Accessing EJB's from CORBA clients

Hi!
Can someone answer one badly important question?
Is it possible to access EJB's from CORBA clients directly, as if the
beans were ordinary CORBA objects? I mean DIRECT access - WIDHOUT
CORBA/Java server application as a liason between CORBA client and EJB
server!
I'm using WebLogic Enterprise 5.0.1.
Thanks in advance.
Aleksey.

Please reference a later posting on this very same question.
-- Lou Caraballo
Sr. Systems Engineer
BEA Systems Inc., Denver Telco Group
719-332-0818 (cell)
720-528-6073 (denver)
Aleksey Bukavnev <[email protected]> wrote in message
news:[email protected]..
Thank you!
Aleksey.
Bill Lloyd wrote:
There is a java to IDL mapping, which is quite complex. To use it, you
must
have an ORB which supports, at minimum, CORBA 2.3. ORBs I know of which
support this include Orbix 2000 for Java, Visibroker 4.0 for Java, and
Orbacus 4.0 for Java.
Also, check out the June 2000 "Java Report" which has an article onthis.
>>
To be perfectly honest, though, the best solution is to write a bridge,in
Java. One side is IDL, which CORBA clients use. The implementation ofthat
IDL makes RMI requests to get the necessary info. This solution willwork,
guaranteed. The portion of the spec for the java to IDL mapping isstill
quite new, and I would expect some, uh, "unexpected features" at thistime.
>>
-B
"Aleksey Bukavnev" <[email protected]> wrote in message
news:[email protected]..
Hi!
Can someone answer one badly important question?
Is it possible to access EJB's from CORBA clients directly, as if the
beans were ordinary CORBA objects? I mean DIRECT access - WIDHOUT
CORBA/Java server application as a liason between CORBA client and EJB
server!
I'm using WebLogic Enterprise 5.0.1.
Thanks in advance.
Aleksey.

Similar Messages

  • RE: Accessing multiple Env from single Client-PC

    Look in the "System Management Guide" under connected environments page
    72. This will allow services in your primary environment to find
    services in your connected environment. However, there is a bug
    reported on this feature which is fixed in 2F4 for the HP and H1 for all
    other servers. The following is from Forte:
    The connected environments bug that was fixed in 2F4 is #24282. The
    problem
    was in the nodemgr/name server source code and caused the following to
    occur:
    Service1 is in connected envs A and B.
    Client has env A as primary, B as secondary.
    Envmgr A dies before the client has ever made a call to Service1.
    Afer env A is gone, client makes a call to Service1 which causes Envmgr
    B to
    seg fault.
    You should upgrade your node manager/env manager nodes to 2F4. The 2F2
    development and runtime clients are fully compatible with 2F4 servers.
    Kal Inman
    Andersen Windows
    From: Inho Choi[SMTP:[email protected]]
    Sent: Monday, April 21, 1997 2:04 AM
    To: [email protected]
    Subject: Accessing multiple Env from single Client-PC
    Hi, All!
    Is there anybody has any idea to access multiple environments from
    single client-PC? I have to have multiple environments because each
    environment resides geographically remote node and network bandwidth,
    reliability are not good enough to include all the systems into single
    environment.
    Using Control Panel for doing this is not easy for those who are not
    familiar with Windows. The end-user tend to use just single application
    to access all necessary services.
    I could consider two option to doing this:
    1. Make some DOS batch command file to switch different environment
    like, copying back/forward between environment repositories and
    set up forte.ini for changing FORTE_NS_ADDRESS. After then, invoke
    proper client partition(ftexec).
    2. Duplicate necessary services among each environment.
    But, these two options have many drawbacks in terms of system
    management(option 1), performance(option 2) and others.
    Has anybody good idea to implement this? Any suggestion would be
    appreciated.
    Inho Choi, Daou Tech., Inc.
    email: [email protected]
    phone: +82-2-3450-4696

    Look in the "System Management Guide" under connected environments page
    72. This will allow services in your primary environment to find
    services in your connected environment. However, there is a bug
    reported on this feature which is fixed in 2F4 for the HP and H1 for all
    other servers. The following is from Forte:
    The connected environments bug that was fixed in 2F4 is #24282. The
    problem
    was in the nodemgr/name server source code and caused the following to
    occur:
    Service1 is in connected envs A and B.
    Client has env A as primary, B as secondary.
    Envmgr A dies before the client has ever made a call to Service1.
    Afer env A is gone, client makes a call to Service1 which causes Envmgr
    B to
    seg fault.
    You should upgrade your node manager/env manager nodes to 2F4. The 2F2
    development and runtime clients are fully compatible with 2F4 servers.
    Kal Inman
    Andersen Windows
    From: Inho Choi[SMTP:[email protected]]
    Sent: Monday, April 21, 1997 2:04 AM
    To: [email protected]
    Subject: Accessing multiple Env from single Client-PC
    Hi, All!
    Is there anybody has any idea to access multiple environments from
    single client-PC? I have to have multiple environments because each
    environment resides geographically remote node and network bandwidth,
    reliability are not good enough to include all the systems into single
    environment.
    Using Control Panel for doing this is not easy for those who are not
    familiar with Windows. The end-user tend to use just single application
    to access all necessary services.
    I could consider two option to doing this:
    1. Make some DOS batch command file to switch different environment
    like, copying back/forward between environment repositories and
    set up forte.ini for changing FORTE_NS_ADDRESS. After then, invoke
    proper client partition(ftexec).
    2. Duplicate necessary services among each environment.
    But, these two options have many drawbacks in terms of system
    management(option 1), performance(option 2) and others.
    Has anybody good idea to implement this? Any suggestion would be
    appreciated.
    Inho Choi, Daou Tech., Inc.
    email: [email protected]
    phone: +82-2-3450-4696

  • Accessing multiple Env from single Client-PC

    Hi, All!
    Is there anybody has any idea to access multiple environments from
    single client-PC? I have to have multiple environments because each
    environment resides geographically remote node and network bandwidth,
    reliability are not good enough to include all the systems into single
    environment.
    Using Control Panel for doing this is not easy for those who are not
    familiar with Windows. The end-user tend to use just single application
    to access all necessary services.
    I could consider two option to doing this:
    1. Make some DOS batch command file to switch different environment
    like, copying back/forward between environment repositories and
    set up forte.ini for changing FORTE_NS_ADDRESS. After then, invoke
    proper client partition(ftexec).
    2. Duplicate necessary services among each environment.
    But, these two options have many drawbacks in terms of system
    management(option 1), performance(option 2) and others.
    Has anybody good idea to implement this? Any suggestion would be
    appreciated.
    Inho Choi, Daou Tech., Inc.
    email: [email protected]
    phone: +82-2-3450-4696

    Hi, All!
    Is there anybody has any idea to access multiple environments from
    single client-PC? I have to have multiple environments because each
    environment resides geographically remote node and network bandwidth,
    reliability are not good enough to include all the systems into single
    environment.
    Using Control Panel for doing this is not easy for those who are not
    familiar with Windows. The end-user tend to use just single application
    to access all necessary services.
    I could consider two option to doing this:
    1. Make some DOS batch command file to switch different environment
    like, copying back/forward between environment repositories and
    set up forte.ini for changing FORTE_NS_ADDRESS. After then, invoke
    proper client partition(ftexec).
    2. Duplicate necessary services among each environment.
    But, these two options have many drawbacks in terms of system
    management(option 1), performance(option 2) and others.
    Has anybody good idea to implement this? Any suggestion would be
    appreciated.
    Inho Choi, Daou Tech., Inc.
    email: [email protected]
    phone: +82-2-3450-4696

  • Accessing EJB's from Applet

    Hai friends,
    I want to access the ejb form the applet is it possible ?
    if passible please let me know how we access?
    Please send souce code to this id
    [email protected]
    Ok Friends i am wating for replys

    Is it possible to access EJB's from applet?Yes, but not recommended.
    if Yes,Please let me know how will happen and also if
    possible send me the peace of source code for this.
    mail id is : [email protected]
    Are you inviting spam by passing your mail id?
    Google and find out how EJB lookups are performed.

  • Error while accessing EJB method from JSP

    Hi,
    I am trying to access a bean from a JSP and have the foll. code piece:
    String url = "t3://localhost:7001";
    public Context getInitialContext() throws Exception {
    Properties p = new Properties();
    p.put(Context.INITIAL_CONTEXT_FACTORY,
    "weblogic.jndi.WLInitialContextFactory");
    p.put(Context.PROVIDER_URL, url);
    return new InitialContext(p);
    String getStackTraceAsString(Exception e)
    // Dump the stack trace to a buffered stream, then send it's contents
    // to the JSPWriter.
    ByteArrayOutputStream ostr = new ByteArrayOutputStream();
    e.printStackTrace(new PrintWriter(ostr));
    return(ostr.toString());
    %>
    <%
    String op="";
    try {
    // Contact the AccountBean container (the "AccountHome") through JNDI.
    Context ctx = getInitialContext();
    out.println("initial context got !!");
    DemoHome home = (DemoHome) ctx.lookup("demo.DemoHome");
    out.println("home got !!");
    %>
    <p>
    <%
    Demo ac = null;
    try {
    ac = (Demo) home.create();
    out.println("create called!!");
    if (ac==null)
    out.println("ac is null!");
    catch (Exception ee) {
    out.print("exception 1");
    %>
    <p>
    <%
    try {
    out.println("going to call method!");
    if (ac!= null)
    op = ac.demoSelect(); /* FAILURE POINT */
    else
    out.println("ac is null->error!!");
    out.println(ac.demoSelect());
    out.println("string got!!");
    out.println(op);
    catch (Exception e) {
    getStackTraceAsString(e);
    e.printStackTrace();
    out.println("error 2");
    catch(Exception e)
    out.println("error 3!");
    It gives an error on trying to access the method "demoSelect".
    e.printStackTrace gives the output:
    java.lang.RuntimeException: javax.ejb.EJBContext.getEnvironment is deprecated in EJB 1.1. EJB 1.1 compli
    ant containers are not required to implement this method. Use java:comp/env instead.
    <<no stack trace available>>
    JSP output is as foll.-->
    getting initial context initial context got !! home got !!
    create called!!
    going to call method! error 2
    What is wrong???
    pls help!

    Greetings,
    Hi,
    I am trying to access a bean from a JSP and have the
    foll. code piece:
    <%
    String op="";
    try {
    // Contact the AccountBean container (the "AccountHome") through JNDI.
    Context ctx = getInitialContext();
    out.println("initial context got !!");
    DemoHome home = (DemoHome) ctx.lookup("demo.DemoHome");
    out.println("home got !!");Though it doesn't seem to be the problem in this case, good EJB coding practices dictate that your code should be narrowing the home reference before calling any of it's methods (i.e. create(...) )... WebLogic may allow handling of its protocol objects in their native state, but other vendors do not... your application is not portable without narrowing.
    It gives an error on trying to access the method "demoSelect".
    e.printStackTrace gives the output:
    java.lang.RuntimeException: javax.ejb.EJBContext.getEnvironment is deprecated inThe error is not in your JSP, but in the bean... it seems your bean is attempting to acquire its "environment properties" in the pre-1.1 style, when...
    EJB 1.1. EJB 1.1 compliant containers are not required to implement this
    method. Use java:comp/env instead. ...instead, it should be looking them up in its JNDI namespace.
    What is wrong???
    pls help! Regards,
    Tony "Vee Schade" Cook

  • Access Oracle 9i from a Client Application without Oracle Client Install.

    Is it possible to access an Oracle Database from a Client Application without having an oracle Client Installation ?
    I want to write a program that connect to an Oracle Server. I use Borland C++. But my Programs only works with having the Client Oracle Software installed on the Client. Is there any way to realise this ?

    The way that 99% of the people that want to do this manage is to write Java code that connects to the database via JDBC, using Oracle's thin JDBC driver.
    If you absolutely have to use C++, you can purchase thin ODBC drivers from third parties (DataDirect for example) that will connect to the database without the Oracle client. I'm not aware of any thin, free ODBC drivers.
    Justin

  • Accessing EJB components from a Remote Client

    Hi,
    When an web component (Servlet/JSP/Java appl.) need to invoke an business method from an EJB, it first lookup for the registered name from the Application server and obtain the remote reference i.e. the EJB Remote interface. To do this, the client must have got the client-jar file containing the stub. Now, if in a distributed environment, my client is in a different machine and need to access the J2EE server across network, what would be the scenereo.
    Is it so, for every EJB the client need to call, it must have got the client-jar file in it's local classpath ? this seems to be not at all feasible.
    Is it so, the client loads the Stub acroos the network while obtaining the remote reference ?
    Please inform me, what actually happens when a client invokes a EJB call deployed in any application server, across the network !!!
    Regards,
    Kaustuv Bhattacharya

    Greetings,
    Hi,
    When an web component (Servlet/JSP/Java appl.) need to
    invoke an business method from an EJB, it first lookup
    for the registered name from the Application server
    and obtain the remote reference i.e. the EJB Remote
    interface. To do this, the client must have got the
    client-jar file containing the stub. Now, if in aFor web components running in the same application context, the client-jar is not required - the server-jar also contains the necessary stubs. However, for application clients, the client-jar is required...
    distributed environment, my client is in a different
    machine and need to access the J2EE server across
    network, what would be the scenereo.The client-jar must be distributed with your application, or accessible from a shared network resource, either way...
    Is it so, for every EJB the client need to call, it
    must have got the client-jar file in it's local
    classpath? this seems to be not at all feasible.Yes, the client-jar must be included in the client's classpath... Why isn't it feasible? The client-jar(s) can easily be distributed with your application. The necessity to include them in the application's CLASSPATH does not necessitate their inclusion into the client-machine's CLASSPATH. Simply include the jar(s) as part of the JVM's -cp option.
    Is it so, the client loads the Stub acroos the network
    while obtaining the remote reference?A copy of the remote interface's stub file is included for casting purposes. However, a copy of the stub containing the correct communication parameters (such as TCP/IP port number, reference ID, etc. per vendor implementation...), for the remote reference does get downloaded.
    Please inform me, what actually happens when a client
    invokes a EJB call deployed in any application server,
    across the network !!!The exact details are vendor specific and depends on the actual protocol in use by the stub-layer. However, the general behaviour is in-line with RMI(-IIOP) communication.
    Regards,
    Kaustuv BhattacharyaRegards,
    Tony "Vee Schade" Cook

  • Accessing Java objects from C++ client

    I have a number of Java CORBA server objects that I have deployed to an 8.1.7 database.
    I can invoke these objects from a Java client with no problem, but I also need to access them from a C++ client.
    I have used idl2cpp from VisiBroker for C++ (version 4.5) to generate the client stubs, and I've downloaded the interop.tar file from http://technet.oracle.com/products/oracle8i/htdocs/jserver_faq/interop.tar
    The problem that I have is that I have not been able to build a client program because login.lib from interop.tar generates conflicts at link time. I've tried everything that I can think of, but I always end up with either missing references or multiply defined symbols. I've tried building using both MS Visual C++ and Borland C++Builder, but with no success.
    Has anybody succeeded in building a C++ client? Surely it shouldn't be this difficult?
    Thanks,
    Tony

    Thank u for taking care of me
    But the hint given by u is not apt to my query.
    If any new suggestion pls send again

  • Error while accessing seesion bean from java client, is the lookup ok?

    I got the following error..
    Exception in thread "main" java.lang.VerifyError: (class: com/sun/enterprise/iio
    p/POAEJBORB, method: addCSIv2Component signature: (Lcom/sun/corba/ee/internal/co
    re/IOR;[B)Lcom/sun/corba/ee/internal/core/IOR;) Incompatible object argument for
    function call
            at java.lang.Class.forName0(Native Method)
            at java.lang.Class.forName(Class.java:199)
            at org.omg.CORBA.ORB.create_impl(ORB.java:303)
            at org.omg.CORBA.ORB.init(ORB.java:352)
            at com.sun.enterprise.util.ORBManager.createORB(ORBManager.java:140)
            at com.sun.enterprise.util.ORBManager.init(ORBManager.java:69)
            at com.sun.enterprise.naming.java.javaURLContextFactory.getObjectInstanc
    e(javaURLContextFactory.java:27)
            at javax.naming.spi.NamingManager.getURLObject(NamingManager.java:594)
            at javax.naming.spi.NamingManager.getURLContext(NamingManager.java:543)
            at javax.naming.InitialContext.getURLOrDefaultInitCtx(InitialContext.jav
    a:282)
            at javax.naming.InitialContext.lookup(InitialContext.java:357)
            at samples.helloworld.ejb.Client.main(Client.java:32)
    the program is:
    env.put("java.naming.factory.initial",
                       "com.sun.jndi.cosnaming.CNCtxFactory");
               env.put("java.naming.provider.url", "iiop://" + host + ":"+port);
               System.out.println("after setting properties.");
               Context initial = new InitialContext(env);
               System.out.println("before setting initial context.");
               Object objref = initial.lookup("GreeterEJB");
               System.out.println("after lookup.");
    //END OF ADDITIONS FOR IAS
               //Context initial = new InitialContext();
               //Object objref = initial.lookup("GreeterEJB");
               System.out.println("before home");
               GreeterHome home = (GreeterHome)PortableRemoteObject.narrow(objref,
                                                GreeterHome.class);
               System.out.println("before create");
               Greeter remote = home.create();
               String msg = remote.getGreeting();                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

    Hi,
    This error usually shoots up due to the incompatibility with the dependecies. Can you please summarise how you went on compiling the application. Meanwhile, I'm trying to simulate same scenario with the GreeterEJB and the Converter examples.
    Regards
    Raj

  • Unable to access secondary subnet from VPN client

    Please can someone help with the following; I have an ASA 5510 running v8.4(3)9 and have setup a remote user VPN using the Cisco VPN client v5.0.07.0410 which is working appart from the fact that I cannot access resources on a secondary subnet.
    The setup is as follows:
    ASA inside interface on 192.168.10.240
    VPN clients on 192.168.254.x
    I can access reources on the 192.168.10 subnet but not any other subnets internally, I need to specifically allow access to the 192.168.20 subnet, but I cannot figure out how to do this please advise, the config is below: -
    Result of the command: "show startup-config"
    ASA Version 8.4(3)9
    hostname blank
    domain-name
    enable password encrypted
    passwd encrypted
    names
    dns-guard
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address 255.255.255.224
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.10.240 255.255.255.0
    interface Ethernet0/2
    nameif DMZ
    security-level 50
    ip address 10.10.10.253 255.255.255.0
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    boot system disk0:/asa843-9-k8.bin
    boot system disk0:/asa823-k8.bin
    ftp mode passive
    clock timezone GMT/BST 0
    clock summer-time GMT/BDT recurring last Sun Mar 1:00 last Sun Oct 2:00
    dns domain-lookup outside
    dns domain-lookup inside
    dns server-group DefaultDNS
    name-server 194.168.4.123
    name-server 194.168.8.123
    domain-name nifcoeu.com
    object network obj-192.168.0.0
    subnet 192.168.0.0 255.255.255.0
    object network obj-192.168.5.0
    subnet 192.168.5.0 255.255.255.0
    object network obj-192.168.10.0
    subnet 192.168.10.0 255.255.255.0
    object network obj-192.168.100.0
    subnet 192.168.100.0 255.255.255.0
    object network obj-192.168.254.0
    subnet 192.168.254.0 255.255.255.0
    object network obj-192.168.20.1
    host 192.168.20.1
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network obj_any-01
    subnet 0.0.0.0 0.0.0.0
    object network obj-0.0.0.0
    host 0.0.0.0
    object network obj_any-02
    subnet 0.0.0.0 0.0.0.0
    object network obj-10.10.10.1
    host 10.10.10.1
    object network obj_any-03
    subnet 0.0.0.0 0.0.0.0
    object network obj_any-04
    subnet 0.0.0.0 0.0.0.0
    object network obj_any-05
    subnet 0.0.0.0 0.0.0.0
    object network NS1000_EXT
    host 80.4.146.133
    object network NS1000_INT
    host 192.168.20.1
    object network SIP_REGISTRAR
    host 83.245.6.81
    object service SIP_INIT_TCP
    service tcp destination eq sip
    object service SIP_INIT_UDP
    service udp destination eq sip
    object network NS1000_DSP
    host 192.168.20.2
    object network SIP_VOICE_CHANNEL
    host 83.245.6.82
    object service DSP_UDP
    service udp destination range 6000 40000
    object service DSP_TCP
    service tcp destination range 6000 40000
    object network 20_range_subnet
    subnet 192.168.20.0 255.255.255.0
    description Voice subnet
    object network 25_range_Subnet
    subnet 192.168.25.0 255.255.255.0
    description VLAN 25 client PC devices
    object-group network ISP_NAT
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service SIP_INIT tcp-udp
    port-object eq sip
    object-group service DSP_TCP_UDP tcp-udp
    port-object range 6000 40000
    access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.254.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip object 20_range_subnet 192.168.254.0 255.255.255.0
    access-list Remote-VPN_splitTunnelAcl standard permit 192.168.10.0 255.255.255.0
    access-list Remote-VPN_splitTunnelAcl standard permit 192.168.20.0 255.255.255.0
    access-list 100 extended permit object-group TCPUDP object SIP_REGISTRAR object NS1000_INT object-group SIP_INIT
    access-list 100 extended permit object-group TCPUDP object SIP_VOICE_CHANNEL object NS1000_DSP object-group DSP_TCP_UDP
    access-list 100 extended permit ip 62.255.171.0 255.255.255.224 any
    access-list 100 extended permit icmp any any echo-reply inactive
    access-list 100 extended permit icmp any any time-exceeded inactive
    access-list 100 extended permit icmp any any unreachable inactive
    access-list 100 extended permit tcp any host 10.10.10.1 eq ftp
    access-list 100 extended permit tcp any host 10.10.10.1 eq ftp-data
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu DMZ 1500
    mtu management 1500
    ip local pool VPN-Pool 192.168.254.1-192.168.254.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-647.bin
    asdm history enable
    arp timeout 14400
    nat (inside,any) source static obj-192.168.0.0 obj-192.168.0.0 destination static obj-192.168.5.0 obj-192.168.5.0 no-proxy-arp route-lookup
    nat (inside,any) source static obj-192.168.10.0 obj-192.168.10.0 destination static obj-192.168.100.0 obj-192.168.100.0 no-proxy-arp route-lookup
    nat (inside,any) source static obj-192.168.10.0 obj-192.168.10.0 destination static obj-192.168.254.0 obj-192.168.254.0 no-proxy-arp route-lookup
    nat (outside,inside) source static SIP_REGISTRAR SIP_REGISTRAR destination static interface NS1000_INT service SIP_INIT_TCP SIP_INIT_TCP
    nat (outside,inside) source static SIP_REGISTRAR SIP_REGISTRAR destination static interface NS1000_INT service SIP_INIT_UDP SIP_INIT_UDP
    object network obj_any
    nat (inside,outside) dynamic interface
    object network obj_any-01
    nat (inside,outside) dynamic obj-0.0.0.0
    object network obj_any-02
    nat (inside,DMZ) dynamic obj-0.0.0.0
    object network obj-10.10.10.1
    nat (DMZ,outside) static 80.4.146.134
    object network obj_any-03
    nat (DMZ,outside) dynamic obj-0.0.0.0
    object network obj_any-04
    nat (management,outside) dynamic obj-0.0.0.0
    object network obj_any-05
    nat (management,DMZ) dynamic obj-0.0.0.0
    access-group 100 in interface outside
    route outside 0.0.0.0 0.0.0.0 80.4.146.129 1
    route inside 192.168.20.0 255.255.255.0 192.168.10.254 1
    route inside 192.168.25.0 255.255.255.0 192.168.10.254 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 192.168.10.0 255.255.255.0 inside
    http 192.168.25.0 255.255.255.0 inside
    http 62.255.171.0 255.255.255.224 outside
    http 192.168.254.0 255.255.255.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint ASDM_TrustPoint0
    enrollment self
    subject-name CN=
    crl configure
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain ASDM_TrustPoint0
    certificate 2f0e024d
      quit
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
      quit
    crypto isakmp identity address
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.1.0 255.255.255.0 management
    telnet timeout 5
    ssh 62.255.171.0 255.255.255.224 outside
    ssh 192.168.254.0 255.255.255.0 outside
    ssh 192.168.10.0 255.255.255.0 inside
    ssh 192.168.25.0 255.255.255.0 inside
    ssh timeout 5
    ssh version 2
    console timeout 0
    vpn-sessiondb max-other-vpn-limit 250
    vpn-sessiondb max-anyconnect-premium-or-essentials-limit 2
    dhcpd address 192.168.1.2-192.168.1.254 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 192.168.10.6 source inside prefer
    webvpn
    group-policy Remote-VPN internal
    group-policy Remote-VPN attributes
    wins-server value 192.168.10.21 192.168.10.22
    dns-server value 192.168.10.21 192.168.10.22
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value Remote-VPN_splitTunnelAcl
    default-domain value
    username blank password blank encrypted privilege 0
    username blank attributes
    vpn-group-policy Remote-VPN
    username blank password encrypted privilege 0
    username blank attributes
      vpn-group-policy Remote-VPN
    tunnel-group Remote-VPN type remote-access
    tunnel-group Remote-VPN general-attributes
    address-pool VPN-Pool
    default-group-policy Remote-VPN
    tunnel-group Remote-VPN ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect sip 
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    contact-email-addr
    profile CiscoTAC-1
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:b8263c5aa7a6a4d9cb08368c042ea236

    Your config was missing a no-nat between your "192.168.20.0" and "obj-192.168.254.0"
    So, if you look at your config there is a no-nat for inside subnet "obj-192.168.10.0" as shown below.
    nat (inside,any) source static obj-192.168.10.0 obj-192.168.10.0 destination static obj-192.168.254.0 obj-192.168.254.0
    So all you have to do is create a no-nat for your second subnet, like I showed you before, the solution was already there on your config but I guess you over looked at it.
    I hope that helps.
    Thanks
    Rizwan Rafeek

  • Excepion when initializing EJB as a CORBA client

    Hi,
    I am trying to connect to a remote CORBA server(C++) through my ejb running on PE8.2, but when I init the IONA ORB in the ejb, I get the follwing exception:
    Caused by: org.omg.CORBA.INITIALIZE: Exception reading properties, probably this is an applet but no applet parameter supplied to ORB.init vmcid: 0x0 minor code: 0 completed: No
         at IE.Iona.OrbixWeb.CORBA.ORB._set_parameters(ORB.java:1573)
         at IE.Iona.OrbixWeb.CORBA.ORB.<init>(ORB.java:81)
         at IE.Iona.OrbixWeb.CORBA.ORB._create_orb(ORB.java:1611)
         at IE.Iona.OrbixWeb.CORBA.ORB._initialise(ORB.java:1545)
         at IE.Iona.OrbixWeb.CORBA.ORB.init(ORB.java:1505)
    Here is the ORB invocation from my ejb:
    public void initOrb(String p_hostName, String p_serverName) {
    String[] args = {p_hostName, p_serverName};          
    Properties p = new Properties();
              p.setProperty("org.omg.CORBA.ORBClass","IE.Iona.OrbixWeb.CORBA.ORB");
              p.setProperty("org.omg.CORBA.ORBSingletonClass", "IE.Iona.OrbixWeb.CORBA.singletonORB");
              // Initialize the ORB
              ORB orb = (ORB)ORB.init(args,p);
         }All the required libs are included in the appserver lib.
    I have tried this with JBOSS and it works fine.
    Has anyone seen this before?

    This has been resolved by setting the PropertyPermission to read,write
    in the application server server.policy
    Hope this helps someone

  • Unable to access EJB with servlet as client

    Hi,
    I am Naga, a java developer trying to work with Weblogic6.1 at present.
    When i try to use Servlet as a client to my EJB, I am getting an error
    saying that Home class not found.
    i have kept the Servlet class file under
    E:\bea\wlserver6.1\config\mydomain\applications\DefaultWebApp\WEB-INF\classe
    s
    folder.
    i mentioned the EJB-ref tags in web.xml too, But it is not working.
    How to make the EJB home and remote interfaces visible to Servlet with
    weblogic6.1 ?
    If i put the EJB.jar file under
    E:\bea\wlserver6.1\config\mydomain\applications\DefaultWebApp\WEB-INF\lib
    directory the application is working. Is this is the only way to do ?
    After reading the article "EJB 2 and J2EE Packaging, Part II" at http://www.onjava.com/pub/a/onjava/2001/07/25/ejb.html,
    i came to know that their is another way to do this, but i could not get it properly.
    If any one could explain about the series of steps involved, that would be
    really great and appreciated.
    Thanks in advance
    Naga.

    Hi Naga,
    If webApp and EJB are deployed as separate components,then you need to have EJB
    classes in WEB-INF/classes of your webApp.
    If the app is in EAR format then the servlet can see the EJb classes directly.
    Thanks,
    Vijay
    "Nagamahesh" <[email protected]> wrote:
    >
    Hi,
    I am Naga, a java developer trying to work with Weblogic6.1 at present.
    When i try to use Servlet as a client to my EJB, I am getting an error
    saying that Home class not found.
    i have kept the Servlet class file under
    E:\bea\wlserver6.1\config\mydomain\applications\DefaultWebApp\WEB-INF\classe
    s
    folder.
    i mentioned the EJB-ref tags in web.xml too, But it is not working.
    How to make the EJB home and remote interfaces visible to Servlet with
    weblogic6.1 ?
    If i put the EJB.jar file under
    E:\bea\wlserver6.1\config\mydomain\applications\DefaultWebApp\WEB-INF\lib
    directory the application is working. Is this is the only way to do ?
    After reading the article "EJB 2 and J2EE Packaging, Part II" at http://www.onjava.com/pub/a/onjava/2001/07/25/ejb.html,
    i came to know that their is another way to do this, but i could not
    get it properly.
    If any one could explain about the series of steps involved, that would
    be
    really great and appreciated.
    Thanks in advance
    Naga.

  • Accessing  java service from c++ client through wsdl

    Java service is deployed in SOAP. It has to be accessed by the client program written in c++ language. It should be done through WSDL.
    If anyone had previously faced or came to know abt this problem.
    Pls inform me abt the process.

    Thank u for taking care of me
    But the hint given by u is not apt to my query.
    If any new suggestion pls send again

  • Invoke EJB methods from RMI client -- OutOfMemory error on the server

    Each time I tried to invoke a method of my session bean, on the server I have an
    error : java.lang.OutOfMemoryError
    And the client doesn't receive any answer !
    Do you have an idea ?
    (everything before seems OK - context, narrow, home.create() ...)
    Config : WL6.1 SP1 on Solaris 2.8 / client Win2000 jdk 1.3.1

    "Sabine" <[email protected]> writes:
    Each time I tried to invoke a method of my session bean, on the server I have an
    error : java.lang.OutOfMemoryError
    And the client doesn't receive any answer !
    Do you have an idea ?
    (everything before seems OK - context, narrow, home.create() ...)
    Config : WL6.1 SP1 on Solaris 2.8 / client Win2000 jdk 1.3.1Are you using RMI-IIOP? If so I suggest you try SP3.
    andy

  • AM and accessing EJB's directly

    We are protecting our web applications using AM. There are also several batch jobs running that use direct ejb access. We want to authenticate/authorize access to these ejb's as well. Has anyone tried this? Is there a way to do this without coding a new JAAS login module?
    Message was edited by:
    Stalis
    Message was edited by:
    Stalis

    Please reference a later posting on this very same question.
    -- Lou Caraballo
    Sr. Systems Engineer
    BEA Systems Inc., Denver Telco Group
    719-332-0818 (cell)
    720-528-6073 (denver)
    Aleksey Bukavnev <[email protected]> wrote in message
    news:[email protected]..
    Thank you!
    Aleksey.
    Bill Lloyd wrote:
    There is a java to IDL mapping, which is quite complex. To use it, you
    must
    have an ORB which supports, at minimum, CORBA 2.3. ORBs I know of which
    support this include Orbix 2000 for Java, Visibroker 4.0 for Java, and
    Orbacus 4.0 for Java.
    Also, check out the June 2000 "Java Report" which has an article onthis.
    >>
    To be perfectly honest, though, the best solution is to write a bridge,in
    Java. One side is IDL, which CORBA clients use. The implementation ofthat
    IDL makes RMI requests to get the necessary info. This solution willwork,
    guaranteed. The portion of the spec for the java to IDL mapping isstill
    quite new, and I would expect some, uh, "unexpected features" at thistime.
    >>
    -B
    "Aleksey Bukavnev" <[email protected]> wrote in message
    news:[email protected]..
    Hi!
    Can someone answer one badly important question?
    Is it possible to access EJB's from CORBA clients directly, as if the
    beans were ordinary CORBA objects? I mean DIRECT access - WIDHOUT
    CORBA/Java server application as a liason between CORBA client and EJB
    server!
    I'm using WebLogic Enterprise 5.0.1.
    Thanks in advance.
    Aleksey.

Maybe you are looking for