xp_dirtree behaves differently between SQL Server Installations

  • Hi,

    Before you all tell me that the xp_dirtree stored proc is unsupported and that I can't rely on it and all that so forth - I know!

    I'm using xp_dirtree within a stored proc on my test server. My stored proc returns the directory structure of a given path to an ASP page which then rather neatly renders this structure into a Windows Explorer type of view.

    I have been able to use this page to display, through a browser, any directory structure for any shared directory on my network (given the right permissions).

    Most importantly was the fact that I could simply throw a UNC path to my stored proc and it would throw back the directory structure.

    HOWEVER, I cannot get xp_dirtee to work with UNC paths on my live server! It works perfectly for local directories (if I point it at C:\Program Files, for example, all is good).  They are both the same versions of SQL Server (2000, SP3) both running on Windows 2000 Server so I can only think that it must be something configured differently.

    I'm hoping there must be a simple explanation for this and that one of you lot can supply it!

     

     

     

     

  • Hmmm ... smells like a permissioning issue.

    Are the services on the production server running with the same level of permissions as the test server?

     

    --------------------
    Colt 45 - the original point and click interface

Viewing 2 posts - 1 through 1 (of 1 total)

You must be logged in to reply to this topic. Login to reply