Example QUrl and Communication HTTP

I've seen other threads about problems with the example of communication HTTP https://developer.blackberry.com/cascades/documentation/device_comm/networking/tutorial_http_comm.ht...

But that question is different. I changed the url to use HTTPS, the file downloads correctly, I even out the content of the response to the debug log and it is as expected. I even checked that the file is written in the data directory of the application correctly as a namedmodel.xml file.

I have a problem with is the attempt to load the file saved in a XmlDataModel using the code example

// Create the data model using the contents of the file. The
// location of the file is relative to the assets directory.
XmlDataModel *dataModel = new XmlDataModel();
dataModel->setSource(QUrl("../../../data/model.xml"));

In the debug log, he always up a message saying: could not load '... /.. '. /.. ' / data / model.xml.

I think that the same has been discussed in another thread. http://supportforums.BlackBerry.com/T5/Cascades-development/Beta-3-reference-image-from-sandbox-data...

More about the changes here https://developer.blackberry.com/cascades/documentation/dev/upgrading/datafilechanges.html

https://developer.BlackBerry.com/Cascades/documentation/dev/upgrading/applicationchanges.html

Tags: BlackBerry Developers

Similar Questions

  • my browser cannot open google and facebook and other https sites that it does not open even the app store does not work, I tried to change my DNS google DNS and disable IPv6 but still no use, help PLZ!

    my browser cannot open google and facebook and other https sites that it does not open even the app store does not work, I tried to change my DNS google DNS and disable IPv6 but still no use, help PLZ!

    You may have installed one or more variants of the malware "VSearch' ad-injection. Please back up all data, and then take the steps below to disable it.

    Do not use any type of product, "anti-virus" or "anti-malware" on a Mac. It is never necessary for her, and relying on it for protection makes you more vulnerable to attacks, not less.

    Malware is constantly evolving to work around defenses against it. This procedure works now, I know. It will not work in the future. Anyone finding this comment a couple of days or more after it was published should look for a more recent discussion, or start a new one.

    Step 1

    VSearch malware tries to hide by varying names of the files it installs. It regenerates itself also if you try to remove it when it is run. To remove it, you must first start in safe mode temporarily disable the malware.

    Note: If FileVault is enabled in OS X 10.9 or an earlier version, or if a firmware password is defined, or if the boot volume is a software RAID, you can not do this. Ask for other instructions.

    Step 2

    When running in safe mode, load the web page and then triple - click on the line below to select. Copy the text to the Clipboard by pressing Control-C key combination:

    /Library/LaunchDaemons

    In the Finder, select

    Go ▹ go to the folder...

    from the menu bar and paste it into the box that opens by pressing command + V. You won't see what you pasted a newline being included. Press return.

    A folder named "LaunchDaemons" can open. If this is the case, press the combination of keys command-2 to select the display of the list, if it is not already selected.

    There should be a column in the update Finder window. Click this title two times to sort the content by date with the most recent at the top. Please don't skip this step. Files that belong to an instance of VSearch will have the same date of change for a few minutes, then they will be grouped together when you sort the folder this way, which makes them easy to identify.

    Step 3

    In the LaunchDaemons folder, there may be one or more files with the name of this form:

    com Apple.something.plist

    When something is a random string, without the letters, different in each case.

    Note that the name consists of four words separated by dots. Typical examples are:

    com Apple.builins.plist

    com Apple.cereng.plist

    com Apple.nysgar.plist

    There may be one or more items with a name of the form:

    com.something.plist

    Yet once something is a random string, without meaning - not necessarily the same as that which appears in one of the other file names.

    These names consist of three words separated by dots. Typical examples are:

    com.semifasciaUpd.plist

    com.ubuiling.plist

    Sometimes there are items (usually not more than one) with the name of this form:

    com.something .net - preferences.plist

    This name consists of four words (the third hyphen) separated by periods. Typical example:

    com.jangly .net - preferences.plist

    Drag all items in the basket. You may be prompted for administrator login password.

    Restart the computer and empty the trash.

    Examples of legitimate files located in the same folder:

    com.apple.FinalCutServer.fcsvr_ldsd.plist

    com Apple.Installer.osmessagetracing.plist

    com Apple.Qmaster.qmasterd.plist

    com Apple.aelwriter.plist

    com Apple.SERVERD.plist

    com Tether.plist

    The first three are clearly not VSearch files because the names do not match the above models. The last three are not easy to distinguish by the name alone, but the modification date will be earlier than the date at which VSearch has been installed, perhaps several years. None of these files will be present in most installations of Mac OS X.

    Do not delete the folder 'LaunchDaemons' or anything else inside, unless you know you have another type of unwanted software and more VSearch. The file is a normal part of Mac OS X. The "demon" refers to a program that starts automatically. This is not inherently bad, but the mechanism is sometimes exploited by hackers for malicious software.

    If you are not sure whether a file is part of the malware, order the contents of the folder by date modified I wrote in step 2, no name. Malicious files will be grouped together. There could be more than one such group, if you attacked more than once. A file dated far in the past is not part of the malware. A folder in date dated Middle an obviously malicious cluster is almost certainly too malicious.

    If the files come back after you remove the, they are replaced by others with similar names, then either you didn't start in safe mode or you do not have all the. Return to step 1 and try again.

    Step 4

    Reset the home page in each of your browsers, if it has been modified. In Safari, first load the desired home page, then select

    ▹ Safari preferences... ▹ General

    and click on

    Set on the current Page

    If you use Firefox or Chrome web browser, remove the extensions or add-ons that you don't know that you need. When in doubt, remove all of them.

    The malware is now permanently inactivated, as long as you reinstall it never. A few small files will be left behind, but they have no effect, and trying to find all them is more trouble that it's worth.

    Step 5

    The malware lets the web proxy discovery in the network settings. If you know that the setting was already enabled for a reason, skip this step. Otherwise, you should undo the change.

    Open the network pane in system preferences. If there is a padlock icon in the lower left corner of the window, click it and authenticate to unlock the settings. Click the Advanced button, and then select Proxies in the sheet that drops down. Uncheck that Auto Discovery Proxy if it is checked. Click OK, and then apply.

    Step 6

    This step is optional. Open the users and groups in the system preferences and click on the lock icon to unlock the settings. In the list of users, there may be some with random names that have been added by the malware. You can remove these users. If you are not sure whether a user is legitimate, do not delete it.

  • From today, many words I type, for example "of" "and" and "type" AutoCorrect for the word "nyoom". How can I fix?

    From today, many words I type, for example "of" "and" and "type" AutoCorrect for the word "nyoom". What nyoom? I'm not how to turn off auto correct, I know how to do this. I'm trying to understand what happened to my iPad, and I would like to address them.

    iPad 2 Air

    iOS version 9.3.1

    I think someone pulled a prank on you.

    https://www.Buzzfeed.com/expresident/nyoom-nyoom-nyoom?

    Check the automatic correction feature!

  • How can I prevent standard users access records personnel administrator for example. photos and documents

    How can I prevent standard users access records personnel administrator for example. photos and documents

    Hello bh51,

    Did you run your antivirus as well as any spyware removal?  As davidhk requested, then you are able to turn sharing off the coast, but it just doesn't work?   I suggest creating a new folder and move the data, and then see if other users are still able to view these.

    Please let us know status.

  • To reinstall Acrobat 8 upgrade, I have need to previous versions, for example 3 and then 4, then 5 upgrade every time. No there is no simpler way to validate my property?

    To reinstall Acrobat 8 upgrade, I have need to previous versions, for example 3 and then 4, then 5 upgrade every time. No there is no simpler way to validate my property?

    I had two stolen laptops and resettlement is a real pain. This is also true for reformats them and fast transitions to Windows 7, etcetera.

    Windows 7? So don't waste your minutes of life of trial and error with an Acrobat 8 - combination of Windows 7.

    If you want to use Win 7 you will need the current version of Acrobat (XI). 'X' will work, but it is no longer sold by Adobe.

    Be well...

  • Serial port PCI and Communications Simple driver (s)

    I just reinstalled windows 7 Pro X 64 and I have all the drivers, but these two. Any ideas on what they are, and where I could get them?

    PCI serial port

    PCI Simple Simple Communications controller

    I have a HP Elitedesk 800 G1

    Hello:

    You need this driver...

    http://h20565.www2.HP.com/portal/site/hpsc/template.page/public/PSI/swdDetails/?sp4ts.Oid=5387468 & spf_p.tpst = swdMain & spf_p.prp_swdMain=wsrp-navigationalState%3Didx%253D%257CswItem%253Dvc_131760_1%257CswEnvOID%253D4059%257CitemLocale%253D%257CswLang%253D%257Cmode%253D%257Caction%253DdriverDocument & javax.portlet.begCacheTok = com.vignette.cachetoken & javax.portlet.endCacheTok = com.vignette.cachetoken

  • Web interface and communication series

    I just started reading on the user Web interface. It seems useful, but I could not, how do I connect an application user Web interface with some series/USB instrument, for example. Is it possible to have VISAS screws normals and other toolkits within the user Web interface? Or maybe, it would be possible to develop a stand-alone application using LabVIEW (and all the screw and tool boxes that I am used to), and then import into the user Web interface?

    Thank you

    Marcelo

    That's basically correct - LabVIEW code cannot be imported and you can not directly interface with hardware - and is the only authorized communication with web services (LabVIEW or otherwise).

    So if you have any material you want with the Web Interface Builder interface, you will need to build a web service of LabVIEW that outlined some of the features and then consuming the Builder UI with the functionality of the Web Service to import.

  • IPSec Tunnel site to Site between ASA (static IP) to the firewall Microtick (dynamic IP) cannot telnet routeros and open https

    I purchased Mikrotik hardware devices and want to use routeros seat firewall cisco asa establish VPN. Aims to establish that a branch may be two IPSEC VPN access devices at the headquarters of the server via the public network.

    But now, I'm having some trouble, so I have cisco asa branches and headquarters to establish successful ipsec vpn.
    (1) branch routeros WAN port using a private IP address and is a member of the asa above outdoor sound created vpn ipsec, vpn successfully established internal servers and I ping the switch at the headquarters of the branch. However, there is a problem, I go through routeros visit that the headquarters of the https server pages can not be opened, telnet internal switches can telnet to the top, but were unable to penetrate into the character.
    (2) in addition, I left the branch routeros on a public IP address WAN port and asa VPN IPSEC created seat, said problems above are not, the server can also be accessed, telnet switch can also enter text and control.
    At the present time, I have encountered this problem of interface not CAN not because I need to create of very, very many industries and the need to establish headquarters communications branch offices so I have to use private IP addresses to access the Wan, unable to do wan are public IP address and headquarters to establish IPSEC VPN.

    now, I can't telnet asa inside the cisco router and open the web inside https, I can't solve the problems.

    now, registrants of asa:

    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    IP 49.239.3.10 255.255.255.0
    !
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    IP 172.17.0.111 255.255.255.0

    network of the object inside
    172.17.1.0 subnet 255.255.255.0
    network outsidevpn object
    Subnet 192.168.0.0 255.255.0.0

    QQQ

    NAT (inside, outside) static source inside inside destination static outsidevpn outsidevpn non-proxy-arp-search to itinerary

    Route outside 0.0.0.0 0.0.0.0 49.239.3.1 1
    Route inside 172.17.1.0 255.255.255.0 172.17.0.5 1

    Crypto ipsec transform-set esp-3des esp-md5-hmac ikev1 cisco
    Crypto ipsec pmtu aging infinite - the security association
    Crypto dynamic-map cisco 1000 set pfs
    Crypto dynamic-map cisco 1000 set transform-set cisco ikev1
    Crypto dynamic-map cisco 1000 value reverse-road
    Cisco-cisco ipsec isakmp dynamic 1000 card crypto
    cisco interface card crypto outside
    trustpool crypto ca policy
    Crypto isakmp nat-traversal 60
    Crypto ikev1 allow outside
    IKEv1 crypto policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400

    IPSec-attributes tunnel-group DefaultL2LGroup
    IKEv1 pre-shared-key *.

    Hello

    Could you share the output of the counterpart of its IPSec cry see the 49.239.3.10 of the other device?

    Kind regards

    Aditya

  • Flex2 and communication CF7.02 remote errors

    For three days straight trying to debug this breath question remote access based on the quick start of helloworld. I get the 405 error when trying to access remotely. If I goto directly to http://localhost/flex2gateway/ , I get a 404 error.

    I have read every blog, list and forum that I can get my eyes on and tried an assortment of possible bugs without result (including the CF relocation).

    Here are my specs:
    IIS 5.1 - webroot: C:\Documents and Settings\Jeff\My Documents\MyWebs

    CF7.02
    -CF Root: C:\CfusionMX7
    -Webroot: C:\Documents and Settings\Jeff\My Documents\MyWebs

    Flex Project:
    -Flex compile Arguments: - context-root "C:\Documents and Settings\Jeff\My Documents\MyWebs\WEB-INF\flex\services-config.xml" cfusion-services - local en_US

    Flex Build Path
    -Output folder: sandbox
    -The output folder URL: http://localhost/HelloWorld_ro/bin
    Flex Server
    -Root flex folder: C:\Documents and Settings\Jeff\My Documents\MyWebs
    -Flex server URL: http://localhost/HelloWorld_ro

    C:\Documents and Settings\Jeff\My Documents\MyWebs\WEB-INF\flex\service-config.xml:
    "" < endpoint uri = ' http://localhost/flex2gateway/ " class="flex.messaging.endpoints.AMFEndpoint"/ >

    In C:\CFusionMX7\wwwroot\WEB-INF\web.xml, I added:
    < servlet >
    < name servlet - > MessageBrokerServlet < / servlet-name >
    > the servlet class < coldfusion.bootstrap.BootstrapServlet < / servlet-class >
    < init-param >
    servlet.class < param-name > < / param-name >
    flex.messaging.MessageBrokerServlet < param-value > < / param-value >
    services.Configuration.file < param-name > < / param-name >
    /Web-INF/flex/services-config.XML < param-value > < / param-value >
    < / init-param >
    < load-on-startup > 1 < / load-on-startup >
    < / servlet >
    - AND -
    < servlet-mapping id = "macromedia_mapping_0" >
    < name servlet - > MessageBrokerServlet < / servlet-name >
    < url-pattern > / flex2gateway / * < / url-pattern >
    < / servlet-mapping >



    Here is the error I get in my < mx:TraceTarget / >:
    end ping 'my - cfamf' point.
    'my-cfamf' channel got status. (Object) #0
    Code = "NetConnection.Call.Failed".
    Description = "HTTP: status 405.
    Details = "" http://localhost/flex2gateway/ " "
    Level = "error".

    This should not really be this difficult! This should be complete in the early hours after installation and I go to 40 hours in any SINGLE SETUP/CONFIG! Now I see why all the tutorials using the: 8500 built in examples of server, but is not real life. It would be nice if Adobe could offer some tutorials on creating FB with CF with other configurations that the ' ol: 8500.

    The f

    Here's what worked for me. I did a reinstall of the CF 7.02, but this time, I deleted all the residual files left behind after uninstallation. You'd be surprised at some of the files that are left behind.

    I hope this helps someone else eliminate any unnecessary anxiety.

    The f

  • We operate in a very restricted DNS environment and sites with a signed wildcard SSL download is very slow, so how turn off all controls and keep HTTPS?

    If we use a self-signed certificate, we could add an exception. But we use a DigiCert Wildcard certificate. Our sites use a DNS very small with maybe a dozen of the URL for which a name points to an IP address. When Firefox is used to access our sites over HTTPS it is slow and often does not drink serving error messages on the security of the site. I think it's because he needs to verify the certificate or revocation. We do not have this problem using HTTP. I disabled 'OCSP request', but it did not help.

    Any help would be appreciated.

    Thank you.

    So, I have a solution for this, but I consider ideal.

    Our certificate provider utilizes both URLS resolve to a single IP address to validate certificates. Adding restricted these records to our DNS solves the problem. However, IPs addresses change from time to time and each site would have to be updated if that happened.

    Ideally, it would be nice if Mozilla would add a white list or 'trust' option to Firefox.

    Thank you.

  • login pages display does not indicate the button layout usual IE https and the https address of the site part will not green

    I had problems with the validity of the certificates for awhile on my laptop but I have the same version and settings on my desktop without any problem at all.

    All I get is a layout of the basic text by trying to connect to an https page, none of the icons and some inscriptions no formatting of the page at all. I hope someone can help

    Make sure your security software is not intercepting secure connections and sends its own certificate instead of pass the certificate of the Web site.

    You can retrieve the certificate and check details such as WHO issued the certificates and the expiration dates of certificates.

    • Click on the link at the bottom of the error page: "I understand the risks".

    Let Firefox recover the certificate: "Add Exception"-> "get certificate".

    • Click on the "view..." button. "and inspect the certificate and the Coachman, who is the sender.

    You can see more details like the intermediate certificates that are used in the details pane.

  • Paralel loops and communication series

    Hello

    My current LabView project, I use the 'messages in queue manager' design patern. The program has Labview recover data from several devices connected to serial ports. For devices where I am for the most part, the convernd of their status in this way works as expected and good. The data in the response is passed to the rest of my program using notifications.

    However, I also have a testrack to where I need to send multiple commands (from different loops) and (in most cases) need answers from the testrack in the loop that passes the initial question.

    So now my question is: How can I check the answer in the loop of transmission being the other line 'not affected' (it's ok for me if they see the answer as long as the original transmission loop always get data). (L'espoir) to make it more clear, I have also attached a picture of the wat I would like to have)

    I hope you can help me.

    For each (serial, asynchronous,...) device write a State of the queue controlled MC who manage the device.

    The control file handle init, installation, recover data, get statusXY,..., free_device and outputs are named the queues for the stream (standard) and additional information (status).

    The data queue command group contains not only the order more parameters but also the name of the output of this command queue.

    Like this, the State of the MC device control each request for data (and may for example cancel or update a selfcal ask for a measurement...)

    (a good practice would be that data are only send existing, named queues )

  • Between R2 2012 Windows and IBM Http Server SSL connection failed periodically.

    Hi, I have a problem recently. I found that my windows server 2012 R2 has sometimes failed to connect with IBM Http Server ssl. Here it is the information of the two servers:

    1 windows 2012 R2

    -Already activate TLS 1.2 and TLS 1.0

    -Already the latest version of windows update and restart

    IIS - 8.5

    2 IBM Http Server

    -Apache 2.2.31

    -using OpenSSL 1.0.2f

    -Allow TLS1.2 and TLS 1.0

    I also captured network traffic when the two server. If the ssl connection has managed to create. Traffic will be like the following screen:

    If the ssl connection was impossible to create, network traffic was like the below:

    You will see that the ssl connection failed when the version of the TLS protocol was passed to TLSv1. And returned access denied.  The details of the access denied was like the below:

    As the captured screen reproduced above, you will see that the SSL for Client Hello was TLSv1.2 but running on the recording layer TLSv1. this Hello customer was sent by the server r2 windows 2012. I don't know why the ssl connection has been passed to TLSv1 suddenly.

    I found that Microsoft has released an update on January 12, 2016. This fix is the resumption of SSL. Update ID was 3109853 , but I have already applied this update on my server. I tried to do the with the other type of server ssl connection, the ssl connection is possible in a stable condition and has happened the problem I mentioned. Is there someone met this case and resolve it finally?

    Hello

    Post your question in the TechNet Server Forums, as your question kindly is beyond the scope of these Forums.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home?category=WindowsServer

    See you soon.

  • Client certificate authentication and proxy HTTPS WSA

    Hello

    on a clients site, we have a virtual Proxy WSA with WCCP running behind a firewall of ASA. Only we are facing a problem: the customer has a site that authenticates the client through the certificate. It does not work. If I dasable the transparent proxy for this host, everything works fine.

    I solved it now bypassing the proxy server for the spicific site. Is there another solution to allow clients to authenticate using certificates to a Web site?

    Hello

    Does it means that websites (some sites) request for client certificate to authenticate during the SSL negotiation?

    If this is true, can you check your option since default CLI interface HTTPS when HTTPS servers request certificate of the client during the handshake, WSA will respond with unavailable certificate and the handshake will normally be breaks.

    To check this:

    1. log in to the CLI
    2. control of type advancedproxyconfig
    3. type HTTPS
    4. keep pressing enter to accept the value by default until you reach "measures to be taken when the HTTPS servers request certificate of the client during the handshake:" and change it to "get through the operation.

    5. keep pressing enter until the initial scope guest
    6. type commit to save the change.

  • Images and type HTTPS content

    Why images is considered a type of content not secure over HTTPS?

    Thank you

    It is meaningless. Everything is secured via HTTPS, as it is implemented correctly at both ends.

    Eventually, you are referring to mixed HTML pages where the text is transmitted via the images via HTTP and HTTPS.

Maybe you are looking for

  • Disks for Vista Edition OS Home Premium x 64

    Hello I have two HP computers, a dx7500 and a Pavilion a6512p. The dx7500 came with Vista (Business 32-bit) OS disks, but the a6512p did not come with a set of disks of BONE. Is it possible to buy, HP, a set of operating system from Vista x 64 Home P

  • Browse Photo - just the camera and no Gallery?

    Hello this has happened after an update I think. In various applications, where you can download your image as an avatar, there is this standard dialogue which customarily available to choose the picture from the Gallery of the phone. But recently I

  • XPS One 2710 - black screen on startup. No BIOS.

    I met a problem when using Windows (during a copy of files, icons disappear from my office and I cannot start programs) and had to restart my PC. As a result, Windows could not restart showed a blue screen WDF_Violation, another boot resulted in a sc

  • Detect when a Wi - Fi connection is being extinguished?

    I would like to know if there is a way in OS 4.3 to detect that a user has chosen to disable Wi - Fi on connection management screen? It would really help I could listen to a message in this event and manually close TCP connections through a Wi - Fi

  • Consume Web service REST to 8.52 PT with JSON body

    We are on tools 8.52 and try to consume a web service from REST to the external address.  I have successfully built a document and I am able to use the GET operation (where no body is necessary), but for the POST, I need to be able to provide the bod