Telnet/SSH as root not working

I have freshly installed Solaris10 U5 through network installation method.
After installation is over, i am not able to login as "root" over the network through Telnet/SSH
What file we need to edit to disable this rule ?

Telnet is disabled by default.
So is root login via SSH.
To enable root login, edit /etc/ssh/sshd_config and change the line:
PermitRootLogin no
to
PermitRootLogin yes
Then restart sshd.
if you really want to enable telnet, use the svcadmin command.

Similar Messages

  • SSH Key login not working when added to gpg-agent

    Hello,
    As I use gnupg, I run the gpg-agent. I run it with systemd --user and it works flawlessly. As I already run gpg-agent, I figured I might as well just add my ssh keys to it as well. Therefore I start gpg-agent with --enable-ssh-support. I use my SSH keys a lot and never had any problems with connecting to anything with a simple ssh .... or pushing things to git etc.
    As the SOCKS_AUTH_SSH envvar needs to be set for ssh-add to work, I added this line to my .bashrc
    export SSH_AUTH_SOCK=~/.gnupg/S.gpg-agent.ssh
    Now, adding my SSH Keys with a simple ssh-add seems to work fine (no errors etc).
    However, when I try to connect to a server now, the following happens:
    ssh -vT [email protected]
    OpenSSH_6.8p1, OpenSSL 1.0.2a 19 Mar 2015
    debug1: Reading configuration data /etc/ssh/ssh_config
    debug1: Connecting to XXXXXXXXX port XXXXX.
    debug1: Connection established.
    debug1: identity file /home/XXXXX/.ssh/id_rsa type 1
    debug1: key_load_public: No such file or directory
    debug1: identity file /home/XXXXX/.ssh/id_rsa-cert type -1
    debug1: Enabling compatibility mode for protocol 2.0
    debug1: Local version string SSH-2.0-OpenSSH_6.8
    debug1: Remote protocol version 2.0, remote software version OpenSSH_6.8
    debug1: match: OpenSSH_6.8 pat OpenSSH* compat 0x04000000
    debug1: SSH2_MSG_KEXINIT sent
    debug1: SSH2_MSG_KEXINIT received
    debug1: kex: server->client aes128-ctr [email protected] none
    debug1: kex: client->server aes128-ctr [email protected] none
    debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
    debug1: Server host key: ecdsa-sha2-nistp256 SHA256:Mw5MTDp91yExgStdoMPMwi2yZdoG9MruOm+6XiC5Vks
    debug1: Host '[XXXXXXX]:XXX' is known and matches the ECDSA host key.
    debug1: Found key in /home/XXXX/.ssh/known_hosts:1
    debug1: SSH2_MSG_NEWKEYS sent
    debug1: expecting SSH2_MSG_NEWKEYS
    debug1: SSH2_MSG_NEWKEYS received
    debug1: Roaming not allowed by server
    debug1: SSH2_MSG_SERVICE_REQUEST sent
    debug1: SSH2_MSG_SERVICE_ACCEPT received
    debug1: Authentications that can continue: publickey
    debug1: Next authentication method: publickey
    debug1: Offering RSA public key: /home/XXXXX/.ssh/id_rsa
    debug1: Server accepts key: pkalg ssh-rsa blen 279
    debug1: No more authentication methods to try.
    Permission denied (publickey).
    Which is very strange as id_rsa is my (ecrypted) private key. I am also prompted to enter the corresponding password when issuing ssh-add.
    What could the problem be in this case? Thanks a lot!!
    Last edited by replax (2015-05-18 19:06:58)

    replax wrote:Well, there is something listed in .gnupg/sshcontrol , I am not sure if it is connected to my own key though. I tried ssh-add -l and it will list my one key, although it is different from the one in sshcontrol. I suspect that that is an issue of presentation though, as ssh-add spews out the SHA256 of my key..
    How could I go about verifying that they key is indeed correct? Shouldn't it be added automatically by ssh-add?
    Thanks a lot!!
    Yes it should be added automatically. I suppose you could try it in a new user just to start fresh and see if it works, at least then you'll have either verified that your steps were correct or incorrect.

  • Ssh via vpn not working in Snow Leopard

    On a MacBook Pro with Snow Leopard, I want to log into a remote server on my employer's lan via ssh over a vpn connection. The vpn works because I can access a local twiki on that lan with no problem, but I can't run ssh or even ping. This is not a DNS issue because it happens even with explicit numerical IPv4 addresses.
    On an older G4 iBook with Tiger, ssh and ping both work. I can run the two laptops side by side with simultaneous VPN connections; and Tiger will succeed, but Snow Leopard fails. Turning off the firewall on the MacBook Pro makes no difference. Could someone please give me an idea of what is going on?
    I can't get help from my employer's IT staff because we are a Windows operation and would just as soon switch me over to Windows 7. Thanks.
    Clint

    My problem seems to be due to an advanced option in the Snow Leopard VPN preference to "Send all traffic over VPN connection." The domain that I was trying to reach is actually not on my company LAN, but successful ssh'ing to it seems to require that the request to come from a LAN IP address. Without the traffic redirection option, Snow Leopard tries to invoke ssh through my home IP address, which will then time out without making a connection. I think that Tiger automatically redirects traffic to the VPN whenever it is active.
    (Note that when setting a VPN preference, it does not go into effect until after leaving the Network preference pane.)

  • Jsp:root not working

    I have the page below where I am trying to follow the jspx way(this file has a jsp extension but I hear that is okay too). the page works in firefox, but nothing shows up in IE. Upon further investigation, I select show source in IE and it shows me the xml declaration, the jsp:root element and everything(which I think it is not supposed to do especially since omit-xml-declaration is true!!!) What in the world is going on?
    I am using the url http://localhost:8080/Test.jsf and the file name is Test.jsp because I have my *.jsf filter set up. I have no idea what is going on? Anyone have a simple jspx page working that I can also try?
    thanks,
    dean
    <?xml version='1.0' encoding='windows-1252'?>
    <jsp:root xmlns:jsp="http://java.sun.com/JSP/Page" version="2.0"
    xmlns:h="http://java.sun.com/jsf/html"
    xmlns:f="http://java.sun.com/jsf/core">
    <jsp:output omit-xml-declaration="true" doctype-root-element="HTML"
    doctype-system="http://www.w3.org/TR/html4/loose.dtd"
    doctype-public="-//W3C//DTD HTML 4.01 Transitional//EN"/>
    <html xmlns:jsp="http://java.sun.com/JSP/Page" version="2.0"
    xmlns:h="http://java.sun.com/jsf/html"
    xmlns:f="http://java.sun.com/jsf/core">
         <head>
              <title></title>
         </head>
         <body>
              <f:view>
                   <h:form id="inputForm">
                   <h:outputText value="some more text"/>
                        Some kind of test <h:inputText id="prop" value="#{backingTest.prop}"/>
                        hello there
                        <h:commandButton id="submit" action="sayhello" value="Say Hello" />
                   </h:form>
              </f:view>
         </body>     
    </html>
    </jsp:root>

    I got it working now. One of the problems was the Sun RI. I don't know if it was an old version or not, but I switched to MyFaces and it now works, yeah! It was probably an old version of Sun's RI anyways and that is probably why.

  • Clientaccesspolicy.xml on Windows Azure Storage BLOB $root not work

    question is listed below:-

    Hi eric,
    How did your code the $root container and upload clientaccesspolicy.xml file?  You could refer to this code sample form Smarx (http://blog.smarx.com/posts/uploading-windows-azure-blobs-from-silverlight-part-2-enabling-cross-domain-access-to-blobs
    private void CreateSilverlightPolicy(CloudBlobClient blobs)
    blobs.GetContainerReference("$root").CreateIfNotExist();
    blobs.GetContainerReference("$root").SetPermissions(
    new BlobContainerPermissions() {
    PublicAccess = BlobContainerPublicAccessType.Blob
    var blob = blobs.GetBlobReference("clientaccesspolicy.xml");
    blob.Properties.ContentType = "text/xml";
    blob.UploadText(@"<?xml version=""1.0"" encoding=""utf-8""?>
    <access-policy>
    <cross-domain-access>
    <policy>
    <allow-from http-methods=""*"" http-request-headers=""*"">
    <domain uri=""*"" />
    <domain uri=""http://*"" />
    </allow-from>
    <grant-to>
    <resource path=""/"" include-subpaths=""true"" />
    </grant-to>
    </policy>
    </cross-domain-access>
    </access-policy>");
    And about the error info, I suggest you could install the latest Silverlight (http://social.msdn.microsoft.com/Forums/silverlight/en-US/77c14c7d-dd5e-4281-84d4-345e7439a895/agenetworkerror-4001?forum=silverlightjavascript
    Regards,
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Telnet session not working in OEL -5

    Telnet session not working in OEL -5
    ==============================
    1. Installed xinetd and telnet-server packages on the box.
    2. Enabled the xinetd service.
    # service xinetd start
    # chkconfig xinetd on
    Telnet still not working. Please help.
    Lily.

    Re-ran the /etc/init.d/xinetd restart command. Telnet cannot connect and this is what I get:
    Unencrypted connection refused. Goodbye.
    Below is the telnet.cfg
    ==================
    # default: on
    # description: The telnet server serves telnet sessions; it uses \
    #     unencrypted username/password pairs for authentication.
    service telnet
         flags          = REUSE
         socket_type     = stream
         wait          = no
         user          = root
         server          = /usr/sbin/in.telnetd
         log_on_failure     += USERID
         disable          = no
    ===================

  • ASA 5510 - Version 8.2(1) - SSH, ICMP and NAT not working

    I have an ASA 5510 using version 8.2(1) and I have enabled ssh, icmp and they work from the inside network but not from the outside network. 
    Further to this, I exposed one site from the inside interface on the ASA (192.168.1.100) to outside (1.1.1.7) using NAT and it is not pingable nor accessible from the outside. I also allowed SSH from the outside network to the external IP addresses of the ASA and it is not working either.  Any ideas what I could be missing in my configuration?  I bolded the configurations involved in the ASA running configuration I copied below (please note I have replaced the real IP addresses with 1.1.1.x and 2.2.2.x):
    ASA Version 8.2(1)
    hostname fw
    domain-name net.com
    enable password eYKAfQL1.ZSbcTXZ encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    dns-guard
    interface Ethernet0/0
    description Primary Outside (Internet)
    speed 10
    duplex full
    nameif outside
    security-level 0
    ip address 1.1.1.5 255.255.255.240
    ospf cost 10
    interface Ethernet0/1
    description inside
    speed 100
    duplex full
    nameif inside
    security-level 100
    ip address 192.168.1.254 255.255.255.0
    ospf cost 10
    interface Ethernet0/2
    description WLAN
    nameif WLAN
    security-level 100
    ip address 192.168.108.240 255.255.255.0
    ospf cost 10
    interface Ethernet0/3
    description Secondary Outside (Internet)
    speed 100
    duplex full
    nameif WAN2
    security-level 0
    ip address 2.2.2.133 255.255.255.192
    interface Management0/0
    description LAN/STATE Failover Interface
    time-range after_hours
    periodic weekdays 7:00 to 23:00
    boot system disk0:/asa821-k8.bin
    no ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    dns domain-lookup WLAN
    dns server-group DefaultDNS
    retries 3
    timeout 5
    name-server 8.8.8.8
    name-server 206.191.0.210
    name-server 4.2.2.1
    name-server 4.2.2.2
    domain-name net.com
    access-list WAN2_access_in extended permit icmp any any echo-reply
    access-list WAN2_access_in extended permit icmp any any time-exceeded
    access-list WAN2_access_in extended permit icmp any any source-quench
    access-list WAN2_access_in extended permit icmp any any unreachable
    access-list WLAN_access_in extended permit icmp any any echo-reply
    access-list WLAN_access_in extended permit icmp any any time-exceeded
    access-list WLAN_access_in extended permit icmp any any source-quench
    access-list WLAN_access_in extended permit icmp any any unreachable
    access-list WLAN_access_in extended permit tcp host 192.168.1.100 eq ssh any
    access-list WLAN_access_in extended permit tcp 192.168.1.0 255.255.255.0 host 192.168.1.100 eq ssh
    access-list WLAN_access_in extended permit ip any any
    access-list time_based extended permit ip any any time-range after_hours
    access-list split_tunnel standard permit host 206.191.0.210
    access-list split_tunnel standard permit host 206.191.0.140
    access-list split_tunnel standard permit host 207.181.101.4
    access-list split_tunnel standard permit host 207.181.101.5
    access-list split_tunnel standard permit 192.168.1.0 255.255.255.0
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended permit icmp any any time-exceeded
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended permit tcp any host 1.1.1.7 eq ssh
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in extended permit tcp any host 192.168.1.100 eq ssh
    access-list inside_access_in extended permit icmp any any
    access-list inside_access_in extended permit icmp 192.168.1.0 255.255.255.0 any
    access-list inside_access_in extended permit ip 192.168.1.0 255.255.255.0 any
    access-list inside_access_in extended permit tcp 192.168.1.0 255.255.255.0 host 192.168.1.100 eq ssh
    pager lines 20
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu WLAN 1500
    mtu WAN2 1500
    ip local pool DHCP 192.168.1.245-192.168.1.252 mask 255.255.255.0
    ip verify reverse-path interface outside
    ip verify reverse-path interface WAN2
    failover
    failover lan unit secondary
    failover lan interface FO Management0/0
    failover key *****
    failover link FO Management0/0
    failover interface ip FO 192.168.255.171 255.255.255.0 standby 192.168.255.172
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any outside
    icmp permit any inside
    icmp permit any WLAN
    icmp permit any WAN2
    asdm image disk0:/asdm-621.bin
    asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    global (WAN2) 1 interface
    nat (inside) 1 192.168.1.0 255.255.255.0
    nat (WLAN) 1 192.168.108.0 255.255.255.0
    static (inside,outside) 1.1.1.7 192.168.1.100 netmask 255.255.255.255
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    access-group WLAN_access_in in interface WLAN
    access-group WAN2_access_in in interface WAN2
    route outside 0.0.0.0 0.0.0.0 1.1.1.1 1
    route WAN2 0.0.0.0 0.0.0.0 2.2.2.129 254
    route inside 192.168.1.100 255.255.255.255 192.168.1.0 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    http server enable
    http 192.168.108.0 255.255.255.0 WLAN
    http 192.168.1.0 255.255.255.0 inside
    http 192.168.1.101 255.255.255.255 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sla monitor 123
    type echo protocol ipIcmpEcho 4.2.2.2 interface outside
    num-packets 3
    timeout 1000
    frequency 3
    service resetoutside
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    track 1 rtr 123 reachability
    no vpn-addr-assign aaa
    no vpn-addr-assign dhcp
    telnet timeout 5
    ssh scopy enable
    ssh 2.2.2.132 255.255.255.255 outside
    ssh 69.17.141.134 255.255.255.255 outside
    ssh 192.168.1.0 255.255.255.0 inside
    ssh 192.168.1.100 255.255.255.255 inside
    ssh 192.168.108.0 255.255.255.0 WLAN
    ssh timeout 60
    console timeout 0
    management-access inside
    dhcpd address 192.168.108.11-192.168.108.239 WLAN
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp authenticate
    ntp server 128.100.100.128
    ntp server 132.246.168.148
    ntp server 128.100.56.135
    tftp-server inside 192.168.1.100 /
    webvpn
    group-policy Wifi internal
    group-policy Wifi attributes
    wins-server none
    dns-server value 206.191.0.210 206.191.0.140
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value split_tunnel
    tunnel-group Wifi type remote-access
    tunnel-group Wifi general-attributes
    address-pool DHCP
    default-group-policy Wifi
    tunnel-group Wifi ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny 
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip 
      inspect xdmcp
      inspect icmp
      inspect icmp error
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum 512
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:ac25ef0642e0ecb8f0ef63219833f3ae
    : end
    asdm image disk0:/asdm-621.bin
    asdm location 192.168.1.245 255.255.255.255 inside
    asdm location 192.168.1.252 255.255.255.255 inside
    asdm history enable

    Hi,
    I can't see any problems right away in the configuration.
    I guess we could start by using the "packet-tracer" to simulate the SSH and ICMP through the firewall
    packet-tracer input outside tcp 1.1.1.1 12345 22
    packet-tracer input outside icmp 1.1.1.1 8 0
    Don'd mind the source address of 1.1.1.1. Its just an address that is located behind "outside" interface according to the ASA routing table. (As the configurations 1.1.1.0/28 is not actually configured on the ASA)
    Share the exact "packet-tracer" command used (wihtout the public IP, notice that the output contains the public IP also) and the output of the command with us here.
    Also, have you made sure that there is no old translations active on the ASA?
    You can use this command to view those
    show xlate local 192.168.1.100
    You can clear the xlates with
    clear xlate local 192.168.1.100
    - Jouni

  • ACS V 4.1.1 build 23 Password Aging over SSH does not work.

    Hi, my name is Elias and I have problems with ACS Password Aging over SSH does not work and there is no password aging meseges sent by ACS to de console when I use SSH. I know that there is problems with this but I can't find any workaround or documentation that says that there is no workaroun. Can you help me with this??
    King Regards.

    Hey Elias,
    SSHv1 does not support password changes as you can do in telnet. You will need to be
    running a version of IOS that supports SSHv2.
    The following site explains what versions support this:
    http://www.cisco.com/en/US/partner/products/sw/iosswrel/ps5207/products_feat
    ure_guide09186a00802045dc.html
    Rgds,
    somishra

  • Dynamic rooting (User Record) setting is not working in Nakisa OrgChart SP3

    Dear All
    The Dynamic rooting setting is not working in the Nakisa OrgChart SP3.
    It is giving an error message - "Cannot find the root of your orgchart. The orgchart box may have been deleted or incorrectly specified, or no valid org structure can be found for the selected effective date. Please change the root of the chart or select another effective date."
    We followed the same steps as given in the Admin guide of SP3 (P.no. 109 - shown below)
    In Orgchart --> General Settings:
    * Select the Org chart root value source.
    User Record: Retrieves the record specified in the next step from the employee data element.
    *Do one of the following to define the org chart root:
    If User Record was selected in the previous step, select the field containing the ID of the required organizational object in the employee data element from the User record field drop-down list. For example, if you wish to root the org chart at the org unit of the logged-in user, select the field containing the org unit ID. Hence, we have selected the Org unit ID.
    Note:
    We had enabled single sign-on with logon tickets
    Retained the standard settings in Security Settings --> Employee Source
    Had provided full authorization to the roles
    If we use the "OrgChart Root" option available in 'Orgchart root value source', the org structure gets displayed correctly from the root object defined.
    As this is an standard functionality, Kindly guide us in resolving the issue.
    Regards
    Ravindra

    Ravindra.
    You don't have to and shouldn't always include the username and password parameters for the SAP Connection string.  When you omit them it will use the user's login credentials.
    Remember though that:
    The SAPRoleMappingConnection will need them included in order to get the details for the user in the first place.
    Without the username and password specified in a connection string you can't click the option to test the connection and result in a successful connection.  Remember unable to connect does not necessarily equate to wrongly configured.
    I've filtered the log file for errors and the following entries were flagged up:
    26 Jun 2012 10:00:06 ERROR com.nakisa.Logger  - com.nakisa.framework.utility.Files : deleteFile : java.io.IOException: Unable to delete file: E:\usr\sap\D15\J00\j2ee\cluster\apps\Nakisa\OrgChart\servlet_jsp\OrgChart\root\.system\Admin_Config\__000__THY_SAP_Live_RFC_01\AppResources\attr.txt
    26 Jun 2012 13:13:52 ERROR com.nakisa.Logger  - com.nakisa.framework.utility.Files : deleteFile : java.io.IOException: Unable to delete file: E:\usr\sap\D15\J00\j2ee\cluster\apps\Nakisa\OrgChart\servlet_jsp\OrgChart\root\.system\Admin_Config\__000__THY_SAP_Live_RFC_01\AppResources\attr.txt
    26 Jun 2012 13:43:49 ERROR com.nakisa.Logger  - java.lang.reflect.InvocationTargetException
    26 Jun 2012 13:55:09 ERROR com.nakisa.Logger  - com.nakisa.framework.utility.Files : deleteFile : java.io.IOException: Unable to delete file: E:\usr\sap\D15\J00\j2ee\cluster\apps\Nakisa\OrgChart\servlet_jsp\OrgChart\root\.system\Admin_Config\__000__THY_SAP_Live_RFC_01\AppResources\attr.txt
    26 Jun 2012 14:32:03 ERROR com.nakisa.Logger  - com.nakisa.framework.utility.Files : deleteFile : java.io.IOException: Unable to delete file: E:\usr\sap\D15\J00\j2ee\cluster\apps\Nakisa\OrgChart\servlet_jsp\OrgChart\root\.system\Admin_Config\__000__THY_SAP_Live_RFC_01\AppResources\attr.txt
    26 Jun 2012 15:47:44 ERROR com.nakisa.Logger  - BAPI_SAP_OTFProcessor_LinkedDataElement : The dataelement ( SAPPositionVacancyDataElement ) is not defined.
    26 Jun 2012 15:47:44 ERROR com.nakisa.Logger  - BAPI_SAP_OTFProcessor_LinkedDataElement : while trying to invoke the method com.nakisa.framework.data.Command.getType() of an object loaded from local variable 'p_cmd'
    26 Jun 2012 15:47:44 ERROR com.nakisa.Logger  - com.nakisa.framework.webelement.charting.data.ChartingData : createNodesFromData : Notes Error: NullPointerException
    26 Jun 2012 15:47:44 ERROR com.nakisa.Logger  - BAPI_SAP_OTFProcessor_LinkedDataElement : The dataelement ( SAPPositionVacancyDataElement ) is not defined.
    26 Jun 2012 15:47:44 ERROR com.nakisa.Logger  - BAPI_SAP_OTFProcessor_LinkedDataElement : while trying to invoke the method com.nakisa.framework.data.Command.getType() of an object loaded from local variable 'p_cmd'
    26 Jun 2012 15:47:44 ERROR com.nakisa.Logger  - com.nakisa.framework.webelement.charting.data.ChartingData : createNodesFromData : Notes Error: NullPointerException
    26 Jun 2012 15:47:48 ERROR com.nakisa.Logger  - com.nakisa.framework.webelement.charting.data.ChartingData : createNodesFromData : Notes Error: NullPointerException
    26 Jun 2012 15:47:55 ERROR com.nakisa.Logger  - BAPI_SAP_OTFProcessor_LinkedDataElement : The dataelement ( SAPPositionVacancyDataElement ) is not defined.
    26 Jun 2012 15:47:55 ERROR com.nakisa.Logger  - BAPI_SAP_OTFProcessor_LinkedDataElement : while trying to invoke the method com.nakisa.framework.data.Command.getType() of an object loaded from local variable 'p_cmd'
    26 Jun 2012 15:47:55 ERROR com.nakisa.Logger  - com.nakisa.framework.webelement.charting.data.ChartingData : createNodesFromData : Notes Error: NullPointerException
    At the very least it looks like SAPPositionVacancyDataElement is missing and whilst the other errors around it are unfamiliar I wonder if it might be a good first step to see if you can track down the reference to and existence of this data element?  That being said it looks like your last test occurred well over an hour after this (so you may have already resolved it) and resulted in nothing but information messages.  If that is the case it might be worth "rolling" your log file or manually trimming it to the right time frame when posting it?  Otherwise it can be misleading as people could flag up issues you have already resolved.
    So assuming you haven't tried Luke's suggestion (which should only take a couple of minutes to do) I think you should go back and do so right away .
    Regards,
    Stephen.

  • Square root is not working...

    I wrote a simple program to derermine the square root of a number, but its not working: Heres the code:
    class root{
         static public void main(String[] args){
              int square = Math.sqrt[4];
              System.out.println("the square root is " + square);
    }I get this error mesage when running:
    C:\java_apps>javac root.java
    root.java:3: cannot find symbol
    symbol : variable sqrt
    location: class java.lang.Math
    int square = Math.sqrt[4];
    ^ (arrow points to dot after "Math")
    1 error
    Thanks!
    Jake

    Math.sqrt() is a method, so you have to invoke it with parentheses:int square = Math.sqrt(4);
    > root.java:3: cannot find symbol
    symbol : variable sqrt
    location: class java.lang.Math
    int square = Math.sqrt[4];
    ^ (arrow points to dot after "Math")Because of the square bracket the compiler is looking for an array sqrt inthe Math class. It can't find one and so you get the message.
    (Note that the Math static methods tend to return double not int, so you will have to
    deal with that as well.)

  • Link to site-root relative style sheet not working CS4

    I am trying to define links to site-root relative external style sheets - as I believe that IE conditional comments prevent Templates from correctly updating the links. The styles are not being applied when I use any href path begining with "/".  So, the following do not work:
    <link href="/styles/myStyleSheet.css" rel="stylesheet" type="text/css" />
    <link href="/myStyleSheet.css" rel="stylesheet" type="text/css" />
    Dreamweaver can open the css file from a right-mouse click and even give me warnings about css properties as a tool-tip as I hover over the file. The styles are applied fine with document relative paths:
    <link href="../myStyleSheet.css" rel="stylesheet" type="text/css" />
    Any ideas?
    Jeff

    Close your meta tag.
    <meta name="description" content="blah, blah, blah...>
    Nancy O.
    Alt-Web Design & Publishing
    Web | Graphics | Print | Media  Specialists
    http://alt-web.com/
    http://twitter.com/altweb

  • Public ssh key not working with launchd

    I have a simple shell script that has only a couple lines:
    rm /Volumes/drive/folder/*
    scp -r [email protected]:/Volumes/drive/folder/
    the "admin_user" account has an ssh key to be able to connect to the remote server without having to enter in a password.
    if i run this script manually, as "admin_user", it works.
    i need this to run via launchd at a set time every day, which i've successfully configured, with the UserName key. the script does run via launchd and it successfully deletes the files (the first line of the script).
    it is failing, when run via launchd, with the second line. the files are never copied.
    the log shows that the ssh key isn't working:
    12/19/08 10:43:00 AM edu.example.xxxxxxxml[1386] Permission denied (publickey,gssapi-keyex,gssapi-with-mic).
    i'm not sure what i need to do differently as far as configuring the keys.
    many thanks,
    chris

    here is the verbose log... i am not an ssh or sshd_config expert so any guidance is appreciated!:
    {quote}
    admin_user12/23/08 10:34:00 AM edu.example.deptxxxml[26285] Agent pid 26287
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] Enter passphrase for /Users/adminuser/.ssh/idrsa:
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] Executing: program /usr/bin/ssh host testserver.example.edu, user admin_user, command scp -v -r -f /Volumes/drive/inc/data/dept/
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] OpenSSH_5.1p1, OpenSSL 0.9.7l 28 Sep 2006
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Reading configuration data /etc/ssh_config
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Connecting to testserver.example.edu [1xx.xx.117.3] port 22.
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Connection established.
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: identity file /Users/admin_user/.ssh/identity type -1
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: identity file /Users/adminuser/.ssh/idrsa type 1
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: identity file /Users/adminuser/.ssh/iddsa type -1
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Remote protocol version 2.0, remote software version OpenSSH_4.7
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: match: OpenSSH_4.7 pat OpenSSH*
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Enabling compatibility mode for protocol 2.0
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Local version string SSH-2.0-OpenSSH_5.1
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSGKEXINIT sent
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSGKEXINIT received
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: kex: server->client aes128-cbc hmac-md5 none
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: kex: client->server aes128-cbc hmac-md5 none
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSG_KEX_DH_GEXREQUEST(1024<1024<8192) sent
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: expecting SSH2MSG_KEX_DH_GEXGROUP
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSG_KEX_DH_GEXINIT sent
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: expecting SSH2MSG_KEX_DH_GEXREPLY
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Host 'testserver.example.edu' is known and matches the RSA host key.
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Found key in /Users/adminuser/.ssh/knownhosts:1
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: sshrsaverify: signature correct
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSGNEWKEYS sent
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: expecting SSH2MSGNEWKEYS
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSGNEWKEYS received
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSG_SERVICEREQUEST sent
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: SSH2MSG_SERVICEACCEPT received
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Next authentication method: gssapi-keyex
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: No valid Key exchange context
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Next authentication method: gssapi-with-mic
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Unspecified GSS failure. Minor code may provide more information
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] No credentials cache found
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Unspecified GSS failure. Minor code may provide more information
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] No credentials cache found
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Unspecified GSS failure. Minor code may provide more information
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Next authentication method: publickey
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Trying private key: /Users/admin_user/.ssh/identity
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Offering public key: /Users/adminuser/.ssh/idrsa
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: Server accepts key: pkalg ssh-rsa blen 277
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: PEMreadPrivateKey failed
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: read PEM private key done: type <unknown>
    12/23/08 10:34:00 AM edu.example.deptxxxml[26285] debug1: read_passphrase: can't open /dev/tty: Device not configured
    {quote}

  • Administered approve infopath does not work in root site collection.

    I  had deployed the administrator approved infopath form to 2 different site collections in 2 different web application. While it worked for web application A it did not work for web application B and threw infopath not being able to open the file since
    it was not fully trusted. So i digged around more.
    Difference between web applications
    Web App A
    site collection was not root site collection 
    Web App B
    site collection was root site collection
    So i created the new site collection at Web App B not at root and tested and it still gave me same error.
    Web App A
    - Root had given read access to all users in domain        
     Web App B
     - No read access to all users in domain
    I gave read access to all users in root site collection at web app B and forms started working at non root site collection but gave same error at root site collection at web App B.
    So i tried using the info path from at root site collection of Web App A, and even there the form did not work.
    Does administrator approved infopath form do not work in root site collection? I was not able to find anythin in net regarding this. 
    If any one has any idea please help.
    sachin

    Any idea what the form DOES, and why it needs to be an admin approved form?
    I'm guessing that there's custom code, and that it's coded poorly and can't handle a difference (root site collection is just ONE possibility)
    Scott Brickey
    MCTS, MCPD, MCITP
    www.sbrickey.com
    Strategic Data Systems - for all your SharePoint needs

  • Ssh not working after recent security updates

    ssh worked fine just 2 weeks ago.
    in these last 2 weeks i did several updates, i am not sure which caused the problem.
    Symptoms:
    when i ssh to another machine and i get a "Segmentation Fault" error; when i scp the error message is "lost connection"
    This issue was talked about as re-occurring regularly as
    discussed on http://discussions.apple.com/message.jspa?messageID=4532389#4532389
    But the remedies or fixes suggested there did not change those errors.
    On some other site, it was suggested to use 'ssh -1 '
    which actually worked but i could not open X11 xterm window,
    which usually worked with 'ssh -X' or recently 'ssh -Y' worked instead.
    Question:
    Hopefully, the security fixes should give back the basic
    UNIX X11 functionality. The question is when ?
    (I am curious how many people are experiencing the same problems, as this seems quite a serious problem...)
    Victor
    MacBook Pro   Mac OS X (10.4.9)   2.33 GHz Intel Core 2 Duo

    I Just tired my mom's WHITE iphone four bought at the same time as mine (mines black) it is fully updated to IOS7 and it worked! I dont know what it is, but it must be a defect with the black one. I wish apple had an aswer for this one... Mine still doesnt work.

  • Apex 5 on PDB Not working,. works fine on Root - ERR-7620 Could not determine workspace for application (4500)

    Hello All,
    I recently installed Oracle 12c and Apex 5 on a new server.
    My apex 5 install went fine. I can access it without a problem on the root on it's default port 8080.
    Afterwards, I created a new pdb (cloned from pdborcl) and created a new schema.
    as sysdba, I  started a new Apex instance on port 8888, but when I  try to access it via http://ipaddress:8888/apex/ or http://ipaddress:8888/apex/apex_admin, I get an error (See images below)
    Can someone please point me in the right direction.
    Should I be doing a fresh apex 5 install on the PDB? I thought that if I installed as sysdba on the cdb, the pluggable DB's would inherit apex 5. Please help
    ERR-7620 Could not determine workspace for application (4500)
    ORA-01403: no data found
    (NOT WORKING ON PDB)
    (WORKING ON ROOT)

    Hi John,
    The issue you reported is the exact issue you will encounter if database patch 20618595 is not applied prior to upgrading APEX to 5.0. In addition to the opatch apply step, did you also run $ORACLE_HOME/OPatch/datapatch? When you ran that, did you ensure all pluggable databases were open after starting the database back up by issuing alter pluggable database all open?
    Finally, you indicated that you installed this on a new server. Is your main interest simply to have a new 12c CDB with APEX 5.0 in it? If so, you can do the following to avoid the issue you are currently encountering.
    1) Create a new 12c CDB
    2) Connect as SYS as SYSDBA to CDB$ROOT and run a 4.2.5 or later version of apxremov_con.sql. If the database you created in step 1 is 12.1.0.2, you can simply use $ORACLE_HOME/apex/apxremov_con.sql
    3) Connect as SYS as SYSDBA to CDB$ROOT and run apexins.sql from the 5.0 source specifying the positional parameters as you normally would
    Regards,
    Jason

Maybe you are looking for

  • How many devices can be under one Apple ID for using find my iPhone?

    I work for a school and we were told by an Apple representative that Find My iPhone works for only 10 devices under each Apple ID. Is this true? If I have 30 iPads under 1 apple ID will only 10 of them show up under "Devices" on iCloud? Will we only

  • Profile Performanc​e and memory

    Hi, guys I am trying to analysis my Profile Data for the Profile Performance and memory. When I check the data for VI Time, I found there are same VIs with different VI Time, what is that mean The reason why I am doing this is because I am going to a

  • HowTo:Publish Msg to JMS queue deployed in a Weblogic Cluster from a client

    Hello All- I am new to Weblogic and need help from this forum. Forgive me for my ignorance. I am learning. Below is a brief about the context and the issues that we are facing: Background ======= 1. We have Oracle Service Bus (OSB) installed on top o

  • Basics of cprojects

    Hi to all,        Can any one help me out with the pdf documents on cproject , cfolders. Can any one even pls let me know what is the difference between cprojects and project system.From where should i start with to understand cprojects and cfolders

  • Os 9.1 install on g4 10.4.9 won't boot into classic

    I'm trying to install os9 onto the same partition as 10.4.9. I boot onto the os9 install disk, it installs just fine, will open in os9 just fine, but won't boot up in classic under 10.4. (sorry for the run on sentence) I can get to the OS9 screen and