ACL does not work in ECM11G

Hi all

I did a demo of the ACL on ECM11G according to
http://blogs.Oracle.com/Kyle/2011/02/new_security_configuration_flag_ucm_ps3.html

my config.cfg is:

UseEntitySecurity = true
SpecialAuthGroups = Marketing, Public

When I use weblogic to check in a doc with Marketing security group, assign User1 to right (r), then the connection of the User1, user1 found can always update the doc, what could be wrong?

Best regards

Hello

I think that the problem is "group1 is also defined as the role of man and has right RWDA for group of Public safety".

I remember to have seen this. As the group "1" RWD "A"on the Public, the Admin level privilege allows any member group' 1 complete control, regardless of the ACL.
Try limiting the privileges "group1" powered back on 'Public' and check the results.

My recommendation would be to say two groups "PUBLIC_ADMIN" and "gorup1", where "PUBLIC_ADMIN" should have RWDA on Public and "group1" should be RWD.
Now you can add all users in the Organization of "group1". When they will be added in the ACLs (on a folder/content), they'll be atmost get RWD.

However, given that the number of ADMINs is limited, if someone doesn't need it comes later, you can add them to the group 'PUBLIC_ADMIN' too.

A caveat, however, is that PUBLIC_ADMIN will have full privilege on any folder/content in Public. To compare for example with the function of 10g projects, all members with RWDA on the 'Projects' security group and RWDA "prj" account access on all projects.
Another I've seen so far is that anyone with RW will be not only able to write but also update ACL! Always check.

I hope this helps.

Kind regards
Prateek

Published by: Prateek Mohan on April 27, 2011 10:34

Tags: Fusion Middleware

Similar Questions

  • Access list does not work

    I want that no package would leave f0/0 (R2).

    Here is my configuration:

    R1:

    !

    interface FastEthernet0/0

    IP 192.168.1.1 255.255.255.0

    !

    R2:

    !

    interface FastEthernet0/0

    IP 192.168.1.2 255.255.255.0

    IP access-group 101 out

    !

    access-list 101 deny ip any one

    !

    Given the configs shown in the original post R2 will be able to ping to R1 and I guess this (or something very similar) is what brings the original poster said that the ACL does not work.

    The problem here is that a list of access applied on an interface will not process the traffic generated by the router itself. The illustrious ACL will be very effective in preventing transit traffic (traffic that came from somewhere to R2 and must be DISPATCHED f0/0). But it will not work on the packages generated by R2.

    HTH

    Rick

  • PowerConnect 6200 ACL does not seem to work

    Hello

    I have a total of four 6248 s two groups at different locations that are configured with VRRP + OSPF.  I tried to set up a simple ACL on either a VLAN to allow a portion of the traffic and block everything else, but I can't make it work.  I have tried many combinations to try to get this working, but so far without success.  It's just a simple ACL, which should allow the web/http traffic on the 10.1.30.100 server and blocks everything else.

    The only type of ACE that seem to work are either a "deny ip any any" or "permit ip any any" If you try an ACE with a destination host and subnet mask 0.0.0.0 it's just all this blocking.  Has anyone else had problems of the ACL or is it just my incompetence in preventing me from getting the 6200 ACL work properly?  I didn't have this problem, get the ACL list to work on our Cisco 2811 routers, just at the moment where I tried on the PC6248s.

    1. config
    2. int vlan 720
    3. no ip-group vlan720-in in access
    4. output
    5. No list of access-vlan720-en
    6. access-list vlan720-in permit tcp any 10.1.30.100 0.0.0.0 eq 80
    7. int vlan 720
    8. IP access-group vlan720-in in
    9. output
    10. output
    11. copy, run start
    12. There

    Just an update on this issue.  I worked with Dell to determine why the ACL does not seem to work.  We discovered that the 6200 apply ACL to the traffic as a VLAN ACL Cisco card as opposed to a router ACL entry.  This causes the ACL to apply to not only routed or transferred but also traffic switched in the same VLAN.

    This has been the source of my problems that my traffic is not limited to a single 6200.  I developed a simple laboratory to check that the 6200 applied traffic switched in the same VLAN ACL.

    First the 6200 has one ACL applied to VLAN5 both PC1 and PC2 are in VLAN 5.  They are both on the same subnet 192.168.5.0/24.  The ACL has a statement of "permit icmp any one" but nothing else.  The PC1 and PC2 are running Windows XP Pro with IIS is installed for the test.  The firewall on both is disabled.

    PC #1 IP: 192.168.5.2/24
    PC #2 IP: 192.168.5.3/24

    [6200]
    |    |
    |    |
    |   [2950T #2] <-->[PC #2]
    |
    |
    [2950T #1] <-->[PC #1]

    In this scenario PC1 and PC2 can ping each other without problem because of the permit icmp any any statement, but you cannot access the IIS site on each of the other computers.

    Dell said that this is normal and if you want communication VLAN VLAN you 'license ip ' to make it work properly.  I also found that traffic back from other VLANs were also denied because of the ACL applied on all of the incoming traffic.  As a solution, the license statement should be included for ALL traffic back to the limited subnet other subnets.  So in this case "ip enable any ".

    I find it a bit annoying that ACL is applied in the form of maps of VLAN not like real incoming router ACL as they are on similar Cisco devices as the 3750.  So there is a work around.  I hope they can solve the problem in a future update, because I really think that the 6200 is a great device.

    Here you can see the difference between VLAN ACLs cards and router entry ACL where they are applied in what concerns local traffic to VLAN.
    http://www.Cisco.com/en/us/docs/switches/LAN/catalyst3750/software/release/12.2_25_see/configuration/guide/swacl.html#wp1572522

  • IPSec tunnel does not work

    Hi all

    We have an IPSec tunnel that does not work. I think that Phase 2 is not established but I don't know why.

    Add the output and the newspaper.

    Thanks for your help

    ASA-VPN-PRI/act/pri # sh crypto isakmp his
    !
    13 peer IKE: 91.209.243.5
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE

    !

    ASA-VPN-PRI/act/pri # sh crypto isakmp his | include the 91.209.243.5
    12 peer IKE: 91.209.243.5
    ASA-VPN-PRI/act/pri #.

    ASA-VPN-PRI/act/pri # sh crypto ipsec his | include the 91.209.243.5
    ASA-VPN-PRI/act/pri #.

    7. December 17, 2014 | 15: 40:48 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = c516994b) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:48 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:48 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:48 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d6c)
    7. December 17, 2014 | 15: 40:48 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d6c)
    7. December 17, 2014 | 15: 40:48 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:48 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:48 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = 29bf4142) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:43 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = b72ddf0a) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:43 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:43 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:43 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d6b)
    7. December 17, 2014 | 15: 40:43 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d6b)
    7. December 17, 2014 | 15: 40:43 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:43 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:43 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = ae5305df) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:38 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = b796798d) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:38 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:38 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:38 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d6a)
    7. December 17, 2014 | 15: 40:38 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d6a)
    7. December 17, 2014 | 15: 40:38 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:38 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:38 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = 98241c 63) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:33 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = e233621d) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:33 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:33 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:33 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d69)
    7. December 17, 2014 | 15: 40:33 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d69)
    7. December 17, 2014 | 15: 40:33 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:33 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:33 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = 36ecdf6a) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: is.40:28 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = cb1b978d) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: is.40:28 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: is.40:28 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: is.40:28 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d68)
    7. December 17, 2014 | 15: is.40:28 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d68)
    7. December 17, 2014 | 15: is.40:28 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: is.40:28 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: is.40:28 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = f25bcdb5) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:23 | 713236 | IP = 91.209.243.5, IKE_DECODE SEND Message (msgid = 32bca075) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84
    7. December 17, 2014 | 15: 40:23 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, build payloads of hash qm
    7. December 17, 2014 | 15: 40:23 | 715046 | Group = 91.209.243.5, IP = 91.209.243.5, payload of empty hash construction
    7. December 17, 2014 | 15: 40:23 | 715036 | Group = 91.209.243.5, IP = 91.209.243.5, sending persistent type DPD R-U-HERE-ACK (seq number 0x7d67)
    7. December 17, 2014 | 15: 40:23 | 715075 | Group = 91.209.243.5, IP = 91.209.243.5, received persistent type DPD R-U-LÀ (seq number 0x7d67)
    7. December 17, 2014 | 15: 40:23 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, processing notify payload
    7. December 17, 2014 | 15: 40:23 | 715047 | Group = 91.209.243.5, IP = 91.209.243.5, payload of hash of treatment
    7. December 17, 2014 | 15: 40:23 | 713236 | IP = 91.209.243.5, IKE_DECODE RECEIPT Message (msgid = a3f0e3f9) with payloads: HDR + HASH (8) + NOTIFY (11) + (0) NONE total length: 84

    Please repeat the debug with "debug crypto isakmp 100". And compare the config of the Phase 2 on both sides:

    1. Is what ACL crypto exactly in the opposite direction on both sides?
    2. Your transformation sets include exactly the same algorithms?
  • ACL does not proxy IDs in two tunnels

    Hi all

    I get an error "ACL does not proxy IDs" that I am not able to solve the problems, google with lots of results, tried some; but nothing is applied.

    I have 2 tunnels of installation,
    1 / as a pix 515e (office) for an ASA 5505 (hosted server) for my guys access the hosted server
    2/A then that of the ASA 5505 firewall to my client so that its equipment can reach the hosted server and from the hosted server reach equipment.

    The two tunnels are working well, my problem comes when I try to reach my customers my office equipment, IE cascade tunnel.
    Setup was done (part of it) with the help of external professional services, and when we did a test, it seems that it worked... Seems because we did a test only and as I can then I wonder if in fact he ever worked!

    It is the first time I'm trying a few tunnels, no problems with other virtual private networks, I built cascade.

    I associate myself with the configuration of the pix and asa and an excerpt from the syslogs showing error, hoping someone could tell me an obvious mistake, that I have not seen!

    Do not hesitate to request the missing information which could be useful and thanks a lot in advance for your help!

    Rgds

    JD,

    NAT is done before the crypto, for many reasons, flexibility more than anything.

    I checked the ACL and still see an incompatibility, I mean the number of ACLs and their content MUST match the only difference is that source and destination must be exchanged between the two.

    Until you correct this it's always going to be failing

    Once you to it, you may try check where it fails by referring to a reference I posted some time ago?

    Can you gather may be to debug it as described here:

    https://supportforums.Cisco.com/docs/doc-14044#31_Debugs_used

    Marcin

  • HTTP redirection does not work on BNG (ASR9000, XR 4.3.0)

    Hi all

    (1) I have to do for cool subscribers redirect http . Ideally I need to redirect http only for certain users based on the response received from the RADIUS (accept/decline) or according to a RADIUS attribute. For the test I add rule 15 in my control policy-map.

    If I remove 15 rule in the policy-map IPOE_POLICYMAP the session active. But if I use policy-map with 15 rule my BNG send DHCP NAK in response to the user try to re - obtain IP address. Discover/NAK-discover/NAK and so on. Session set up. Where is the problem?

    without rule 15:

    DHCPD PROXY: TP1908: applicant Manager called to CHADRR aaaa.bbbb.cccc with event PACKET

    DHCPD PROXY: TP2483: use server response ID 213.x.x.254 for 213.x.x.211 for CHADRR aaaa.bbbb.cccc yiaddr

    Article 15:

    DHCPD PROXY: TP1908: applicant Manager called to CHADRR 0015.582c.96cb with the DPM_DISCONNECT event

    DHCPD PROXY: TP2805: delete customer called for CHADRR 0015.582c.96cb for reason disconnected Session

    DHCPD PROXY: TP1908: applicant Manager called to CHADRR 0015.582c.96cb with the PACKAGE-DROP event

    (2) can I do "-http redirect" via sent VSA Avpair attributes of BNG in ACCESS-ACCEPT RADIUS? For example I have

    successfully car limit through "sub-qos-policy-in/sub-qos-policy-out". It appears cisco -avpair= "url -redirect=http://...". "does not work with ASR9000.

    (3) why unauthenticated session cool stay after ACCESS_ACCEPT has been received from RADIUS? It is normal for cool?

    I see "sh ipsubscriber session all the detail" and "sh RADIUS.

    -------

    interface Bundle - Ether1.10

    HOMENET description

    IPv4 point-to-point

    IPv4 unnumbered Loopback1

    disable the ARP of learning

    Subscriber control type of service-strategy IPOE_POLICYMAP

    encapsulation dot1q 10

    IPv4 ipsubscriber l2-connected

    initiator dhcp

    Subscriber control type class-map correspondence-everything DHCP_INIT

    match Protocol dhcpv4

    end-class-map

    Subscriber control policy-map type IPOE_POLICYMAP

    starting a match-all event session

    class type control subscriber DHCP_INIT - until the failure

    5 allow aaa list default format SUB_AUTH password cisco

    10 activate dynamic-model IBSUB_TEMPLATE

    15 enable dynamic-model IPSUB_UNAUTH_TEMPLATE<-->

    dynamic model

    !

    type ipsubscriber IBSUB_TEMPLATE

    IPv4 unnumbered Loopback1

    way of 100 IPv4 access-group

    group-access 100 IPv4 output

    !

    type ipsubscriber IPSUB_UNAUTH_TEMPLATE

    type of service-strategy CPR l4_redirect

    Policy-map type ACB l4_redirect

    traffic of type class IPSUB_PERMIT_CLASS

    transmit

    !

    traffic of type class HTTP_TRAF_REDIRECT_CLASS

    redirect http- http://113.x.x.5

    !

    class type default traffic class

    drop

    !

    end-policy-map

    type of traffic IPSUB_PERMIT_CLASS all match class-map

    group-access ipv4 110 match

    end-class-map

    !

    type of class-card traffic of correspondence HTTP_TRAF_REDIRECT_CLASS

    group-access ipv4 120 game

    end-class-map

    IPv4-access list 100

    10 allow icmp a whole

    allow 20 udp a whole

    30 permit tcp any 113.x.x.0/24 eq www

    allow 40 113.x.x.0/24 eq www a tcp

    100 deny ipv4 a

    !

    IPv4-access list 110

    10 allow icmp a whole

    allow 20 udp a whole

    30 permit tcp any 113.x.x.0/24 eq www

    100 deny ipv4 a

    !

    IPv4-access list 120

    30 permit tcp any any eq www

    100 deny ipv4 a

    ---

    Concerning

    Oleg, another pointer, the first thing you should see, is if the ACB is actually applied to your session, like this:

    RP/0/RSP0 / CPU0:BNG #show policy-map type int ACB all

    Mon Oct 7 23:54:19.361 UTC

    node0_0_CPU0: (null): the service policy is not installed

    node0_RSP0_CPU0:

    Bundle - Ether100.540.ip395 entry: HTTPRDRT_PBR

    Policy name: HTTPRDRT_PBR

    Class SRVS_CM

    Classification statistics (packets/bytes) (maybe old 10secs)

    Correspondence: 197/17039

    Statistics transmitted (packets/bytes) (maybe old 10secs)

    Total sent: 197/17039

    Class HTTPRDRT_CM

    Classification statistics (packages)

    Matched             :                   0

    HTTPR statistics (packages)

    Applications received: 0

    Answers: 0

    Redirect drops: 0

    Class class by default

    Classification statistics (packets/bytes) (maybe old 10secs)

    Correspondence: 1/102

    Statistics dropped (packets/bytes) (maybe old 10secs)

    Total has fallen: 1/102

    IF you see this and it still doesn't work, then you need to take a look at your config to redirect, for my tests, I used and the ACLs that allow all traffic tcp/www. I've never denied all traffic, as you do on line 100.

  • ASDM does not work in the external interface

    Hello

    I'm new to ASA. I have ASA 5510 and strives to enable ASDM access through the external interface. but is not working for me... not. I set up a public ip address on the external interface and activated the ssh and asdm. SSH works but asdm does not work. This is a test environment, so I have not yet set up an ACL.

    VPN-TEST # show version

    Cisco Adaptive Security Appliance Version 8.2 software (1)

    Version 6.2 Device Manager (1)

    Updated Wednesday, 5 May 09 22:45 by manufacturers

    System image file is "disk0: / asa821 - k8.bin.

    The configuration file to the startup was "startup-config '.

    VPN TEST up to 4 hours and 33 minutes

    Material: ASA5510, 1024 MB RAM, Pentium 4 Celeron 1600 MHz processor

    Internal ATA Compact Flash, 256 MB

    BIOS Flash Firmware Hub @ 0xffe00000, 1024 KB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)

    Start firmware: CN1000-MC-BOOT - 2.00

    SSL/IKE firmware: CNLite-MC-Smls-PLUS - 2.03

    Microcode IPSec:-CNlite-MC-IPSECm-HAND - 2.04

    0: Ext: Ethernet0/0: the address is d0d0.fd1d.8758, irq 9

    1: Ext: Ethernet0/1: the address is d0d0.fd1d.8759, irq 9

    2: Ext: Ethernet0/2: the address is d0d0.fd1d.875a, irq 9

    3: Ext: Ethernet0/3: the address is d0d0.fd1d.875b, irq 9

    4: Ext: Management0/0: the address is d0d0.fd1d.8757, irq 11

    5: Int: not used: irq 11

    6: Int: not used: irq 5

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 50

    Internal hosts: unlimited

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Security contexts: 0

    GTP/GPRS: disabled

    SSL VPN peers: 2

    The VPN peers total: 250

    Sharing license: disabled

    AnyConnect for Mobile: disabled

    AnyConnect for Linksys phone: disabled

    AnyConnect Essentials: disabled

    Assessment of Advanced endpoint: disabled

    Proxy sessions for the UC phone: 2

    Total number of Sessions of Proxy UC: 2

    Botnet traffic filter: disabled

    This platform includes a basic license.

    VPN-TEST # http see race

    Enable http server

    http 0.0.0.0 0.0.0.0 outdoors

    VPN-TEST # display running asdm

    ASDM image disk0: / asdm - 621.bin

    enable ASDM history

    Could someone please help me know what Miss me?

    Kind regards

    Praveen

    That's it, please add any combination of encryption by using the command "ssl encryption" algorithms, please add them in one line next to each other, and you can use '? ' to check available combinations.

    Kind regards

    Mohammad

  • The mode of "Guided" edition of Photoshop elements 11 does not work!

    Using the "Guided" edition of Photoshop elements 11 mode line of work progress hangs at 75% and the guided mode does not work! The 'Quick' and 'Expert' mode, on the other hand, works well.

    Attention, please! I said that I use Mac OS X Lion 10.7.5 and I don't have AntiVirus or firewall active... I already tried to delete all preferences, all folders hide 11 elements, etc, tried to uninstall and reinstall the software... but without success. I hope you can help me.

    On Photoshop Elements guided editing mode does not.

    My LAST solution to the problem. (But I also hope for an intelligent patch Adobe...)

    I finally understand why the 'screen of welcome... '. "and the IMPORTANT"Guided"editing did not work in Photoshop elements 11 (or with Photoshop Elements 10); the Panel "Guided" does not appear with the options, but on the right, the progress bar freezes at 75% of the Panel options and the Panel remains blank.

    After days of hard work and after many attempts on the Adobe troubleshooting, I realized that the problem through the functions of Mac OS X-Squared (XProtect process). But I did not understand why the question not shown PES running in a new account; Maybe, it's because Mac OS X still not always intercepted and blocked the old Flash Player plugin, installed by PSE11. Examining the preferences system and security-> advanced Panel, you see the option that allows the automatic control of Mac OS X for the blacklist of malware.

    As seen in the attached screeshot, if you open XCode or with a text editor the "/System/Library/CoreServices/CoreTypes.bundle/ Contents/Resources/XProtect.meta.plist" file you can read that Mac OS X (from 10.6 Snow Leopard) inserted older versions of Flash Player plugin (minor of "11.3.300.271") in the plug-ins from black list, so they block.

    I don't understand why Adobe left this obsolete "Flash Player.bundled" Photoshop plug-in elements 11 or 10! In fact, the PSE11, does not use the plugin "Flash Player.bundle" , but it uses "AdobeSWFL.bundle", appearing in "/ System_Disk/Library/Application Support/Adobe/APE/3.101/adbeapecore.framework/Versions/A/Resources/". The fact that maybe Adobe don't know, maybe, the existence of a black list of Mac OS X that blocks the plugin Flash Player prior to version 11.3.300.271? ... Is it really useful to install that plugin so obsolete (for Mac OS X 10.4 - 10.5) PSE11 works from version 10.6 "Snow Leopard" go?

    The Flash Player plugin installed by PSE11 is the old "10.1.82.73" version that you can read in this info.plist file (or in my screenshot attached here) and I think if you use Mac OS X Lion or Mountain Lion you can remove it because, as we read in his "Info.plist" file, the plugin is only for Mac OS X 10.4 or 10.5...

    A hypothesis about the occasional occur any question about the "Guided" mode or "Home screen" does not is that PSE11, at startup, a "program call" old-fashioned "Flash Player" plugin installed by PSE11 and PSE10 and the system, peraphs, intercept the call through 'xprotect"process that runs in the background. Thus, Mac OS X blocks the function of PSE11 based on Flash Player as, indeed, the 'Welcome' screen and "Guided" editing function

    S or the problem lies in a starting behavior of PSE that it because of old permissions ACL in the record of the House(because belong to the previous Mac OS X version 10.5 - 10.6). PSE think of having to start the old containded plugin Flash Player in EPAS. This would explain why the PES works well and "guided" PSE mode works if create a new startup account!

    Note! Disk utility does not, correct permission ACL in house by default,! Adobe, then, rather than suggest to create new accounts... must fix PES by deleting any reference to the old Player Flash plugin. otherwise, there is always the risk that Mac OS X prevents proper operation.

    I tried to rename or remove this plug-in and PSE11 still works well, but for the pedantry, I preferred this solution:

    -J' installed the latest version of Flash Player from the Adobe site.

    -J' opened the package to "/ Library / Internet Plug-Ins/Flash of----------------Player.plugin/Contents/PlugIns/FlashPlayer-10.6.plugin/Contents / '.

    -J' copied the four objects (MacOS folder resources and files: file info.plist, version.plist, and)

    and

    stuck in ' Adobe/APE/3.101/adbeapecore.framework/Versions/A/Resources/Flash Player.plugin / summary / "overwhelming existing.

    I have a doubt over left: I have not yet activated the iCloud for Photo Streaming and iTunes sync option to Match; This functionality has been enabled in my old account when PSE did not work... I hope PSE11 works well, even when I activate these features to synchronize with my Apple accounts...

    See the blacklist plugin for Mac OS X

    Post edited by: Dottor Vincenzo 2012 / 12 / 07-9:38:00

  • Safari does not work after installing macOS Sierra

    Safari and apple store does not work after installing macOS Sierra

    Alas, my crystal ball is in the shop for cleaning, so you will need to provide more details on what "doesn't work" and above all error messages. First of all, let's start the App Store. Provide as much information as possible for those of us who do not sit on your shoulder.

  • My iPad Apple 3rd generation wifi + his cell phone does not work

    MY 3rd generation Apple iPad, wifi + cell

    model number MD408LL/a

    Serial number DM * VGL

    THE SOUND DOES NOT WORK

    < personal information under the direction of the host >

    All sounds, or simply notification and sounds apps (for example do music and videos app still have sound)? If notifications and apps you have notifications on mute: on the iPad side switch - Apple Support ? If the sounds in all applications which have tried for example soft-reset/reboot of the iPad, insert/remove the headphones?

  • After recent, iPhone, 6, update, Windows, Explorer, does not work, see, iPhone

    I installed the latest update required for my iphone ios 6 a few days ago, and now when I try to download pictures from my iphone to my PC (via USB connection), the PC does not see the iphone.   iTunes sees it yet, but windows Explorer does not work.  It seems that some setting has been broken through the update of ios.  A way to solve this problem?

    Restart the computer and the iPhone. Unlock the iPhone before connecting it to the computer. Any change?

    TT2

  • Open the link behind Mail does not work

    Sierra using my link opened behind Mail does not work. The link opens on the top of the window.

    This option works for me in Sierra... is working for you with your previous version of the OS?

  • iPhone 5 home button does not work after ios 10

    My 5 Iphone Home button does not work after update final IOS version of 10.

    The home button works on the first push to wake the phone but it will not open the phone the second button.

    I activated the assist button, which does not work either. But what I discover is if I open device for assistance then touch and lock screen click on the button home will work once to open the phone. If I open any app I can't close it unless I go through the same routine.

    You attempted to restart your phone?

    You can do so by holding the sleep/wake button and the Home button simultaneously until the Apple logo appears

  • Do not disturb (on request) does not work

    I have an iPhone 7 more with iOS 10.0.2. I had set up as NEW when I got it. I use the function do not disturb I SLEEP every night to block the incoming notifications apps and emails (including work with the application Outlook email). I leave the phone won't cut not so I can make sure my alarm wakes me up the morning. But it does not work. I still wake up emails and notifications of the app. It worked on my old iPhone with iOS 6, 8, 9 or even 10.

    I see a lot of old messages and questions about DND not work, but they were more specific to older phones and ' iOS.

    Anyone else having this problem?

    Any ideas for help?

    Thank you.

    I'm sure that I understood this.

    I had "only when locked" checked and not 'always' in settings do not disturb.

    I leave my iPhone unlocked all night using the bedside table Central app as my alarm clock.

    There we go.

  • Contact ID does not work after update iOS10.0.2

    http://www.Macworld.co.UK/how-to/iosapps/iOS-10-troubleshooting-tips-3646690/

    Troubleshooting iOS 10 tips: Touch ID does not work

    Some users have reported that a previously happy Touch ID installation stopped working when they made the update to iOS 10. It is a pain, but rescuable - you will probably need erase your fingerprints and re-enter.

    First, however, try something simpler: go to settings > Touch ID & password, enter your password, then press the buttons next to pay Apple and iTunes and App Store so that they become white. Turn off your iPhone and turn it off again, then go back to settings and turn the two knobs back to green (you will need to enter your password Apple ID).

    Who fixed the problem?  I haven my Aff!

    If not, go through the fingerprint stored in settings > Touch ID & password - press each of them in turn - then erase fingerprints. Then go back and press Add A digital footprint and put back them in. It's a bit complicated, but it should fix the problem.

    I did all that, but the problem could not be solved.

    Try the following steps:

    1. go in the settings, press button ID & password, enter your password. Then turn off iTunes and App Store. Restart your iPhone or iPad. Return to Touch ID and password in the settings and re - turn on iTunes and App Store. Press Add a fingerprint to add another print.

    2 remove and re-add fingerprints: settings > Touch ID & password > enter your device code > scroll to find fingerprints fingerprints. Press the fingerprint, that you want to remove, and then press DELETE.

    3. restart your iPhone by pressing and hold the Sleep/Wake and home.

Maybe you are looking for

  • The scanner on my HP OJ Pro 8500 printer belt closed. We use Windows 7 64 bit, can I fix?

    After scanning two elements this morning, the scanner belt buckled and he can't go back to start.  Can I fix?  How?

  • Satellite M50-228 - keyboard no longer works

    Hello I have a problem with my M50-228. When I type very fast, the keyboard stops working for 20-30 seconds. If I type slowly, there is no problem. I can reproduce this, hitting several very quick keys... then it stops to work for this time. Did some

  • Cannot install graphic driver on the Satellite A200-1FJ (PSAE3E)

    I wanted to update my graphic drivers. I have an intel GMA965 - x 3100 family card. When I download the drivers from the Toshiba Download Center and I try to install, I get a message that the computer meets the conditions to install this software. I

  • Audio problem with nitro v15

    Hi, I'm on this forum (AGAIN) because I have an annoying problem.Sometimes my sound card randomly stops working, I have a red x on the speaker symbol and an error sayng something like "no audio output device installed. Looks like it fixed itself aver

  • Microsoft - Thinkpont

    I downloaded and installed the update of security on your part (thinkpoint) Microsoft is angry with me? Why do you have messed up my computer? It says that I have to pay more mandate to fix. I just bought my computer and I am a student in full-time.