Re: Cannot connect Java client to T3S

Timothy Lee wrote:
This should be in one of the FAQs for WLS7. I think this is the message you
get when you do not have a valid certificate, or you forgot to disable cert
validity/hostname checking via
-Dweblogic.security.SSL.IgnoreHostnameVerification=true
The WLS 6.1sp2 message might have been something like:
Failed to connect to t3s://localhost:7002 due to: [t3s://localhost:7002:
Destination unreachable; nested exception is:
        java.io.IOException: Server Certificate SubjectDN CommonName
received does not match Server hostname; No available router to destination]
However, I've verified that the -D option (above) fails in 7.0, and using
the console to disable hostname verification also fails in 6.1sp2. This is
exactly what fails for me:
java -cp ~/weblogic6/wlserver6.1/lib/weblogic.jar weblogic.Admin -url
t3s://localhost:7002 PING
(with the error above).
I get the original poster's error (below) with 7.0 even if I disable
hostname verification. In 7.0, SSL isn't enabled by default and you have to
generate your own certs with utils.CertGen password...
I notice that the release notes for 6.1sp3 contain several t3s fixes.
Perhaps it is fixed there. I'm still waiting to be "approved" for the silly
new system bea has in place so I can download patches to test sp3.
(as a software developer, I want to download and test the software I am
thinking of purchasing and running in production. If I can not do that then
the system is broken.)
Hi
The same command works with Weblogic 6.0. Is it a bug of Weblogic
7.0?
Or it is a configuration issue (I use default value for everything for a
newly created domain).
Tim
Timothy Lee wrote:
Hi
I am trying to connect a Java JMS client to Weblogic 7.0 over SSL.
However, I am not able to connect any Java client using t3s (e.g. java
weblogic.Admin PING). The SSLClient from the example works fine in both
Weblogic and JSSE. Is anyone have idea what is wrong with my Weblogic
setting or anything? Here is the error message:
Failed to connect to t3s://localhost:7002 due to: [t3s://localhost:7002:
Destination unreachable; nested exception is:
java.io.IOException: Write Channel Closed, possible SSL handshaking or
trust failure; No available router to destination]
Regards,
Tim

"Kiran" <[email protected]> wrote in message
news:3fafdf60$[email protected]..
I am also getting the same problem. Is there any solution for this?What is the exact error message that you are getting?

Similar Messages

  • Connecting Java client to SSL server with existing certificates

    I am currently trying to connect my Java client to an existing server application
    written in C++. I have been provided the needed certificates (root.pem, server.pem,
    and client.pem). My code simply creates a SSLSocket and then attempts to read
    from it. Something goes wrong during the handshake process and I get a SSLHandshakeException. The certificates have been added to the keystore
    I am using, and I do not know any other action to take.
    Here is the debug output:
    setting up default SSLSocketFactory
    use default SunJSSE impl class: com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
    class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl is loaded
    keyStore is :
    keyStore type is : jks
    keyStore provider is :
    init keystore
    init keymanager of type SunX509
    trustStore is: keystore.jks
    trustStore type is : jks
    trustStore provider is :
    init truststore
    adding as trusted cert:
    Subject: [email protected], CN=Employee, OU=test, O=company-USA, L=City, ST=AL, C=US
    Issuer: [email protected], CN=company Employee, OU=test, O="company, Inc.", L=City, ST=AL, C=US
    Algorithm: RSA; Serial number: 0xb40b909f74d167aa
    Valid from Tue Sep 12 09:42:01 CDT 2006 until Thu Oct 12 09:42:01 CDT 2006
    adding as trusted cert:
    Subject: [email protected], CN=Employee, OU=test, O="company, Inc.", L=City, ST=AL, C=US
    Issuer: [email protected], CN=ISAC Employee, OU=test, O="company, Inc.", L=City, ST=AL, C=US
    Algorithm: RSA; Serial number: 0xb40b909f74d167ab
    Valid from Tue Sep 12 09:49:12 CDT 2006 until Thu Oct 12 09:49:12 CDT 2006
    adding as trusted cert:
    Subject: [email protected], CN=company Employee, OU=test, O="company, Inc.", L=City, ST=AL, C=US
    Issuer: [email protected], CN=company, OU=test, O="company, Inc.", L=City, ST=AL, C=US
    Algorithm: RSA; Serial number: 0xf6e3ada87dc4004f
    Valid from Tue Sep 12 09:40:32 CDT 2006 until Thu Oct 12 09:40:32 CDT 2006
    init context
    trigger seeding of SecureRandom
    done seeding SecureRandom
    instantiated an instance of class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
    SSL socket created
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1158089181 bytes = { 138, 112, 170, 91, 246, 86, 216, 146, 160, 188, 243, 154, 238, 132, 33, 219, 251, 3, 93, 25, 191, 247, 41, 14, 99, 135, 130, 23 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 79
    0000: 01 00 00 4B 03 01 45 07 0A DD 8A 70 AA 5B F6 56 ...K..E....p.[.V
    0010: D8 92 A0 BC F3 9A EE 84 21 DB FB 03 5D 19 BF F7 ........!...]...
    0020: 29 0E 63 87 82 17 00 00 24 00 04 00 05 00 2F 00 ).c.....$...../.
    0030: 35 00 33 00 39 00 32 00 38 00 0A 00 16 00 13 00 5.3.9.2.8.......
    0040: 09 00 15 00 12 00 03 00 08 00 14 00 11 01 00 ...............
    Client Thread, WRITE: TLSv1 Handshake, length = 79
    [write] MD5 and SHA1 hashes: len = 107
    0000: 01 03 01 00 42 00 00 00 20 00 00 04 01 00 80 00 ....B... .......
    0010: 00 05 00 00 2F 00 00 35 00 00 33 00 00 39 00 00 ..../..5..3..9..
    0020: 32 00 00 38 00 00 0A 07 00 C0 00 00 16 00 00 13 2..8............
    0030: 00 00 09 06 00 40 00 00 15 00 00 12 00 00 03 02 .....@..........
    0040: 00 80 00 00 08 00 00 14 00 00 11 45 07 0A DD 8A ...........E....
    0050: 70 AA 5B F6 56 D8 92 A0 BC F3 9A EE 84 21 DB FB p.[.V........!..
    0060: 03 5D 19 BF F7 29 0E 63 87 82 17 .]...).c...
    Client Thread, WRITE: SSLv2 client hello message, length = 107
    [Raw write]: length = 109
    0000: 80 6B 01 03 01 00 42 00 00 00 20 00 00 04 01 00 .k....B... .....
    0010: 80 00 00 05 00 00 2F 00 00 35 00 00 33 00 00 39 ....../..5..3..9
    0020: 00 00 32 00 00 38 00 00 0A 07 00 C0 00 00 16 00 ..2..8..........
    0030: 00 13 00 00 09 06 00 40 00 00 15 00 00 12 00 00 .......@........
    0040: 03 02 00 80 00 00 08 00 00 14 00 00 11 45 07 0A .............E..
    0050: DD 8A 70 AA 5B F6 56 D8 92 A0 BC F3 9A EE 84 21 ..p.[.V........!
    0060: DB FB 03 5D 19 BF F7 29 0E 63 87 82 17 ...]...).c...
    Client Thread, received EOFException: error
    Client Thread, handling exception: javax.net.ssl.SSLHandshakeException: Remote host closed connection during handshake
    Client Thread, SEND TLSv1 ALERT: fatal, description = handshake_failure
    Client Thread, WRITE: TLSv1 Alert, length = 2
    [Raw write]: length = 7
    0000: 15 03 01 00 02 02 28 ......(
    Client Thread, called closeSocket()
    Error: Remote host closed connection during handshake
    Thread-4, handling exception: javax.net.ssl.SSLHandshakeException: Remote host closed connection during handshake

    (I am the original poster of this message, I had to create a new username though).
    The original problem had to do with incompatibilities with the protocol and/or cipher suites
    used. Now, the client and server perform most of the handshake process, but something
    goes wrong as the server requests the client certificate. In other words, the server requires
    mutual authentication, but for some reason it seems like my JSSE client won't send over
    it's client certificate. I don't get any type of bad certificate exceptions, so I'm not sure
    where the source of the error lies.
    Updated output:
    setting up default SSLSocketFactory
    use default SunJSSE impl class: com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
    class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl is loaded
    keyStore is : keystore
    keyStore type is : jks
    keyStore provider is :
    init keystore
    init keymanager of type SunX509
    trustStore is: truststore
    trustStore type is : jks
    trustStore provider is :
    init truststore
    adding as trusted cert:
    Subject: [email protected], CN=Employee, OU=default, O="default Inc.", L=default, ST=AL, C=US
    Issuer: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Algorithm: RSA; Serial number: 0xb40b909f74d167ab
    Valid from Tue Sep 12 09:49:12 CDT 2006 until Thu Oct 12 09:49:12 CDT 2006
    adding as trusted cert:
    Subject: [email protected], CN=default-Server, OU=HawkEye, O=default, L=default, ST=AL, C=US
    Issuer: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Algorithm: RSA; Serial number: 0xb40b909f74d167ac
    Valid from Tue Sep 12 14:42:28 CDT 2006 until Thu Oct 12 14:42:28 CDT 2006
    adding as trusted cert:
    Subject: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Issuer: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Algorithm: RSA; Serial number: 0xf6e3ada87dc4004f
    Valid from Tue Sep 12 09:40:32 CDT 2006 until Thu Oct 12 09:40:32 CDT 2006
    init context
    trigger seeding of SecureRandom
    done seeding SecureRandom
    instantiated an instance of class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1158242806 bytes = { 71, 195, 185, 44, 86, 96, 14, 11, 171, 76, 105, 135, 136, 114, 53, 54, 137, 75, 202, 254, 112, 208, 240, 91, 199, 246, 175, 207 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    Client Thread, WRITE: TLSv1 Handshake, length = 79
    Client Thread, READ: TLSv1 Handshake, length = 74
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1158242807 bytes = { 63, 93, 48, 73, 98, 251, 160, 215, 61, 110, 246, 12, 5, 209, 95, 194, 152, 193, 0, 181, 135, 26, 150, 174, 52, 92, 56, 250 }
    Session ID: {83, 31, 134, 30, 76, 200, 183, 120, 7, 94, 26, 65, 186, 91, 197, 25, 10, 193, 94, 220, 198, 250, 162, 153, 6, 89, 12, 250, 66, 105, 249, 211}
    Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
    Compression Method: 0
    %% Created: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
    ** TLS_RSA_WITH_AES_128_CBC_SHA
    Client Thread, READ: TLSv1 Handshake, length = 1903
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: [email protected], CN=Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
    Key: Sun RSA public key, 1024 bits
    modulus: 164546130673614659100546464587508805401937082626997447139358150641653094778762702643605529386963945060462618417820295217144739538713137107756847225226998964727905246706969036839701385553183842454061172884072035749790213037240682893878786969498404371282074360019097248835858617183835587887295684928062301303789
    public exponent: 65537
    Validity: [From: Tue Sep 12 09:49:12 CDT 2006,
                   To: Thu Oct 12 09:49:12 CDT 2006]
    Issuer: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    SerialNumber: [    b40b909f 74d167ab]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C8 EA 02 93 42 9E 44 D1 55 7D 2D 32 4B 9B 1C 6D ....B.D.U.-2K..m
    0010: 63 6B 73 82 cks.
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2C BC 66 DC 06 BA 62 79 3B 1A 20 92 E0 81 71 A0 ,.f...by;. ...q.
    0010: 0D 05 3C 95 ..<.
    [[email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US]
    SerialNumber: [    f6e3ada8 7dc4004f]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [SHA1withRSA]
    Signature:
    0000: BF 60 5A 67 3E E6 F0 92 4F E4 81 6D 71 0A 2E E8 .`Zg>...O..mq...
    0010: F3 59 A1 87 7B D1 3A 7A CB FF D6 39 63 79 B6 82 .Y....:z...9cy..
    0020: 2A 22 D0 46 51 30 6B 2A 61 6B A0 4C F0 3B CE 5B *".FQ0k*ak.L.;.[
    0030: 9C 1D 46 CB D7 C2 B2 23 E2 A5 06 CD 12 F8 A9 CB ..F....#........
    0040: B5 A2 43 B1 06 4C 42 B5 67 F2 DF 50 6B BC 8A 5E ..C..LB.g..Pk..^
    0050: 95 0D F3 2A 73 A8 5A C8 55 77 D7 36 74 16 9E 05 ...*s.Z.Uw.6t...
    0060: 85 C6 DC 3C 44 D3 06 5E 47 0C 1F 80 40 30 C7 D8 ...<D..^G...@0..
    0070: 8C 27 FF B9 0C 71 EB D4 31 5C 1F 15 A1 23 6F A2 .'...q..1\...#o.
    chain [1] = [
    Version: V3
    Subject: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
    Key: Sun RSA public key, 1024 bits
    modulus: 140862286957037297158683104484469503810921697537964422595574798580128510755934413463045842414762254029728885690233847950678735782281077619629628663140568366247472189890316085560712610474766899389736269383565795688749374256479726939861138704211990111677657317335172626254520371267441364353295155431963634875809
    public exponent: 65537
    Validity: [From: Tue Sep 12 09:40:32 CDT 2006,
                   To: Thu Oct 12 09:40:32 CDT 2006]
    Issuer: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    SerialNumber: [    f6e3ada8 7dc4004f]
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 2C BC 66 DC 06 BA 62 79 3B 1A 20 92 E0 81 71 A0 ,.f...by;. ...q.
    0010: 0D 05 3C 95 ..<.
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2C BC 66 DC 06 BA 62 79 3B 1A 20 92 E0 81 71 A0 ,.f...by;. ...q.
    0010: 0D 05 3C 95 ..<.
    [[email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US]
    SerialNumber: [    f6e3ada8 7dc4004f]
    [3]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:true
    PathLen:2147483647
    Algorithm: [SHA1withRSA]
    Signature:
    0000: AB 84 38 1F 7B 71 D8 87 FF 24 DB C2 7E DC D0 0B ..8..q...$......
    0010: 60 60 14 A8 F8 D5 46 AD 6B FC 33 90 6F 43 08 17 ``....F.k.3.oC..
    0020: AE 2B EE 6C 2B 29 85 E2 A6 67 EE 5D A4 61 F3 9E .+.l+)...g.].a..
    0030: E7 CA B1 27 F9 11 36 ED 93 05 7B E1 20 90 57 B5 ...'..6..... .W.
    0040: C6 F9 8A 9D 50 CD B3 4A 54 DC 1B 52 EC EA 7A 0B ....P..JT..R..z.
    0050: B6 E6 95 FD DD 80 BE 66 F0 77 F4 E7 9A 8A A3 EF .......f.w......
    0060: 9B 68 57 0C 9C 4B 4C C0 24 C5 34 16 D3 8E 45 27 .hW..KL.$.4...E'
    0070: CA 23 F1 E0 C5 5E FB FB AA 1C 21 6E CB 5B 57 D9 .#...^....!n.[W.
    Found trusted certificate:
    Version: V3
    Subject: [email protected], CN=Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
    Key: Sun RSA public key, 1024 bits
    modulus: 164546130673614659100546464587508805401937082626997447139358150641653094778762702643605529386963945060462618417820295217144739538713137107756847225226998964727905246706969036839701385553183842454061172884072035749790213037240682893878786969498404371282074360019097248835858617183835587887295684928062301303789
    public exponent: 65537
    Validity: [From: Tue Sep 12 09:49:12 CDT 2006,
                   To: Thu Oct 12 09:49:12 CDT 2006]
    Issuer: [email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US
    SerialNumber: [    b40b909f 74d167ab]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C8 EA 02 93 42 9E 44 D1 55 7D 2D 32 4B 9B 1C 6D ....B.D.U.-2K..m
    0010: 63 6B 73 82 cks.
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2C BC 66 DC 06 BA 62 79 3B 1A 20 92 E0 81 71 A0 ,.f...by;. ...q.
    0010: 0D 05 3C 95 ..<.
    [[email protected], CN=default Employee, OU=default, O="default, Inc.", L=default, ST=AL, C=US]
    SerialNumber: [    f6e3ada8 7dc4004f]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [SHA1withRSA]
    Signature:
    0000: BF 60 5A 67 3E E6 F0 92 4F E4 81 6D 71 0A 2E E8 .`Zg>...O..mq...
    0010: F3 59 A1 87 7B D1 3A 7A CB FF D6 39 63 79 B6 82 .Y....:z...9cy..
    0020: 2A 22 D0 46 51 30 6B 2A 61 6B A0 4C F0 3B CE 5B *".FQ0k*ak.L.;.[
    0030: 9C 1D 46 CB D7 C2 B2 23 E2 A5 06 CD 12 F8 A9 CB ..F....#........
    0040: B5 A2 43 B1 06 4C 42 B5 67 F2 DF 50 6B BC 8A 5E ..C..LB.g..Pk..^
    0050: 95 0D F3 2A 73 A8 5A C8 55 77 D7 36 74 16 9E 05 ...*s.Z.Uw.6t...
    0060: 85 C6 DC 3C 44 D3 06 5E 47 0C 1F 80 40 30 C7 D8 ...<D..^G...@0..
    0070: 8C 27 FF B9 0C 71 EB D4 31 5C 1F 15 A1 23 6F A2 .'...q..1\...#o.
    Client Thread, READ: TLSv1 Handshake, length = 13
    *** CertificateRequest
    Cert Types: RSA, DSS,
    Cert Authorities:
    *** ServerHelloDone
    *** Certificate chain
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 27, 159, 38, 131, 132, 24, 47, 148, 161, 90, 7, 39, 189, 28, 178, 156, 20, 151, 220, 192, 239, 182, 115, 234, 99, 225, 68, 250, 199, 173, 96, 181, 78, 180, 238, 37, 243, 72, 19, 91, 249, 11, 49, 83, 1, 150 }
    Client Thread, WRITE: TLSv1 Handshake, length = 141
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 1B 9F 26 83 84 18 2F 94 A1 5A 07 27 BD 1C ....&.../..Z.'..
    0010: B2 9C 14 97 DC C0 EF B6 73 EA 63 E1 44 FA C7 AD ........s.c.D...
    0020: 60 B5 4E B4 EE 25 F3 48 13 5B F9 0B 31 53 01 96 `.N..%.H.[..1S..
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 45 09 62 F6 47 C3 B9 2C 56 60 0E 0B AB 4C 69 87 E.b.G..,V`...Li.
    0010: 88 72 35 36 89 4B CA FE 70 D0 F0 5B C7 F6 AF CF .r56.K..p..[....
    Server Nonce:
    0000: 45 09 62 F7 3F 5D 30 49 62 FB A0 D7 3D 6E F6 0C E.b.?]0Ib...=n..
    0010: 05 D1 5F C2 98 C1 00 B5 87 1A 96 AE 34 5C 38 FA .._.........4\8.
    Master Secret:
    0000: 0E 63 38 16 86 A1 84 72 33 2C D7 07 D7 C3 AC E0 .c8....r3,......
    0010: AD 5B CD 3B 2E 2A 02 91 1E FE 17 97 4E 3B 56 C3 .[.;.*......N;V.
    0020: 5D 0F 7A 99 90 0D 3D 4E 5F 39 C5 EB 6E AD DA 71 ].z...=N_9..n..q
    Client MAC write Secret:
    0000: 99 32 FA 60 0B 88 36 CD 88 02 D5 4A CA D2 A6 49 .2.`..6....J...I
    0010: 69 60 42 B6 i`B.
    Server MAC write Secret:
    0000: 43 3F 85 72 FB 6D 28 1C BA 1E 8A 26 56 DE 18 FB C?.r.m(....&V...
    0010: 01 83 20 7F .. .
    Client write key:
    0000: 6F 58 29 AB B3 8C F5 75 3C 70 04 DF 9D 01 43 F5 oX)....u<p....C.
    Server write key:
    0000: 4A D7 E9 63 53 32 78 DF E0 99 89 60 A4 1A 3C E7 J..cS2x....`..<.
    Client write IV:
    0000: 24 FB 0E 12 AB D2 70 6D 80 B1 B2 BC 78 1A 55 88 $.....pm....x.U.
    Server write IV:
    0000: E4 75 62 25 46 95 0F 7A 44 16 E2 39 38 AD 29 CD .ub%F..zD..98.).
    HawkEye Client Thread, WRITE: TLSv1 Change Cipher Spec, length = 1
    *** Finished
    verify_data: { 98, 254, 245, 75, 252, 23, 91, 164, 67, 197, 69, 44 }
    Client Thread, WRITE: TLSv1 Handshake, length = 48
    Client Thread, READ: TLSv1 Alert, length = 2
    Client Thread, RECV TLSv1 ALERT: fatal, handshake_failure
    Client Thread, called closeSocket()
    Client Thread, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure
    Error: Received fatal alert: handshake_failure
    Thread-4, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure

  • AirPort Express cannot connect in client mode when encryption used

    I'm trying to set up my brand new AirPort Express in client mode to stream my music wirelessly to my receiver, which is on another floor of my house. I can't get it to associate with my Linksys WRV200 wireless router when using any kind of encryption. It works fine with encryption disabled, but I really don't want to leave that kind of security hole in my network.
    -Equipment-
    AirPort Extreme - v6.3 firmware
    AirPort Admin - v4.2
    WRV200 - v1.0.12 firmware (latest version)
    Dell desktop with Windows XP SP2 (Running iTunes 6.0.5.20)
    Dell laptop with Windows XP SP2 (running AirPort Admin)
    IBM laptop with Fedora Core 5 (for connection testing)
    -Procedure-
    Various encryption methods were set on the WRV200's primary SSID and matching settings were set on the AirPort. All changes to the AirPort Extreme were done wirelessly with AirPort Admin 4.2 on Windows XP SP2+latest updates. Here are the changes from default that I made on the AirPort:
    AirPort Tab
    -Name and password were changed
    -Wireless mode was set to "Join an existing wireless network (wireless client)"
    -Network name was changed but stayed consistent throughout the tests
    -Security setting was changed for each test
    Internet Tab
    -DHCP or manual IP were specified depending on the test.
    Music Tab
    -"Enable Air Tunes" was checked
    -A name was given to the share
    -Results-
    No Encryption - iTunes sees the AirPort Extreme and can stream music to it. This works in both DHCP and manual IP mode. Interestingly enough, when set to DHCP, it grabs the same address as the manual one I input, which isn't the next one in sequence for the DHCP server (192.168.1.250 instead of 192.168.1.103)
    128 bit WEP - Flashing orange light on the AirPort, no DHCP lease, no connection. Still doesn't work when a manual IP address is provided.
    WPA2 Personal - Solid green light for 10 seconds, then two amber flashes and back to solid green. I can see association requests in my router's log every 10 seconds or so while this is going on. The strange light pattern only happens when a manual IP is selected. I still see the association requests when DHCP is selected, but the light on the AirPort just flashes amber all the time.
    I know that the router's working correctly as my Linux and Windows laptops can DHCP and connect to the Internet with WEP or WPA2, but for some reason I can't connect the AirPort Express to the wireless router when I use encryption. I'd switch out the Linksys box, but I don't know of any other consumer-level wireless routers that allow multiple simultaneous wireless SSIDs.
    Does anyone have a suggestion of what to try next?
    AirPort Express   Other OS  

    One of the problems with WEP is that the actual standard relies on a 10 character HEX key for 40bit WEP and a 26 character HEX key for 128bit WEP.
    In order to make things easier for people, vendors use certain algorithms to convert simple alphanumeric passwords (or passphrases) into HEX keys, thus enabling people to use simple memorable WEP password rather than lengthy HEX keys.
    The problem is that different vendors use different algorithms to generate the HEX key and therefore a ASCII password on an AEBS will be hashed differently on a Netgear client and vice versa.
    One thing is a 13 character 128 bit WEP password will be hashed by all vendors in the same way (if you use 40bit WEP then a 5 character password is required).
    Though sometimes not even that works and the HEX key must be used regardless.
    AirPort: Joining an encrypted wireless network
    http://docs.info.apple.com/article.html?artnum=106424
    Choosing a password for networks that use Wired Equivalent Privacy (WEP)
    http://docs.info.apple.com/article.html?artnum=108058

  • Cannot connect java to mysql server 2000

    I was unable to connect to the mysql server 2000 with the jcreator.
    The following exception was thrown:
    java.net.SocketException
    MESSAGE: java.net.ConnectException: Connection refused: connect
    STACKTRACE:
    java.net.SocketException: java.net.ConnectException: Connection refused: connect at com.mysql.jdbs.StandardSocketFactory.connect<StandardSocketFactory.java:156?
    at com.mysql.jdbc.MysqlIO.<init><MysqlIO.java:284>
    ** END NESTED EXCEPTION **
    and the code i used was :
    package com.stardeveloper.example;
    import java.sql.*;
    public class JCustomer {
    public static void main(String args[]) {
    Connection con = null;
    try {
    Class.forName("com.mysql.jdbc.Driver").newInstance();
    con = DriverManager.getConnection("jdbc:mysql:///Customer", "user", " ");
    if(!con.isClosed())
    System.out.println("Successfully connected to MySQL server...");
    } catch(Exception e) {
    System.err.println("Exception: " + e.getMessage());
    } finally {
    try {
    if(con != null)
    con.close();
    } catch(SQLException e) {}
    I donot have any user and pwd for the MYsql server, it is local host connection and window authentication is used.

    eventhough it is local ,you may need to specify dns/localhost/ip with port number.
    otherwise you can use myODBC driver which is freely available in mysql website. you can connect to the database using Data source Name, just like using any other ODBC connectivity.

  • ARD Login Screen Flashes; cannot connect to client

    I have a Macbook Pro running ARD 3.4 under Leopard in my office.
    Recently I purchased several new iMacs running Snow Leopard. I have set up 5 of them, but on one of them I cannot login with ARD. I can see the computer on the Scanner list of machines. When I click on it the first time login screen flashes very rapidly on my screen then disappears. I cannot enter my user name or password because it is gone so quickly. What do I do to trouble shoot this?

    One thing I found, when trying to put a client system into ARD, is that the IP address currently assigned to the system being entered is the same IP that was used by a different system previously entered the ARD "All Computers" list.  This "old" system IP is held in ARD even though DHCP has expired the lease and given the IP to the "new" system. 
    What I end up doing is deleting the "old" system from ARD and then doing a scan, finding the "new" system and putting it into ARD.  When the "old" system comes back on line, you will have to do another scan to put it back into ARD.
    One other problem I have run into, but can not make happen on a repeatable basis is that a client system will, for no appearent reason, drop off the ARD server's list and then only show up as a "black" computer on subsequent scans.  It can not be put back into the ARD list of computers.  Sometimes Screen Sharing will work but other times even screen sharing does not work.  The only thing I found that will reliably clear this problem is to totally remove ALL ARD and Remote Management related files, including the hidden files, restarting the computer and downloading and installing a new copy of the ARD client and then putting it back into the ARD server's list.

  • Very new to ARD. Quick question re: Cannot connect to client

    I will try to be brief here. I have a MacBookPro running ARD 3. I stay in conntact with my 86 year old mom with iChat and have controlled her emac with ARD 2.2 in the past. She has moved to a new home and nothing changed on her machine. I upgraded to the ARD 3.0, yet all passwords remained the same. When I try to connect, I see unknown under offline, yet I get an accurate ip address for her machine (had a friend verify it at her end) I am sure this is a simple fix, but being so new to this world of ip stuff, I could really use the help. Without this link, mom starts pushing buttons and can really screw up her machine. I have not done any upgrades to 3 at her end.
    Thanks in advance.
    Phil

    Verrrry similar situation, except that I am new to the whole ARD experience. Just bought ARD 3 to use on my mom's new intel iMac.
    Don't know WHAT I'm doing. I hate to admit that I don't know how to 'open port 22,' as I'm more of a photoshop/audio/video guy, and this 'networking/administering' stuff is new to me.
    Is there a 'sticky' or FAQ on getting a single machine under control from my machines at home?
    Sorry to be so naive, just started searching and found this topic.

  • Cannot connect to client

    Setting up ARD for the first time in a high school setting. I can't connect to any of my classroom computers. They are not showing up using Bonjour or using the Local network.
    I do have Remote Management On.
    thanks for any advice.

    So I have tried to figure this out based on the Port Mapping user tip, with no luck. It's not exactly self-explanatory for a non-expert like me. Here's what I did:
    Go to system Prefs and show Ethernet Connection
    Change to Manual addressing
    IP address: 10.0.1.201
    Subnet mask: 255.255.255.0
    Router IP: 10.0.1.1
    DNS server: 10.0.1.1
    When I do this I lose internet service.
    Then I go to Airport Admin Utility and go to Port Mapping
    ADD: Public Address: 3283; Private IP address: 10.0.1.161 or 10.0.1.201 (.161 is my compter at work, .201 is my home iMac - neither address works and I'm not sure which it should refer to); Private port:3283
    Add: Public Address: 5900; Private IP address: 10.0.1.161 or 10.0.1.201 (.161 is my compter at work, .201 is my home iMac - neither address works and I'm not sure which it should refer to); Private port:5900
    What should I do differently?

  • PLSQL enqueue -- Java client

    Hi
    Can anyone shed some light on how to enqueue a message using dbms_aq.enqueue() and have a (connected) java client pick it up?
    I have managed to get a java-to-java pub/sub to work - I would like to do this with both a standard and multi-consumer queue.
    Thanks in advance.

    PL/SQL to send a JMS message to the SCO_QUEUE queue
    DECLARE
    Enqueue_options DBMS_AQ.enqueue_options_t;
    Message_properties DBMS_AQ.message_properties_t;
    Message_handle RAW(16);
    User_prop_array SYS.AQ$_JMS_USERPROPARRAY;
    Agent SYS.AQ$_AGENT;
    Header SYS.AQ$_JMS_HEADER;
    Message SYS.AQ$_JMS_TEXT_MESSAGE;
    Message_text VARCHAR2(500);
    BEGIN
    Agent := SYS.AQ$_AGENT('',NULL,0);
    User_prop_array := SYS.AQ$_JMS_USERPROPARRAY();
    Header := SYS.AQ$_JMS_HEADER( Agent, '', 'AQUSER', '', '', '', User_prop_array);
    Message_text := 'Message from score engine '|| TO_CHAR(SYSDATE, 'mm/dd/yyyy hh24:mi:ss');
    Message := SYS.AQ$_JMS_TEXT_MESSAGE(Header, LENGTH(Message_text), Message_text, NULL);
    DBMS_AQ.ENQUEUE(queue_name => 'SCO_QUEUE',
                             Enqueue_options => enqueue_options,
                             Message_properties => message_properties,
                             Payload => message,
                             Msgid => message_handle);
    DBMS_OUTPUT.PUT_LINE('Msgid: ' || message_handle);
    COMMIT;
    END;
    JAVA class to receive message
    public ScoreController() {
    try {
    //Connect to AQ (Oracle's JMS provider)
    QueueConnectionFactory queueConnectionFactory = AQjmsFactory.getQueueConnectionFactory("dax", "v48DEV",
    1521, "thin");
    //Create the queue Connection
    QueueConnection queueConnection = queueConnectionFactory.createQueueConnection("AQUSER", "AQUSER");
    queueConnection.start();
    //Create the Topic Session
    QueueSession queueSession = queueConnection.createQueueSession(true, Session.CLIENT_ACKNOWLEDGE);
    Queue queue = ((AQjmsSession) queueSession).getQueue("AQUSER", "SCO_QUEUE");
    //Create a non-durable Subscriber.
    QueueReceiver receiver = ((AQjmsSession) queueSession).createReceiver(queue);
    //get the next message off the queue
    while (true) {
    System.out.println("Looking for message ");
    TextMessage message = (TextMessage) receiver.receive(1000);
    if (message == null) {
    System.out.println("Gave up, No message found.");
    continue;
    } else {
    message.acknowledge();
    System.out.println("Received request");
    System.out.println("\tTime: " + System.currentTimeMillis() + " ms");
    System.out.println("\tMessage ID: " + message.getJMSMessageID());
    System.out.println("\tCorrel. ID: " + message.getJMSCorrelationID());
    System.out.println("\tReply to: " + message.getJMSReplyTo());
    System.out.println("\tContents: " + message.getText());
    } catch (JMSException e) {
    // TODO Auto-generated catch block
    e.printStackTrace();
    }

  • Java client connecting to multiple weblogic instances

    We have a standalone java client JMS application that needs to connect to multiple
    Weblogic instances running in different domains.
    The client works fine when we obtain an initial context to the multiple instances
    without specifying a security principle and password. As soon as we add in this
    information, we get problems: The initial context is still successfully retrieved
    for each of the weblogic instances, but we cannot send JMS messages to destinations
    on one of the Weblogic instances due to a security exception which states that
    there is an 'Invalid Principal'.
    Any advice would be appreciated.

    You should first establish a trust relationship between your Weblogic
    servers:
    http://e-docs.bea.com/wls/docs70/secmanage/domain.html#1171534
    It is very poorly documented since this is a change in the behavior with
    previous versions and should have been in the Release Notes but instead
    is inside the normal documentation.
    --dejan
    jonathan wrote:
    Thanks Arvind, but both JVMs are the same (1.3.1) and there is no jsse stuff in
    the classpath.
    "Arvind Gudipati" <[email protected]> wrote:
    check if yr client's jvm version is the same as server's jvm.. ive noticed
    this problem a few times when i was using client jvm (1.4.x) connecting
    to
    server jvm (1.3.x).. also check if u have any jsse libraries in yr
    classpath.. if so remove 'em
    +arvind
    "Jonathan" <[email protected]> wrote in message
    news:3f2f9f19$[email protected]..
    We have a standalone java client JMS application that needs to connect
    to
    multiple
    Weblogic instances running in different domains.
    The client works fine when we obtain an initial context to the multiple
    instances
    without specifying a security principle and password. As soon as we
    add in
    this
    information, we get problems: The initial context is still successfully
    retrieved
    for each of the weblogic instances, but we cannot send JMS messages
    to
    destinations
    on one of the Weblogic instances due to a security exception which
    states
    that
    there is an 'Invalid Principal'.
    Any advice would be appreciated.

  • ODI Client cannot connect the datebase after the datebase IP changed

    ODI Client cannot connect the datebase after the datebase IP changed.
    1,the datebase on mac A,the mac changed ip
    2,on the client, tnsping db is ok.
    3,use pl/sql ,can connect on the db
    4,with odi,changed the repostry URL to the new db IP,throw the exception below
    java.sql.SQLException: Io Exception: The Network Adapter could not establish the connection
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:125)
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:162)
         at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:274)
         at oracle.jdbc.driver.T4CConnection.logon(T4CConnection.java:328)
         at oracle.jdbc.driver.PhysicalConnection.<init>(PhysicalConnection.java:361)
         at oracle.jdbc.driver.T4CConnection.<init>(T4CConnection.java:151)
         at oracle.jdbc.driver.T4CDriverExtension.getConnection(T4CDriverExtension.java:32)
         at oracle.jdbc.driver.OracleDriver.connect(OracleDriver.java:595)
         at com.sunopsis.sql.SnpsConnection.u(SnpsConnection.java)
         at com.sunopsis.sql.SnpsConnection.c(SnpsConnection.java)
         at com.sunopsis.sql.h.run(h.java)
    Is anything we need to config after change db machine IP?

    yeah,I got it.Everything is ok now.
    After change IP,we must open TopologyManager:change the JDBC connection of workrepository which must chose in Designer.
    when we open the Designer ,it will connect to db.then coonect to workrepository with original IP.So,we must rechange workrepository's JDBC first!

  • ASA Remote Access VPN: internal LAN cannot connect to connected VPN clients

    Hi community,
    I configured IPSec remote Access VPN in ASA, and remote client use Cisco VPN client to connect to the HQ. The VPN is working now, VPN clients can connect to Servers inside and IT's subnet, but from my PC or Servers inside LAN cannot ping or initial a RDP to connected VPN clients. Below is my configuration:
    object-group network RemoteVPN_LocalNet
     network-object 172.29.168.0 255.255.255.0
     network-object 172.29.169.0 255.255.255.0
     network-object 172.29.173.0 255.255.255.128
     network-object 172.29.172.0 255.255.255.0
    access-list Split_Tunnel remark The Corporation network behind ASA
    access-list Split_Tunnel extended permit ip object-group RemoteVPN_LocalNet 10.88.61.0 255.255.255.0
    ip local pool remotevpnpool 10.88.61.10-10.88.61.15 mask 255.255.255.0
    nat (inside,outside) source static Allow_Go_Internet Allow_Go_Internet destination static remotevpnpool remotevpnpool
    crypto ipsec ikev1 transform-set myset esp-aes esp-sha-hmac
    crypto dynamic-map dyn1 1 set ikev1 transform-set myset
    crypto map mymap 65000 ipsec-isakmp dynamic dyn1
    crypto map mymap interface outside
    tunnel-group remotevpngroup type remote-access
    tunnel-group remotevpngroup general-attributes
     address-pool remotevpnpool
     authentication-server-group MS_LDAP LOCAL
     default-group-policy Split_Tunnel_Policy
    I don't know what I miss in order to have internal LANs initial connection to connected vpn clients. Please guide me.
    Thanks in advanced.

    Hi tranminhc,
    Step 1: Create an object.
    object network vpn_clients
     subnet 10.88.61.0 mask 255.255.255.0
    Step 2: Create a standard ACL.
    access-list my-split standard permit ip object RemoteVPN_LocalNet
    Step 3: Remove this line, because I am not sure what "Allow_Go_Internet" included for nat-exemption.
    no nat (inside,outside) source static Allow_Go_Internet Allow_Go_Internet destination static remotevpnpool remotevpnpool
    Step 4: Create new nat exemption.
    nat (inside,outside) source static RemoteVPN_LocalNet RemoteVPN_LocalNet destination static vpn_clients vpn_clients
    Step 5: Apply ACL on the tunnel.
    group-policy Split_Tunnel_Policy attributes
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value my-split
    Step 6:
    I assume you have a default route on your inside L3 switch point back to ASA's inside address.  If you don't have one.
    Please add a default or add static route as shown below.
    route 10.88.61.0 mask 255.255.255.0 xxx.xxx.xxx.xxx 
    xxx.xxx.xxx.xxx = equal to ASA's inside interface address.
    Hope this helps.
    Thanks
    Rizwan Rafeek

  • Cannot connect to printer hosted on a Win2012 Server with a Windows 7-64bit client (Error 0x00004005)

    I have a Windows 2012 Server set up offering print services to our network, there are about 20 printers set up all deployed via group policy. Recently, on one of our Windows 7 machines I am finding that I an unable to connect to one of the printers shared
    on the print server while other clients seem to be able to connect to the same printer with no problem. Also, the printer used to work just fine from this same Windows 7 machine.
    To test things further I logged onto the Win7 machine as the domain administrator, connected to the print server and double clicked on the printer to attempt to install it manually (rather than letting Group Policy do it). When I do so I receive the following
    message, "Windows cannot connect to the printer. Operation failed with error 0x00004005.
    I have done some searching but the only references I am finding to this particular error message involved users attempting to connect to a printer hosted on a 32-bit version of Windows from a 64-bit client. However, in my case both the server and client
    are 64-bit.
    Can any one help me troubleshoot this 0x00004005 error?
    Thank you.

    Sorry for the delay. I just went and attempted to add the printer again on the client machine, the installation failed just as before, no log entries were recorded in the PrintService Admin log and the Operational log was disabled, I enabled it and added
    the printer again. This time when the installation failed seven log entries appeared in the Operational log, all of them informational, no errors or warnings, the events are as follows...
    1. Event 300, Printer {71688D29-F70C-42F2-90E1-DA5D450E772D} was created. No user action is required.
    2. Event 304, Printer {71688D29-F70C-42F2-90E1-DA5D450E772D} was resumed. No user action is required.
    3. Event 306, Settings for printer {71688D29-F70C-42F2-90E1-DA5D450E772D} were changed. No user action is required.
    4. Event 306, Settings for printer {71688D29-F70C-42F2-90E1-DA5D450E772D} were changed. No user action is required.
    5. Event 302, Printer {71688D29-F70C-42F2-90E1-DA5D450E772D} will be deleted. No user action is required.
    6. Event 302, Printer {71688D29-F70C-42F2-90E1-DA5D450E772D},8 will be deleted. No user action is required.
    7. Event 301, Printer {71688D29-F70C-42F2-90E1-DA5D450E772D} was deleted, and users will no longer be able to print to this printer. No user action is required.
    There are a couple log entries in the Admin log indicating an error occurred, those errors occurred yesterday afternoon at 4:30pm or so. I did not try to add the printer then so I don't know if these are related to this particular problem or not. This same
    entry appeared twice at exactly the same time...
    The print spooler failed to load a plug-in module C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll, error code 0xc1. See the event user data for context information.
    As a temporary workaround I installed the drivers for that printer directly on the Windows 7 client machine and that works fine, however this is less than ideal because I had set up group policy to only install that printer for specific users, not for everyone.

  • Windows 8.1 cannot connect to group policy client service

    Windows 8.1 laptop under administrator account has this "cannot connect to group policy client service" error.Found the following instructions on internet but I don't see this "Replace owner on subcontainers and objects" box on Permissions/Advanced
    popup windows ???
    Could anyone help ?
    Change the permissions on the relevant keys configuring the Group Policy Client service to allow Full Control to Administrators
    Open regedit (Start > type regedit in the search box) and navigate to:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\gpsvc
    Right-click the registry key and choose Permissions.
    Click Advanced, then click Owner.
    Choose Administrators and check the Replace owner on subcontainers and objects box.
    Exit the permissions dialog and then open it again.
    Click Advanced, then choose Administrators and click
    Edit…
    Check Replace all child object permissions with inheritable permissions from this object.  
    Click OK and confirm; exit.
    Thank you,

    Hello CarLover,
    Based on my test, the option Replace owner on subcontainers and objects exists in Windows 7, but doesn’t exist in Windows 8.1.
    Please take a look at the screenshot about the option in Windows 7.
    Please take a look at the following thread similar to this issue.
    http://answers.microsoft.com/en-us/windows/forum/windows_7-performance/why-wont-windows-connect-to-the-group-policy/b73107f8-8447-4599-87a5-65ecc6a63aa0
    Best regards,
    Fangzhou CHEN
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Oracle 9i lite connection with a Java Client

    Hi,
    I would like to connect a Java Client developed using PersonalJava edition for PDA with an Oracle 9i lite version which is also on PDA.
    I would like to know is it possible to connect such a client (Java) using some JDBC drivers on PDA.
    if yes please do suggest a suitable driver and some input tips as to how to connect a GUI developed in Java directly to Oracle on PDA.
    I am not too sure whether some web/application server is required in the whole setup.
    because in N-Tier Architecture we have a middle layer of Application /Web servers in between a client screen(usually a Browser) and Database.
    but I am not aware weather it is possible to directly connect Java Swing or Client application as I mentioned above developed using Personal edition with a database using only some driver software but no other middle ware component in between.i.e forming a 2 tier client server model.
    please do let me know your valuable suggestions at [email protected]
    thanks,
    Ashish

    I connect to the database through the same user that created those tables. Do I still need a public synonym ?

  • Windows VNC clients cannot connect to Snow Leopard Server native VNC server

    I am resurfacing the following related comment made in another post that discusses the same issue I am having with VNC on Snow Leopard. This is still an issue and I cannot connect to our Xserve's Snow Leopard Server with a VNC client on Windows.
    I don't want to install another third party VNC server onto our SL Server, and am looking for a VNC client for windows that will connect to our SL Server.
    Does anyone have any solutions?
    == QUOTED TEXT BELOW ==
    Re: Newbie: Connect Windows -> OSX Server
    Posted: Nov 4, 2009 9:26 AM in response to: Antonio Rocco
    I would politely disagree. Yes, definitely, the Mac 'Screen Sharing' app works a treat, and Apple Remote Desktop.app works as well, but I am coming from a Window's PeeCee.
    For me, connecting to my 10.5(.8) Server via tightvnc gives 'Server did not offer supported security type!". Using RealVNC to this machine states "No matching security types Do you wish to reconnect to ... ?" a telnet to this AppleVNCServer service (port 5900), shows RFB 003.889 *, or Remote Frame Buffer Major 3, minor 889.
    Also, connecting to multiple 10.6(.1) Clients with Tightvnc correctly asks for a password but then hangs at "Status: Security type requested". Using RealVNC opens, connects, asks for authentication, and exits. Telneting to this AppleVNCServer service (port 5900), also shows RFB 003.889 *.
    The Current Version of the protocol is supposed to be 3.8, that is Major version 3, minor version 8. Not 80 or 800 but Eight). http://www.realvnc.com/docs/rfbproto.pdf and I believe that tightvnc only supports up to version 3.7.
    On each station I have installed the 'old' OSXVnc.app as a service (to a unique port). OSXVnc utilizes protocol 3.3 and I can control them successfully, but that is of my own doing because of this issue.
    Now JollysFastVNC works a treat to any machine I have EVER tried to connect to. I have not tried COTVNC or any of the others (too slow for me, when they wer e around)
    Also, I just noticed that RealVNC states that their free and personal version will not connect to Mac OSX (x86 and PPC) but the Enterprise one will. I just Dl'ed the Enterprise Viewer and it gave essentially the same thing ('protocol is not valid' message, even after it asks for a password). Anyway, I am not here to hijack this thread, just trying to keep the info flowing and open.
    Maybe I am the only one with these problems but the bottom line is I cannot use Real or Tight, or UltraVNC to administer my server or clients as long as AppleVNCServer gives out the 003.889 protocol version.
    Peter
    * The ProtocolVersion message consists of 12 bytes interpreted as a string of ASCII characters in the format "RFB xxx.yyy\n" where xxx and yyy are the major and
    minor version numbers, padded with zeros.

    Searching on the net brought me to the same solution that Mr. Hoffman found as well, I was a bit skeptical at first but since he recommended it, and all my other attempts failed, it was a last resort and I have some additional notes of my own for a successful solution. Read the two links below first before doing anything, as they contribute to the solution in tandem.
    http://forums.macrumors.com/showpost.php?p=7221295&postcount=20
    http://forums.macrumors.com/showpost.php?p=9081641&postcount=28
    I should probably just create an entirely new post with all of the steps that worked for me, but it's rather straightforward nonetheless.

Maybe you are looking for