed deliberately by an intruder who has hands-on access to your computer, or who has been able to log in to it remotely. That threat is in a different category, and there's no easy way to defend against it. If you have reason to suspect that you're the target of such an attack, you need expert help.
    If you find this comment too long or too technical, read only sections 5, 6, and 10.
    OS X now implements three layers of built-in protection specifically against malware, not counting runtime protections such as execute disable, sandboxing, system library randomization, and address space layout randomization that may also guard against other kinds of exploits.
    2. All versions of OS X since 10.6.7 have been able to detect known Mac malware in downloaded files, and to block insecure web plugins. This feature is transparent to the user. Internally Apple calls it "XProtect."
    The malware recognition database used by XProtect is automatically updated; however, you shouldn't rely on it, because the attackers are always at least a day ahead of the defenders.
    The following caveats apply to XProtect:
    It can be bypassed by some third-party networking software, such as BitTorrent clients and Java applets.
    It only applies to software downloaded from the network. Software installed from a CD or other media is not checked.
    As new versions of OS X are released, it's not clear whether Apple will indefinitely continue to maintain the XProtect database of older versions such as 10.6. The security of obsolete system versions may eventually be degraded. Security updates to the code of obsolete systems will stop being released at some point, and that may leave them open to other kinds of attack besides malware.
       3. Starting with OS X 10.7.5, there has been a second layer of built-in malware protection, designated "Gatekeeper" by Apple. By default, applications and Installer packages downloaded from the network will only run if they're digitally signed by a developer with a certificate issued by Apple. Software certified in this way hasn't necessarily been tested by Apple, but you can be reasonably sure that it hasn't been modified by anyone other than the developer. His identity is known to Apple, so he could be held legally responsible if he distributed malware. That may not mean much if the developer lives in a country with a weak legal system (see below.)
    Gatekeeper doesn't depend on a database of known malware. It has, however, the same limitations as XProtect, and in addition the following:
    It can easily be disabled or overridden by the user.
    A malware attacker could get control of a code-signing certificate under false pretenses, or could simply ignore the consequences of distributing codesigned malware.
    An App Store developer could find a way to bypass Apple's oversight, or the oversight could fail due to human error.
    Apple has so far failed to revoke the codesigning certificates of some known abusers, thereby diluting the value of Gatekeeper and the Developer ID program. These failures don't involve App Store products, however.
       For the reasons given, App Store products, and—to a lesser extent—other applications recognized by Gatekeeper as signed, are safer than others, but they can't be considered absolutely safe. "Sandboxed" applications may prompt for access to private data, such as your contacts, or for access to the network. Think before granting that access. Sandbox security is based on user input. Never click through any request for authorization without thinking.
    4. Starting with OS X 10.8.3, a third layer of protection has been added: a "Malware Removal Tool" (MRT). MRT runs automatically in the background when you update the OS. It checks for, and removes, malware that may have evaded the other protections via a Java exploit (see below.) MRT also runs when you install or update the Apple-supplied Java runtime (but not the Oracle runtime.) Like XProtect, MRT is effective against known threats, but not against unknown ones. It notifies you if it finds malware, but otherwise there's no user interface to MRT.
    5. The built-in security features of OS X reduce the risk of malware attack, but they are not, and never will be, complete protection. The best defense is always going to be your own intelligence. With the possible exception of Java exploits, all known malware circulating on the Internet that affects a fully-updated installation of OS X 10.6 or later takes the form of so-called "Trojan horses," which can only have an effect if the victim is duped into running them. The threat therefore amounts to a battle of wits between you and the scam artists. If you're smarter than they think you are, you'll win. That means, in practice, that you always stay within a safe harbor of computing practices. How do you know when you're leaving the safe harbor? Below are some warning signs of danger.
    Software from an untrustworthy source
    Software of any kind is distributed via BitTorrent. or Usenet, or on a website that also distributes pirated music or movies.
    Software with a corporate brand, such as Adobe Flash Player, doesn't come directly from the developer’s website. Do not trust an alert from any website to update Flash, your browser, or anything else.
    Rogue websites such as Softonic and CNET Download distribute free applications that have been packaged in a superfluous "installer."
    The software is advertised by means of spam or intrusive web ads. Any ad, on any site, that includes a direct link to a download should be ignored.
    Software that is plainly illegal or does something illegal
    High-priced commercial software such as Photoshop is "cracked" or "free."
    An application helps you to infringe copyright, for instance by circumventing the copy protection on commercial software, or saving streamed media for reuse without permission.
    Conditional or unsolicited offers from strangers
    A telephone caller or a web page tells you that you have a “virus” and offers to help you remove it. (Some reputable websites did legitimately warn visitors who were infected with the "DNSChanger" malware. That exception to this rule no longer applies.)
    A web site offers free content such as video or music, but to use it you must install a “codec,” “plug-in,” "player," "downloader," "extractor," or “certificate” that comes from that same site, or an unknown one.
    You win a prize in a contest you never entered.
    Someone on a message board such as this one is eager to help you, but only if you download an application of his choosing.
    A "FREE WI-FI !!!" network advertises itself in a public place such as an airport, but is not provided by the management.
    Anything online that you would expect to pay for is "free."
    Unexpected events
    You open what you think is a document and get an alert that it's "an application downloaded from the Internet." Click Cancel and delete the file. Even if you don't get the alert, you should still delete any file that isn't what you expected it to be.
    An application does something you don't expect, such as asking for permission to access your contacts, your location, or the Internet for no obvious reason.
    Software is attached to email that you didn't request, even if it comes (or seems to come) from someone you trust.
    I don't say that leaving the safe harbor just once will necessarily result in disaster, but making a habit of it will weaken your defenses against malware attack. Any of the above scenarios should, at the very least, make you uncomfortable.
       6. Java on the Web (not to be confused with JavaScript, to which it's not related, despite the similarity of the names) is a weak point in the security of any system. Java is, among other things, a platform for running complex applications in a web page, on the client. That was always a bad idea, and Java's developers have proven themselves incapable of implementing it without also creating a portal for malware to enter. Past Java exploits are the closest thing there has ever been to a Windows-style virus affecting OS X. Merely loading a page with malicious Java content could be harmful.
    Fortunately, client-side Java on the Web is obsolete and mostly extinct. Only a few outmoded sites still use it. Try to hasten the process of extinction by avoiding those sites, if you have a choice. Forget about playing games or other non-essential uses of Java.
    Java is not included in OS X 10.7 and later. Discrete Java installers are distributed by Apple and by Oracle (the developer of Java.) Don't use either one unless you need it. Most people don't. If Java is installed, disable it—not JavaScript—in your browsers.
    Regardless of version, experience has shown that Java on the Web can't be trusted. If you must use a Java applet for a task on a specific site, enable Java only for that site in Safari. Never enable Java for a public website that carries third-party advertising. Use it only on well-known, login-protected, secure websites without ads. In Safari 6 or later, you'll see a lock icon in the address bar with the abbreviation "https" when visiting a secure site.
    Stay within the safe harbor, and you’ll be as safe from malware as you can practically be. The rest of this comment concerns what you should not do to protect yourself.
    7. Never install any commercial "anti-virus" or "Internet security" products for the Mac, as they all do more harm than good, if they do any good at all. If you need to be able to detect Windows malware in your files, use one of the free security apps in the Mac App Store—nothing else.
    Why shouldn't you use commercial "anti-virus" products?
    To recognize malware, the software depends on a database of known threats, which is always at least a day out of date. Research has shown that most successful attacks are "zero-day"—that is, previously unknown. Recognition-based malware scanners do not defend against such attacks.
    Their design is predicated on the nonexistent threat that malware may be injected at any time, anywhere in the file system. Malware is downloaded from the network; it doesn't materialize from nowhere.
    In order to meet that nonexistent threat, the software modifies or duplicates low-level functions of the operating system, which is a waste of resources and a common cause of instability, bugs, and poor performance.
    By modifying the operating system, the software itself may create weaknesses that could be exploited by malware attackers.
    Most importantly, a false sense of security makes you more vulnerable.
    8. An anti-malware product from the App Store, such as "ClamXav," has the same drawback as the commercial suites of being always out of date, but it does not inject code into the operating system. That doesn't mean it's entirely harmless. It may report email messages that have "phishing" links in the body, or Windows malware in attachments, as infected files, and offer to delete or move them. Doing so will corrupt the Mail database. The messages should be deleted from within the Mail application.
    An anti-virus app is not needed, and cannot be relied upon, for protection against OS X malware. It's useful only for detecting Windows malware, and even for that use it's not really effective, because new Windows malware is emerging much faster than OS X malware. Windows malware can't harm you directly (unless, of course, you use Windows.) Just don't pass it on to anyone else.
    A Windows malware attachment in email is usually easy to recognize by the file name alone. An actual example:
    London Terror Moovie.avi [124 spaces] Checked By Norton Antivirus.exe
    You don't need any software to tell you that's a Windows trojan. Software may be able to tell you which trojan it is, but who cares? In practice, there's seldom a reason to use recognition software unless an institutional policy requires it. Windows malware is so widespread that you should assume it's in every unknown email attachment until proven otherwise. Nevertheless, ClamXav or a similar product from the App Store may be useful if an ill-informed network administrator says you must run some kind of "anti-virus" application.
    The ClamXav developer won't try to "upsell" you to a paid version of the product. Other developers may do that. Don't be upsold. For one thing, you should not pay to protect Windows users from the consequences of their choice of computing platform. For another, a paid upgrade from a free app will probably have all the disadvantages mentioned in section 7.
    9. It seems to be a common belief that the built-in Application Firewall acts as a barrier to infection, or prevents malware from functioning. It does neither. It blocks inbound connections to certain network services you're running, such as file sharing. It's disabled by default and you should leave it that way if you're behind a router on a private home or office network. Activate it only when you're on an untrusted network, for instance a public Wi-Fi hotspot, where you don't want to provide services. Disable any services you don't use in the Sharing preference pane. All are disabled by default.
    10. As a Mac user you don't have to live in fear that your computer may be infected every time you install software, read email, or visit a web page. But neither should you assume that you will always be safe from exploitation, no matter what you do. The greatest harm done by security software is precisely its selling point: it makes people feel safe. They may then feel safe enough to take risks from which the software doesn't protect them. "Hmmmm, this torrent is a crack of that new game I want. I think I'll download it. It could be a trojan, but the antivirus will warn me if it is." Then they wonder why their Mac is so slow all of a sudden. It's slow because it's running flat out mining Bitcoins for a hacker who has already sold their credit card number and banking passwords to a criminal gang. Maybe a week later the antivirus does warn them, but what good does that do?
    Nothing can lessen the need for safe computing practices.

Maybe you are looking for

  • How to do this in a query

    Hello All I have value like these in a table Id Id_num Date 1 PR 10-Jun-2004 1 PF 10-Jun-2005 2 PF 10-Jun-2005 3 PR 10-Jun-2005 Output shoud be 1 PF 10-Jun-2005 2 PF 10-Jun-2005 3 PR 10-Jun-2005 ie. If a ID has ID_NUM values with PF and PR, then PF s

  • Encryption through bat file.

    dear all, I want to call a *.bat file ( created in Java ) in mm ABAP program to encrypt the file for Bank use. Can anyone plz help me in this, will RFC help in this? the file is located at local drive in PC.

  • Temporary password doesn't work

    I've tried registering, but the site kept saying my PW was incorrect.  I typed it in exactly as it came from the txt message several times, but each time it said incorrect PW.  My account got locked, and I had the system send me two additional temp P

  • SRW server package error.

    Apps server 9i r2 I am attempting to run reports using the SRW package which has bee installed in the database but I am getting an incompatibilty between the date format the SRW package is expecting and the date returned from invoking SRW.run_report

  • Sync and duplicates

    I finally have my iTunes library setup exactly how I want it.  The problem is the my touch is not syncing my library EXACTLY as it appears in my iTunes causing duplicates (folders, albums, and songs).  Re-syncing isn't fixing the issue.