Remote Injection

hello,
I am using Eclipse, Glassfish. I created an enterprise application and added an EJB module to it which contains one Remote EJB as the given code shows:
package mybeans;
import javax.ejb.Remote;
@Remote
public interface ARemote {
     public String foo();
package mybeans;
import javax.ejb.Stateless;
@Stateless (mappedName="ejb/a")
public class A implements ARemote {
    public A() {}
    public String foo(){
         return "hello remote";
}I built the enterprise application and deployed it. Now to test remote injection I created a web application (separate from the enterprise application) and added a servlet that performs injection as follows:
import java.io.IOException;
import javax.ejb.EJB;
import javax.servlet.ServletException;
import javax.servlet.http.HttpServlet;
import javax.servlet.http.HttpServletRequest;
import javax.servlet.http.HttpServletResponse;
import mybeans.ARemote;
public class tester extends HttpServlet {
     @EJB (mappedName="ejb/a")
     private ARemote a;
     protected void doGet(HttpServletRequest request, HttpServletResponse response) throws ServletException, IOException {
          response.getWriter().println(a.foo());
}I added the EJB module (of the enterprise application) to the path of the web application to compile the servlet.
when I run the servlet (of course while the enterprise application is deployed) I get a ClassNotFoundException: mybeans.ARemote.
I tried using <ejb-ref> in the DD of the web application as follows:
<ejb-ref>
       <ejb-ref-name>ejb/a</ejb-ref-name>
       <ejb-ref-type>Session</ejb-ref-type>
       <remote>mybeans.ARemote</remote>
  </ejb-ref>but it is not working.
Please:
How can I get it this simple injection example to work?
Is it Mandatory to use <ejb-ref> and other ref tags? If no then when do I need them?
Do you have a book name or tutorial that explains injection decently?
I read the specifications hoping the the injection delma can be solved but the spec's didn't help much. Most books make injection sound as simple as just put @Resource or @EJB and everything will work just fine, but it seems like there are some entries that must be configured in the DD. Unfortunately I couldn't find a document/tutorial that explains this topic with clear direct and full examples.
Thanks, and I appreciate your help.

Ok I managed to get rid of the NoClassDefFoundError. What I did was I generated a jar file for the ejb module then I copied the jar file to the WEB-INF/lib folder. I feel like coping the JAR to the lib folder is like loading the jar twice, the first when it is part of the EAR the second when it is part of the web application...
Isn't that kind of redundant, or is this the way to do things properly?
Now I am getting a new exception: NameNotFoundException.
I tried what vamsitiru suggested, and I tired it without the # (I mean just the mappedname) and this is what I am getting (in both cases):
javax.naming.NameNotFoundException: mybeans.ARemote#mybeans.ARemote not found
I checked the JNDI Browsing and I can see the bean under subcontext ejb, there are two entries:
ejb/a
ejb/a#mybeans.ARemote <--- I tired this as the name to lookup and again same exception
Any suggestions please?

Similar Messages

  • Dependency Injection of EJB in application client

    Hello,
    I did a quick search and did not find a similar posting on this. I apologize if I missed one.
    I wrote a simple stateless session bean based on EJB 3.0 specification. I wrote a simple client called TestCVTApplication. I am hoping to inject this EJB. Here is how I defined my application-client.xml
    <?xml version="1.0" encoding="UTF-8"?>
    <application-client xmlns="http://java.sun.com/xml/ns/j2ee"
                        xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
                        xsi:schemaLocation="http://java.sun.com/xml/ns/j2ee
                                            http://java.sun.com/xml/ns/j2ee/application-client_1_4.xsd"
                        version="1.4">
        <ejb-ref>     
            <ejb-ref-name>cvt.server.HelloBean</ejb-ref-name>
            <ejb-ref-type>Session</ejb-ref-type>
            <remote>cvt.server.Hello</remote>
            <injection-target>
                <injection-target-class>cvt.client.TestCVTApplication</injection-target-class>
                <injection-target-name>helloEJB</injection-target-name>     
            </injection-target>  
        </ejb-ref>                   
        <callback-handler>
            cvt.client.MyCallbackHandler
        </callback-handler>
    </application-client>When I run my client, I am getting the below exception
    Exception in thread "main" java.lang.InstantiationException: Injection of multiple references to the same target[class = cvt.client.TestCVTApplication, field/property = helloEJB]
    Thanks for your help.
    Mustafa

    Injection is required to be supported in Application Client main classes. This error probably means you have defined two different dependencies that have the same target field name in the main class. Did you put an @EJB annotation in the main class in addition to adding the ejb-ref in the application-client.xml? You should just use either one or the other. Also make sure that the field in the main class has a "static" modifier.
    --ken                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • How to debug Injected remote thread with symbols (not a DLL just a thread)

    I am trying to debug my injected code assignment(code injected into explorer but for the porpose of my research assignment it can be any 3rd party code). I am able to connect to my VM(remotely with a remote debugging monitors) and attach to my breaking thread
    (int 3) inside explorer, but I can only see my code as dis-assembly code. I need to see my source code (have the debugger look for it for that offset/thread).(I believe i have all the pdbs stored correctly on the other system as I was able to debug an "injected"
    dll module with its source code,(after attaching to that process of-course)
    I want to debug my Injected code with my source code, (not an injected dll!). so my question is: 1. is it possible to debug with source code a remote create thread ?(CreateRemoteThread)
    any other issue with this when trying to do it remotely ? (I'm doing a remote debug with msvsmon.exe) ? or can I connect the source code my self in any way ? can a build with .bsc file make any different in helping the debugger find the source code of my
    injected thread ?
    Please any thoughts anyone ??
    Thanks

    JFYI Windbg:
    Debug-info can be loaded for whole - memory-mapped - modules ('sections' start at 'expected' RVAs), copied  manually (WriteProcessMemory) into address space of a process
    using '.reload /f module=address' (module then shows up in loaded-module-list 'lm'):
    Write image of module to file:
    CommandLine: "C:\Users\sammy\Documents\Visual Studio 2010\Projects\Injector\Debug\Injector.exe"
    Symbol search path is: C:\Windows\symbols\dll;srv*C:\Symbols\MsSymbols*http://msdl.microsoft.com/download/symbols
    Executable search path is:
    ModLoad: 00f10000 00f2b000 Injector.exe
    ModLoad: 77260000 77388000 ntdll.dll
    ModLoad: 76ff0000 770cd000 C:\Windows\system32\kernel32.dll
    ModLoad: 6a490000 6a603000 C:\Windows\system32\MSVCR100D.dll
    (e6c.1390): Break instruction exception - code 80000003 (first chance)
    eax=00000000 ebx=00000000 ecx=0024f778 edx=772c5d14 esi=fffffffe edi=00000000
    eip=772a878e esp=0024f790 ebp=0024f7c0 iopl=0 nv up ei pl zr na pe nc
    cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246
    ntdll!DbgBreakPoint:
    772a878e cc int 3
    0:000> .writemem c:\temp\injector.exe 00f10000 00f2afff
    Writing 1b000 bytes......................................................
    Allocate memory in other process, copy image, load pdb:
    CommandLine: "C:\Users\sammy\Documents\Visual Studio 2010\Projects\VectorWindbg\Debug\VectorWindbg.exe"
    Symbol search path is: C:\Windows\symbols\dll;srv*C:\Symbols\MsSymbols*http://msdl.microsoft.com/download/symbols
    Executable search path is:
    ModLoad: 00a40000 00a68000 VectorWindbg.exe
    ModLoad: 77260000 77388000 ntdll.dll
    ModLoad: 76ff0000 770cd000 C:\Windows\system32\kernel32.dll
    ModLoad: 6a490000 6a603000 C:\Windows\system32\MSVCR100D.dll
    ModLoad: 6a3d0000 6a487000 C:\Windows\system32\MSVCP100D.dll
    (15cc.8c0): Break instruction exception - code 80000003 (first chance)
    eax=00000000 ebx=00000000 ecx=0022f418 edx=772c5d14 esi=fffffffe edi=00000000
    eip=772a878e esp=0022f430 ebp=0022f460 iopl=0 nv up ei pl zr na pe nc
    cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246
    ntdll!DbgBreakPoint:
    772a878e cc int 3
    0:000> !sym noisy
    noisy mode - symbol prompts on
    0:000> .dvalloc 1b000
    Allocated 1b000 bytes starting at 00050000
    0:000> .readmem c:\temp\injector.exe 00050000 L0x1b000
    Reading 1b000 bytes......................................................
    0:000> .reload /f injector.exe=00050000
    DBGHELP: c:\windows\symbols\dll\Injector.pdb - file not found
    DBGHELP: c:\windows\symbols\dll\exe\Injector.pdb - file not found
    DBGHELP: c:\windows\symbols\dll\symbols\exe\Injector.pdb - file not found
    SYMSRV: c:\symbols\mssymbols\Injector.pdb\FE691049676443688BDF84F0EEE965552\Injector.pdb not found
    SYMSRV: http://msdl.microsoft.com/download/symbols/Injector.pdb/FE691049676443688BDF84F0EEE965552/Injector.pdb not found
    DBGHELP: injector - private symbols & lines
    C:\Users\sammy\Documents\Visual Studio 2010\Projects\Injector\Debug\Injector.pdb

  • Can ASA5505 forward remote-access-VPN clients to LAN

    I currently have ASA-5505 and 2911-Router and I'm trying to configure VPN topology.
    Can ASA5505 forward remote-access-VPN clients to LAN operated by a different router?
    Are these two cases possible?:
    (1) ASA-5505 and 2911-Router are on separate WAN interfaces, each directly connected to ISP. But then can I connect one of other LAN interfaces of ASA-5505 into a switch managed by 2911-Router to inject remote-SSL-VPN clients into the LAN managed by the router?
    (2) ASA-5505 is behind 2911-Router. Can 2911 Router assign a public ip address or have public ip address VPN-access attempts directly be forwarded to ASA-5505 when there is only one public ip address available?
    Long put short, can ASA-5505 inject its remote-access-VPN clients as one of hosts on the LAN managed by 2911-router?
    Thanks.

    I could help you more if you can explain the purpose of this setup and the connectivity between the ASA and router.
    You can enable reverse-route on the Dynamic map on the ASA. The ASA will install a static route for the client on the routing table. You can use a Routing protocol to redistribute the static routes to your switch on the LAN side of the ASA.

  • Remote Access VPN connecting but not passing traffic

    I have a remote access VPN configured on a device here. I'm able to connect a device and it assigns me an IP address out of the pool, and injects the routes to its local network, but I'm not able to pass any traffic through the VPN and none of the IPSec SA counters increment for the dial-in connection. I've compared the config here to the samples from documentation and I don't know what I'm missing. Config is below.
    3118-FWL001(config)# sho run
    : Saved
    ASA Version 7.2(3)
    hostname 3118-FWL001
    domain-name rr-rentals.com
    enable password hEgvNHfNHV8zypPu encrypted
    names
    interface Vlan1
     nameif inside
     security-level 100
     ip address 192.168.10.1 255.255.255.0
    interface Vlan2
     nameif outside
     security-level 0
     ip address 199.X.X.162 255.255.255.248
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    passwd 2KFQnbNIdI.2KYOU encrypted
    banner exec
    banner exec
    banner exec
    banner exec Any attempted or unauthorized access, use, or modification is prohibited.
    banner exec Unauthorized users may face criminal and/or civil penalties.
    banner exec The use of this system may be monitored and recorded.
    banner exec If the monitoring reveals possible evidence of criminal activity, Adhost can
    banner exec provide the records to law enforcement.
    banner exec Be safe!  Do not share your access information with anyone!
    banner exec
    banner exec
    banner exec
    banner asdm
    banner asdm
    banner asdm
    banner asdm Any attempted or unauthorized access, use, or modification is prohibited.
    banner asdm Unauthorized users may face criminal and/or civil penalties.
    banner asdm The use of this system may be monitored and recorded.
    banner asdm If the monitoring reveals possible evidence of criminal activity, Adhost can
    banner asdm provide the records to law enforcement.
    banner asdm Be safe!  Do not share your access information with anyone!
    banner asdm
    banner asdm
    banner asdm
    ftp mode passive
    dns server-group DefaultDNS
     domain-name rr-rentals.com
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    access-list outside_acl extended permit ip any host 199.X.X.163
    access-list outside_acl extended permit icmp any any echo
    access-list outside_acl extended permit icmp any any echo-reply
    access-list outside_acl extended permit tcp 216.X.X.64 255.255.255.192 any
    access-list outside_acl extended permit tcp host 76.X.X.166 any eq 3389
    access-list outside_acl extended permit tcp 67.X.X.192 255.255.255.224 any eq 3389
    access-list outside_acl extended permit tcp any any eq ftp
    access-list outside_acl extended permit tcp any any eq ftp-data
    access-list outside_acl extended permit tcp host 72.X.X.71 any eq 3389
    access-list outside_acl extended permit tcp host 26.X.X.155 any eq 3389
    access-list outside_acl extended permit tcp host 24.X.X.155 any eq 3389
    access-list outside_acl extended permit icmp any any unreachable
    access-list outside_acl extended permit icmp any any time-exceeded
    access-list outside_acl extended permit tcp host 71.X.X.170 any eq 3389
    access-list outside_acl extended permit tcp host 24.X.X.200 any eq 3389
    access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.1.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.2.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.4.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.3.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.20.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.1.0 255.255.255.0 192.168.20.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.20.0 255.255.255.0 192.168.1.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.20.0 255.255.255.0 192.168.10.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.1.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.20.0 255.255.255.0 192.168.1.0 255.255.255.0
    access-list outside_2_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.2.0 255.255.255.0
    access-list outside_4_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.4.0 255.255.255.0
    access-list outside_3_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.3.0 255.255.255.0
    access-list rr-vpn_splitTunnelAcl standard permit 192.168.10.0 255.255.255.0
    access-list rr-vpn_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffer-size 1048576
    logging buffered debugging
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool vpnpool 192.168.20.1-192.168.20.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-523.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) 199.X.X.163 192.168.10.2 netmask 255.255.255.255
    access-group outside_acl in interface outside
    route outside 0.0.0.0 0.0.0.0 199.X.X.161 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    aaa authentication enable console LOCAL
    aaa authentication serial console LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    http 216.X.X.64 255.255.255.192 outside
    http 0.0.0.0 0.0.0.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt connection tcpmss 1200
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer 50.X.X.58
    crypto map outside_map 1 set transform-set ESP-AES-128-SHA
    crypto map outside_map 2 match address outside_2_cryptomap
    crypto map outside_map 2 set pfs
    crypto map outside_map 2 set peer 75.X.X.253
    crypto map outside_map 2 set transform-set ESP-AES-128-SHA
    crypto map outside_map 3 match address outside_3_cryptomap
    crypto map outside_map 3 set pfs
    crypto map outside_map 3 set peer 173.X.X.69
    crypto map outside_map 3 set transform-set ESP-AES-128-SHA
    crypto map outside_map 4 match address outside_4_cryptomap
    crypto map outside_map 4 set pfs
    crypto map outside_map 4 set peer 70.X.X.194
    crypto map outside_map 4 set transform-set ESP-AES-128-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
     authentication pre-share
     encryption aes
     hash sha
     group 5
     lifetime 86400
    crypto isakmp policy 30
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    telnet timeout 5
    ssh 192.168.10.2 255.255.255.255 inside
    ssh 192.168.0.0 255.255.0.0 inside
    ssh 216.X.X.64 255.255.255.192 outside
    ssh 50.X.X.58 255.255.255.255 outside
    ssh timeout 60
    ssh version 2
    console timeout 0
    management-access inside
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
      inspect icmp error
    service-policy global_policy global
    tftp-server outside 216.X.X.116 3118-FWL001.config
    group-policy rr-vpn internal
    group-policy rr-vpn attributes
     dns-server value 216.X.X.12 66.X.X.11
     vpn-tunnel-protocol IPSec
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value rr-vpn_splitTunnelAcl
    username rrlee password B6rKS8LmKC50oIXK encrypted privilege 0
    username rrlee attributes
     vpn-group-policy rr-vpn
    username cschirado password QYICGrOFAZ9iPWpp encrypted privilege 0
    username cschirado attributes
     vpn-group-policy rr-vpn
    username daniel password SZsXZCSuVXcFn9NB encrypted privilege 15
    username adhostadm password 7P2Y2Ow1o0.VSjvh encrypted privilege 15
    username troy password amZKsxVU.8N9kKPb encrypted privilege 0
    username troy attributes
     vpn-group-policy rr-vpn
    username troyr password Hek9zbMrM6wEDSfi encrypted privilege 15
    username druiz password 33oau7XOcvhJ3DMv encrypted privilege 0
    username druiz attributes
     vpn-group-policy rr-vpn
    username theresa password qWsPnR.vfjXzlunC encrypted privilege 0
    username theresa attributes
     vpn-group-policy rr-vpn
    username kevin password R5DPfUVhzGCEg6pu encrypted privilege 0
    username kevin attributes
     vpn-group-policy rr-vpn
    username andrea password MyhIPdH6UJQDon77 encrypted privilege 0
    username andrea attributes
     vpn-group-policy rr-vpn
    tunnel-group 50.X.X.58 type ipsec-l2l
    tunnel-group 50.X.X.58 ipsec-attributes
     pre-shared-key *
    tunnel-group 75.X.X.253 type ipsec-l2l
    tunnel-group 75.X.X.253 ipsec-attributes
     pre-shared-key *
    tunnel-group 72.X.X.71 type ipsec-l2l
    tunnel-group 72.X.X.71 ipsec-attributes
     pre-shared-key *
    tunnel-group 173.X.X.69 type ipsec-l2l
    tunnel-group 173.X.X.69 ipsec-attributes
     pre-shared-key *
    tunnel-group rr-vpn type ipsec-ra
    tunnel-group rr-vpn general-attributes
     address-pool vpnpool
     default-group-policy rr-vpn
    tunnel-group rr-vpn ipsec-attributes
     pre-shared-key *
    tunnel-group 70.X.X.194 type ipsec-l2l
    tunnel-group 70.X.X.194 ipsec-attributes
     pre-shared-key *
    prompt hostname context

    Here are the results of the commands you requested. I'm not able to ping either direction.
    Thanks,
    James
    3118-FWL001# sho cry isa sa
       Active SA: 5
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
    Total IKE SA: 5
    1   IKE Peer: 50.34.254.58
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    2   IKE Peer: 173.10.71.69
        Type    : L2L             Role    : responder
        Rekey   : no              State   : MM_ACTIVE
    3   IKE Peer: 75.151.109.253
        Type    : L2L             Role    : initiator
        Rekey   : no              State   : MM_ACTIVE
    4   IKE Peer: 70.99.88.194
        Type    : L2L             Role    : initiator
        Rekey   : no              State   : MM_ACTIVE
    5   IKE Peer: 216.211.143.85
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    3118-FWL001# sho cry ips sa
    interface: outside
        Crypto map tag: outside_dyn_map, seq num: 20, local addr: 199.21.66.162
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.20.2/255.255.255.255/0/0)
          current_peer: 216.211.143.85, username: kevin
          dynamic allocated peer ip: 192.168.20.2
          #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
          #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 199.21.66.162, remote crypto endpt.: 216.211.143.85
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: CBF94621
        inbound esp sas:
          spi: 0x8D8279CA (2374138314)
             transform: esp-3des esp-sha-hmac none
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 200, crypto-map: outside_dyn_map
             sa timing: remaining key lifetime (sec): 28715
             IV size: 8 bytes
             replay detection support: Y
        outbound esp sas:
          spi: 0xCBF94621 (3422111265)
             transform: esp-3des esp-sha-hmac none
             in use settings ={RA, Tunnel, }
             slot: 0, conn_id: 200, crypto-map: outside_dyn_map
             sa timing: remaining key lifetime (sec): 28715
             IV size: 8 bytes
             replay detection support: Y
        Crypto map tag: outside_map, seq num: 1, local addr: 199.21.66.162
          access-list outside_1_cryptomap permit ip 192.168.10.0 255.255.255.0 192.168.1.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.10.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.1.0/255.255.255.0/0/0)
          current_peer: 50.34.254.58
          #pkts encaps: 15356573, #pkts encrypt: 15356573, #pkts digest: 15356573
          #pkts decaps: 9021115, #pkts decrypt: 9021114, #pkts verify: 9021114
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 15356573, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 199.21.66.162, remote crypto endpt.: 50.34.254.58
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: FE16571B
        inbound esp sas:
          spi: 0x78BD7E4F (2025684559)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 86, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4263158/5788)
             IV size: 16 bytes
             replay detection support: Y
        outbound esp sas:
          spi: 0xFE16571B (4262876955)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 86, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4064653/5788)
             IV size: 16 bytes
             replay detection support: Y
        Crypto map tag: outside_map, seq num: 4, local addr: 199.21.66.162
          access-list outside_4_cryptomap permit ip 192.168.10.0 255.255.255.0 192.168.4.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.10.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.4.0/255.255.255.0/0/0)
          current_peer: 70.99.88.194
          #pkts encaps: 491814, #pkts encrypt: 491814, #pkts digest: 491814
          #pkts decaps: 416810, #pkts decrypt: 416810, #pkts verify: 416810
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 491814, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 199.21.66.162, remote crypto endpt.: 70.99.88.194
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 533F55E1
        inbound esp sas:
          spi: 0xE2F461AD (3807666605)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 194, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4273818/27167)
             IV size: 16 bytes
             replay detection support: Y
        outbound esp sas:
          spi: 0x533F55E1 (1396659681)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 194, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4266133/27167)
             IV size: 16 bytes
             replay detection support: Y
        Crypto map tag: outside_map, seq num: 2, local addr: 199.21.66.162
          access-list outside_2_cryptomap permit ip 192.168.10.0 255.255.255.0 192.168.2.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.10.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.2.0/255.255.255.0/0/0)
          current_peer: 75.151.109.253
          #pkts encaps: 207718, #pkts encrypt: 207718, #pkts digest: 207718
          #pkts decaps: 142739, #pkts decrypt: 142739, #pkts verify: 142739
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 207722, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 199.21.66.162, remote crypto endpt.: 75.151.109.253
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 8D74AC18
        inbound esp sas:
          spi: 0x0CF7F70B (217577227)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 195, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4274490/23242)
             IV size: 16 bytes
             replay detection support: Y
        outbound esp sas:
          spi: 0x8D74AC18 (2373233688)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 195, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4270718/23242)
             IV size: 16 bytes
             replay detection support: Y
        Crypto map tag: outside_map, seq num: 3, local addr: 199.21.66.162
          access-list outside_3_cryptomap permit ip 192.168.10.0 255.255.255.0 192.168.3.0 255.255.255.0
          local ident (addr/mask/prot/port): (192.168.10.0/255.255.255.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.3.0/255.255.255.0/0/0)
          current_peer: 173.10.71.69
          #pkts encaps: 3427935, #pkts encrypt: 3427935, #pkts digest: 3427935
          #pkts decaps: 2006044, #pkts decrypt: 2006044, #pkts verify: 2006044
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 3427935, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: 199.21.66.162, remote crypto endpt.: 173.10.71.69
          path mtu 1500, ipsec overhead 74, media mtu 1500
          current outbound spi: 2E8A6147
        inbound esp sas:
          spi: 0x467968AB (1182361771)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 154, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4270213/18597)
             IV size: 16 bytes
             replay detection support: Y
        outbound esp sas:
          spi: 0x2E8A6147 (780820807)
             transform: esp-aes esp-sha-hmac none
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 154, crypto-map: outside_map
             sa timing: remaining key lifetime (kB/sec): (4162093/18597)
             IV size: 16 bytes
             replay detection support: Y
    3118-FWL001# sho run route
    route outside 0.0.0.0 0.0.0.0 199.21.66.161 1

  • I have 3dparty software wirelessly with a cryptographic authentication system without my consent (seems to be new technology developed by stanford) obtaining ownership of my iPhone 4s software and controlling it with remote device to jail break. Now what?

    I have 3rd party software wirelessly injected and used on my iphone with a cryptographic authentication system without my consent (seems to be new technology developed by stanford and apple security is not updated for this technology) obtaining ownership of my iPhone 4s software and controlling it with remote device to jail breaking my phone, adding and removing software, changing settings all from a remotely controled device from different location (I have a Mac address I'd of this device to know for sure). Almost undetectable. When I look at the legal section of my phone it shows a list of all the unauthorized 3rd party software "as is" copyright encrypted on the phone.  This is the most basic way to legally steal software of any kind.  Because of this legalality 3rd party ownership have total control of certain software correlated with hardware use including visualization technology, etc.  most people luckily will never have this happen to them so it's unlikely many readers have not a clue of what I'm saying currently.  Either way, without needing to obtain specific warranty of any kind "as is" copyright control makes system restores not a solution because the source code is not directly encrypted on the actual hardware device only a copy right notice must appear on the specific device 3rd party software validation making it extremely difficult for me to take control of the situation. Apple claims their iOS technology prevents this type copyright obstruction from being possible, however, according to my phone a new form of technology was used developed by Tom wu of Stanford university called the STANFORD SRP AUTHENTICATION TECHNOLOGY which uses Some form of cryptographic authentication system and uses quote "secure remote password" which seems to suceed in hacking iOS apple technology apple claims is not possible to jailbreak an unstolen phone or without the owners consent As well as loading the device with 3rd party copyright Notices to make all of this legalized. My phone shows atleast 30 pages worth of legalized 3rd party copyright permissions! Yesterday my apple care provider labeled me a jailbreaker and refused to look at my legal documented proof which completely blew my mind because it voides my apple care contract I spent 100 on. This employee did not take all factors into consideration and made quick assumptions as well as verbally speaking to me as I'm an automatic criminal. I left the store yesterday with no payed insurance help on a problem I had no control over and couldn't prevent, leaving with voided contracts. This is an apple users worst nightmare and I have spent days researching all of this like i am some kind of lawyer only to be able to use my phone the way it should and spent alot of money on.  I can legally backup any claim I have just wrote above currently and have a large source of data collected to prove apple is wrong in voiding insurance support on this issue. The problem lies in apple avoiding and not wanting to believe their software can legally be obtained ot "hacked". Yet still labeled a jailbreaker basically.. What should I do????? Been to local apple store 3 times and rebooted my phone as well sprint service restore 4 times and spoke with reps twiice on the phone. Spoke with my phone provider who said apple has full control over these matters so they can't help me.  My case is according to apple "still open"...Anyone else heard of this or of Stanford's office of technology licensing? Maybe I need to buy a blackberry again or just use a landline so I can stop being my own lawyer and focus on other productive areas in life instead of this horrible mess. I shouldn't have to prove to apple I not a jailbreaker they should have to prove I'm one before voiding support I desperately need!!

    Mullaly75 wrote:
    I assume u guys don't understand what open source software is
    Yes, I think most of us do understand what open source software is. It sounds as if you don't. Here's some information:
    Open-source software (OSS) is computer software that is available in source code form: the source code and certain other rights normally reserved forcopyright holders are provided under an open-source license that permits users to study, change, improve and at times also to distribute the software.
    Open source software is very often developed in a public, collaborative manner. Open-source software is the most prominent example of open-sourcedevelopment and often compared to (technically defined) user-generated content or (legally defined) open content movements.
    from http://en.wikipedia.org/wiki/Open_source_software
    Yes, Tom Wu of Stanford wrote a paper on something called Secure Remote Access Protocol. It's a form of Asymetric Key Exchange and has nothing to do with hacking anything. It's actually intended to protect data.

  • Remote EJB 3 lookup error in Sun JAS 9.01

    Hello,
    I have a very simply EJB 3 deployed to a remote SJAS 9.01 (say, in the host "Jupiter") that has only one remote business interface that returns a string. The JNDI name is "mypackage.MyBean".
    On a local host (named "Earth", local) there is a simple App Client:
    package appCliente;
    import javax.ejb.EJB;
    public class SlessAppClient {
    @EJB (mappedName="corbaname:iiop:jupiter:3700#mypackage.MyBean")
    private static mypackage.MyBeanRemote bean;
    public static void main(String args[]) {
         System.out.println(" *** My Bean : " + bean.hello());
    This works fine (i.e. with injection).
    What must I do to change this to a "lookup" to use with dinamic (runtime) lookup?
    I suppose it should be like this:
    package appCliente;
    import javax.ejb.EJB;
    public class SlessAppClient {
    // Do not use injection:
    ////// @EJB /////(mappedName="corbaname:iiop:jupiter:3700#mypackage.MyBean")
    private static mypackage.MyBeanRemote bean;
    public static void main(String args[]) {
              Properties props = new Properties();
         props.setProperty("org.omg.CORBA.ORBInitialHost", "jupiter");
              InitialContext ic = new InitialContext(props);
              sless = (MyBeanRemote) ic.lookup("mypackage.MyBean");
         System.out.println(" *** My Bean : " + bean.hello());
    But this doesn't work!!!
    (After getting something like this working, let's change to the "no parameters" InitialContext)
    Tried the Glassfish EJB FAQs suggestions, but didn't work either.
    Please, anybody has any suggestions?
    Thanks for any help.

    Thanks
    I added appserv-rt.jar file in classpath and run the code
    code is like this
    @EJB(name="192.168.0.32/TemperatureBean")
    private static TemperatureRemote temperatureBean;
    private static TemperatureRemote convert;
    URL url;
    JFrame frame=new JFrame("Temperature Converter");
    JPanel p=new JPanel();
    JLabel label1=new JLabel("Enter temperature");
    JTextField text=new JTextField();
    JLabel label2=new JLabel();
    JButton button=new JButton("Convert");
    It gives me following exception
    javax.naming.NameNotFoundException
    at com.sun.enterprise.naming.TransientContext.resolveContext(TransientContext.java:255)
    at com.sun.enterprise.naming.TransientContext.lookup(TransientContext.java:178)
    at com.sun.enterprise.naming.SerialContextProviderImpl.lookup(SerialContextProviderImpl.java:61)
    at com.sun.enterprise.naming.RemoteSerialContextProviderImpl.lookup(RemoteSerialContextProviderImpl.java:116)
    at sun.reflect.GeneratedMethodAccessor142.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.sun.corba.ee.impl.presentation.rmi.ReflectiveTie._invoke(ReflectiveTie.java:121)
    at com.sun.corba.ee.impl.protocol.CorbaServerRequestDispatcherImpl.dispatchToServant(CorbaServerRequestDispatcherImpl.java:650)
    at com.sun.corba.ee.impl.protocol.CorbaServerRequestDispatcherImpl.dispatch(CorbaServerRequestDispatcherImpl.java:193)
    at com.sun.corba.ee.impl.protocol.CorbaMessageMediatorImpl.handleRequestRequest(CorbaMessageMediatorImpl.java:1705)
    at com.sun.corba.ee.impl.protocol.CorbaMessageMediatorImpl.handleRequest(CorbaMessageMediatorImpl.java:1565)
    at com.sun.corba.ee.impl.protocol.CorbaMessageMediatorImpl.handleInput(CorbaMessageMediatorImpl.java:947)
    at com.sun.corba.ee.impl.protocol.giopmsgheaders.RequestMessage_1_2.callback(RequestMessage_1_2.java:178)
    at com.sun.corba.ee.impl.protocol.CorbaMessageMediatorImpl.handleRequest(CorbaMessageMediatorImpl.java:717)
    at com.sun.corba.ee.impl.transport.SocketOrChannelConnectionImpl.dispatch(SocketOrChannelConnectionImpl.java:473)
    at com.sun.corba.ee.impl.transport.SocketOrChannelConnectionImpl.doWork(SocketOrChannelConnectionImpl.java:1270)
    at com.sun.corba.ee.impl.orbutil.threadpool.ThreadPoolImpl$WorkerThread.run(ThreadPoolImpl.java:479)
    can you help me?

  • EJB 3.0 Why Dependency Injection doesn't work?

    Hello Every body,
    i have a serious problem with dependency injection with EJB 3.0. I have tried so many time to get the simple sun delivered samples ejb-Applications working in NetBeans IDE, but they don't. After importing in building the projects in NetBeans, i get a NullPointerException while trying to run them. Is there any body who have experience with this? What am i making wrong?
    I searched for an answer since several days in google without any success. I have not found a single satisfactory explanation. I can't explain why even the examples in the java ee tutorials don't work.
    Please, can somebody help? I would very greatful.
    Cheers
    flips
    Here is an example of application (that don't work because the injection failed):
    * This is the business interface for Confirmer enterprise bean.
    @Remote
    public interface Confirmer {
    void sendNotice(String recipient);
    @Stateless
    public class ConfirmerBean implements Confirmer {
    private static final String mailer = "JavaMailer";
    private static Logger logger = Logger.getLogger(
    "confirmer.ejb.ConfirmerBean");
    @Resource(name = "mail/myMailSession")
    private Session session;
    /** Creates a new instance of ConfirmerBean */
    public ConfirmerBean() {
    public void sendNotice(String recipient) {
    try {
    Message message = new MimeMessage(session);
    message.setFrom();
    message.setRecipients(
    Message.RecipientType.TO,
    InternetAddress.parse(recipient, false));
    message.setSubject("Test Message from ConfirmerBean");
    DateFormat dateFormatter = DateFormat.getDateTimeInstance(
    DateFormat.LONG,
    DateFormat.SHORT);
    Date timeStamp = new Date();
    String messageText = "Thank you for your order." + '\n'
    + "We received your order on "
    + dateFormatter.format(timeStamp) + ".";
    message.setText(messageText);
    message.setHeader("X-Mailer", mailer);
    message.setSentDate(timeStamp);
    // Send message
    Transport.send(message);
    logger.info("Mail sent to " + recipient + ".");
    } catch (MessagingException ex) {
    ex.printStackTrace();
    logger.info("Error in ConfirmerBean for " + recipient);
    * @author ie139813
    public class ConfirmerClient {
    @EJB
    private static Confirmer confirmer;
    /** Creates a new instance of ConfirmerClient */
    public ConfirmerClient() {
    * @param args the command line arguments
    public static void main(String[] args) {
    String recipient = null;
    if (args.length == 1) {
    recipient = args[0];
    } else {
    recipient = "[email protected]";
    try {
    confirmer.sendNotice(recipient);
    System.out.println("Message sent to " + recipient + ".");
    System.exit(0);
    } catch (Exception ex) {
    ex.printStackTrace();
    }

    Try rebooting your computer. I had something similar. I rebooted my computer and it finished the update. Good luck!

  • EJB 3.0 injection in a web service

    Hello, I have the following situation:
    I have a defined remote EJB in an EAR:
    @Remote
    @Stateless(mappedName = "MyTestService")
    public class MyTestService {
      public String doThis() {return "done";}
    }In another WAR, which is not part of the EAR and is deployed separately in WebLogic 12 I have a webservice:
    @WebService
    public class MyTestWebService {
      @EJB(mappedName = "MyTestService")
      private MyTestService testSvc;
      public String serveTheWeb() {
        return testSvc.doThis();
    }Is this the right way to make the injection? Is it possible to make the injection at all? I suppose the WAR and the EAR files are deployed in the same container, so I suppose the EJB from the EAR will be available for the web service.
    Thanks in advance!
    Regards,
    vmm

    Sorry, that's not helpful at all! Can you tell me if there is something wrong with my code?

  • Using service Locator pattern to dynamically access remote EJBs

    Hi All,
    Please help to guide me how I can use a service locator to retrieve a remote object (residing on another application but on same domain) .
    I do not want to use Dependency Injection since I want to dynamically discover them ( there are many implementations of same interface (POJO)). Each EJB implementation implements its own remote/local interface that extends this global POJO interface.
    I have two J2ee-Applications on same domain. J2EE-Application 1 has an EJB module (EJB Module 1) that intends to access an EJB Module (EJB Module 2) in J2EE-Application 2. Following observations:
    1. Dependency Injection fails if (include the EJB Module 2 jar in J2EE-Application 1). Reason App Server complains the EJB has been deployed (Deployment fails)
    2. Dependency Injection works if (exclude the EJB Module 2 jar in J2EE-Application 1) and include the Remote Interface in EJB Module 1(J2EE-Application 1).Positive Observation (Deployment success and DI also success)
    3.Using Service Locator to retrieve the remote object if (exclude the EJB Module 2 jar in J2EE-Application 1) and include the Remote Interface in EJB Module 1(J2EE-Application 1). Negative and Positive Observation.
    Positive Observation: Using dependency injection I can still retrieve the Remote Object
    Another Positive: The Service Locator remote lookup to another Bean in same Application but different EJB Module is successful.
    Negative Observation:
    The Service Locator lookup to this same remote object with Successful Dependency Injection fails (An Ejb in a different application).
    Can't retrieve the Remote Object with Service Locator. Message from Server:.
    NoInitialContextException: Need to specify class name in environment or system property, or as an applet parameter, or in an application resource file: java.naming.factory.initial.
    Thanks in advance

    "I do not want to use Dependency Injection since I want to dynamically discover them ( there are many implementations of same interface (POJO))"
    If you're calling ejbs from other ejbs or servlets, the same could probably be acomplished by using dependency injection (@EJB) in a number of instance variables typed with different remote/local interfaces or even with different beanName attributes (for when more than one bean implements the same managed interface in the same app - not sure how it works outside the same jee app...) , and dinamically selecting one of them; or encapsulating those injected variables into a stateless ejb as your service locator to make them accessible from POJOs too (which, due to concurrent acess, wouldn't work for statefull ejbs references...).
    Anyway, using the jndi lookup service locator pattern seems ok in this case.
    What doesn't seem ok, given the nature of the error for the negative observation - jndi context initialization - is that
    Another Positive: The Service Locator remote lookup to another Bean in same Application but different EJB Module is successful.
    Can you check your code and reconfirm that you're using the same context initialization code for both the positive and negative observations ?

  • UNABLE TO INJECT A STATIC DEFAULT ROUTE FROM PE????

    UNABLE TO INJECT A STATIC DEFAULT ROUTE FROM PE????
    Description:
    I am unable to get a static default route via MPBGP session for a vrf, any other route redistributed the same way is getting through.
    Just the static default route isn't ????
    1>
    SOURCE PE WHERE IS THE ROUTE REDISTRIBUTED:
    pe1#
    router bgp 4755
    bgp router-id 10.10.10.103
    no bgp default ipv4-unicast
    bgp log-neighbor-changes
    neighbor 10.10.10.100 remote-as 4755
    neighbor 10.10.10.100 update-source Loopback0
    address-family vpnv4
    neighbor 10.10.10.100 activate
    neighbor 10.10.10.100 send-community extended
    exit-address-family
    address-family ipv4 vrf B
    redistribute static <<<<<<<<<<<<<< STATIC REDIS
    no auto-summary
    no synchronization
    exit-address-family
    address-family ipv4 vrf A
    redistribute static <<<<<<<<<<<<<< STATIC REDIS
    no auto-summary
    no synchronization
    exit-address-family
    ip classless
    ip route vrf A 0.0.0.0 0.0.0.0 Serial1/0 192.168.1.2 global <<<< STATIC ROUTE POINTING THE GLOBAL CONTEXT INTERFACE
    ip route vrf B 0.0.0.0 0.0.0.0 Serial1/0 192.168.1.2 global <<<< STATIC ROUTE POINTING THE GLOBAL CONTEXT INTERFACE
    DESTINATION PE HERE I CANNOT SEE THE STATIC DEFAULT ROUTE:
    pe3(config-router-af)#do sh ip bgp vpnv4 all
    BGP table version is 11, local router ID is 10.10.10.103
    Status codes: s suppressed, d damped, h history, * valid, > best, i - internal,
    r RIB-failure, S Stale
    Origin codes: i - IGP, e - EGP, ? - incomplete
    Network Next Hop Metric LocPrf Weight Path
    Route Distinguisher: 4755:1 (default for vrf A)
    *>i172.16.1.0/30 10.10.10.101 0 100 0 ?
    *>i172.16.2.0/30 10.10.10.102 0 100 0 ?
    *>i172.16.10.0/24 10.10.10.101 2297856 100 0 ?
    *>i172.16.20.0/24 10.10.10.102 2297856 100 0 ?
    *>i172.16.200.0/24 10.10.10.102 2170112 100 0 ?
    Route Distinguisher: 4755:2 (default for vrf B)
    *>i172.16.1.0/30 10.10.10.101 0 100 0 ?
    *>i172.16.2.0/30 10.10.10.102 0 100 0 ?
    *>i172.16.10.0/24 10.10.10.101 2297856 100 0 ?
    *>i172.16.20.0/24 10.10.10.102 2297856 100 0 ?
    *>i172.16.200.0/24 10.10.10.102 2170112 100 0 ?
    THE STAITC ROUTE IS REDISTRIBUTED TO LOCAL VRF CONTXT ASWELL AS WE CAN SEE:
    pe3(config-router-af)#do sh ip route vrf A
    Routing Table: A
    Codes: C - connected, S - static, R - RIP, M - mobile, B - BGP
    D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
    N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
    E1 - OSPF external type 1, E2 - OSPF external type 2
    i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2
    ia - IS-IS inter area, * - candidate default, U - per-user static route
    o - ODR, P - periodic downloaded static route
    Gateway of last resort is 192.168.1.2 to network 0.0.0.0
    172.16.0.0/16 is variably subnetted, 5 subnets, 2 masks
    B 172.16.200.0/24 [200/2170112] via 10.10.10.102, 00:00:23
    B 172.16.20.0/24 [200/2297856] via 10.10.10.102, 00:00:23
    B 172.16.10.0/24 [200/2297856] via 10.10.10.101, 00:00:23
    B 172.16.1.0/30 [200/0] via 10.10.10.101, 00:00:23
    B 172.16.2.0/30 [200/0] via 10.10.10.102, 00:00:23
    S* 0.0.0.0/0 [1/0] via 192.168.1.2, Serial1/0
    Hope I am clear in explaining the issue...
    Thanks,
    Dara

    Hehehe :)
    "Unfortunately" that's true !!!!
    This could have been the last thing that I try.
    Getting he techs work, protocols work is fine.
    But if get to make myself understand the logic behind adding this command as well than ... :(
    Thanks a lot,

  • How to inject ejb in servlet

    hi all
    How to inject ejb in servlet ?
    please explain how to config my servlet and my paroject
    I have an ear file with two jar files
    Thanks in advance

    hi
    I have this error in my project
    I have an ear file ,two war file and three jar file in it
    and I did configuration
    but there was this error
    14:19:45,398 ERROR [org.apache.catalina.core.ContainerBase.[jboss.web].[localhost].[conference-servlet].[enterLet]] Allocate exception for servlet enterLet: javax.naming.NameNotFoundException: ITrmnlAuthenticationBL not bound
    @Remote
    public interface ITrmnlAuthenticationBL{
    @Stateless
    public class TrmnlAuthenticationBL implements ITrmnlAuthenticationBL{
    public class EnterLet extends HttpServlet {
         @EJB(mappedName = "ITrmnlAuthenticationBL")
         private ITrmnlAuthenticationBL trmnlMg;
    please explain my mistake

  • User-friendly way to issue chown commands on remote servers

    I'd like my technically unversed users to have, on demand, the benefit of chown commands giving them ownership of certain files being executed on remote servers. I'd like this to be doable without administrators' involvement and with no physical access to the servers by any of the users being entailed.
    By "benefit of chown commands" I mean the results a competent user would get entering the command if he or she were actually doing so. By "technically unversed" I mean specifically that said users aren't and won't ever be trained to ssh into subject servers and issue chown commands themselves directly.
    I should mention that the "Get Info" interface does not in this case avail users of a way to take ownership of particular files because ACEs apply to the files in question. That ACEs apply changes what is presented: instead of any editable fields under Ownership and Permissions, all users see in the "Get Info" interface is a list of whatever ACEs apply.
    Please note that users do, by virtue of ACEs, have "change ownership" permissions for the files in question. Also, authentication to the servers in question under subject users' own logins is possible as necessary.
    What I'd like to start with is getting some idea how complicated this could be for me to do myself as a beginning AppleScripter. I'll describe what I guess would be involved and hope for someone to shed light.
    I'm guessing that something the user at his or her own machine does involving a file he or she has selected would constitute an Apple Event which a process on the client would send to a process on the server. Then I expect the server process would issue the chown command locally respectively of
    1) which file was selected when the Apple Event took place, and
    2) subject user's identity.
    Finally, I expect some feedback might contingently be sent to client process incidentally to need to give user feedback.
    Is this a fair sketch of how this should work? What is a beginner with limited time likely to accomplish attempting this?
    (Find context for this posting here: http://discussions.apple.com/thread.jspa?threadID=831517&tstart=0)
    PowerMac   Mac OS X (10.4.8)  

    First, if I understand you correctly, I'd be using
    Curl and, say, Perl rather than Applescript to get
    this done. In other words, what you wrote in
    Applescript is about all I'd need in that
    language--yes?
    That's correct, give or take any errors in the script. (For obvious reasons I didn't test it.)
    Then, please note that I want to chown, not chmod. Is
    this an issue?
    Nope. (Beyond what you pointed out below.)
    I am looking at Perl documentation and read that "on
    most systems, you are not allowed to change the
    ownership of the file unless you're the superuser..."
    (http://perldoc.perl.org/functions/chown.html).
    However, isn't apache running as root?
    I never thought about that. Wow, this is complicated! Are you really sure you can't make do with chmod instead?
    Anyway, the answer is yes and no. The main Apache process usually runs as root, but executes CGI scripts (and other requests) as another user to avoid inherent insecurity. So unless you do something terribly, terribly insecure, you will not be able to chown from Perl. (And, although I am often lax about security, enabling root access for CGIs strikes even me as dangerous, which means it's a very bad idea.)
    Really what you want is for the CGI, which does not run as root, to hand off to another process which does. I'm not a Unix guru, and would never claim to be, but I think the two following methods might work:
    1. Set up a cron job running as root which looks in a directory once every minute/hour/whatever. The file name should be the user to change the owner to, and it should contain a delimited (in some form; return is possibly safe) list of files. Have the cron job walk through the list of files and use chown, then clobber the contents of the file. (Note that a CGI can use "chmod", which can make sure that the files it creates in the directory are readable by the cron job.) (Also note that you'll want to use flock to avoid race conditions between the cron job and the CGI!) This method would not be instantaneous, since the cron job only runs periodically.
    2. Set up a script which runs as root which takes a line of text in the format:
    user:path/to/file
    and executes chown using that information. Make this process run at startup as root. Have it open a named pipe, with permissions such that CGI script can write to it, and watch for input from that pipe.
    Some general notes:
    A. Whatever you do, make sure that the binary/script/whatever running as root can't be written to by anyone who doesn't have root permissions.
    B. Make sure to check that the user and file actually exist before doing anything with them. (And make sure to do it in the root process, since you have no guarantee that someone won't figure out what's going on and come up with some clever injection scheme to make your root process break security.) (And don't do it by passing a command to the shell; use Perl's chown or some equivalent, so that you'll be somewhat less vulnerable.)
    C. For that matter, don't forget to check and make sure that the path you're about to chown is within the share point, and that the user you're going to chown to makes sense in context, so that nobody can (for example) take over someone else's user directory, or get write permission to /sbin, or something evil like that. (In fact, it might be for the best if you limited the chown operations to files only, just to be sure.)
    Also, I get the part about how a constraint involving
    "do shell script" method argues against using pure
    Applescript in this case. But just for my information
    is Applescript otherwise sufficiently capable?
    If it weren't such matter of getting everything on
    one line, could Applescript send commands between
    hosts, convert local paths to paths on servers, issue
    change ownership commands, and handle authentication?
    Do methods adequate to those purposes exist in
    Applescript?
    Or would using multiple scripting languages be
    entailed anyway? I'm guessing the latter.
    Yes and no. Helpful answer, right?
    First and foremost: AppleScript was originally created as a language to control programs, which would have an extensible grammar through the installation of files called "Scripting Additions". It has since been puffed up via AppleScript Studio to an application-building language in its own right, but the language itself does not have support for a lot of things which, nevertheless, the language can do by controlling another program or by extension.
    AppleScript can send messages between hosts. If the remote host is a Mac, and has "Remote Apple Events" turned on in the "Sharing" control panel, then you can send commands to programs on the remote machine almost exactly as though they were local. (The only differences are in how you specify the application and how you let AppleScript know what the remote application "understands".) This support is built into the language.
    If the remote host is not a Mac, you must control a program which can "translate". When it comes to terminal programs, for security reasons Apple did not include any interactive systems which could be controlled. (Although they did include "expect", I see, which would theoretically allow you to work around this...)
    Since converting a path is really just text processing, yes, AppleScript can do that. I didn't try to build that in because I am under the impression that you know some other language/shell scripting tool better than AppleScript, so it makes better sense for you to put as much of the work into the parts you know, in order to make debugging easier. One method of doing it in AppleScript:
    set x to [a POSIX path found somehow for a file on a connected server]
    if (the offset of "/Volumes/" in x) is 1 then
    -- "the offset of" uses 1-based offsets, not 0 as in most languages
    set x to text 10 through -1 of x
    -- This removes "/Volumes/" from the beginning of x
    set x to text ((the offset of "/" in x) + 1) through -1 of x
    -- That removes up through the next slash, which is the volume name
    set x to "/Path/To/The/Share/Point/On/The/Server/" & x
    else
    error "The path isn't in /Volumes/, so either the server is mounted in a nonstandard way or the path isn't on a remote host at all." number 9000
    end if
    (The other method of which I am aware is to change AppleScript's text item delimiter to "/", convert the path to a list, test whether the first item is "Volumes", then put together items 3 and up into a string again. I have always had a semi-irrational prejudice against using this method because Apple's documentation circa about 1996, from which I learned AppleScript, made it sound like this might be dangerous, but it works.)
    The Finder (which can be scripted) can apparently change ownership and permissions -- a fact which I did not know until just now; I must have missed it last time I looked for it -- and of course "do shell script" can be used to call "chmod" and "chown". The problem with both of these methods, vis-a-vis your particular difficulty, is that your files are not local. You could turn on Remote Apple Events and have the Finder do it, but that's really a security hole. And a potentially maddening one to figure out if anyone starts exploiting it.
    I'd stick with a CGI and the cron/named pipe scheme. No matter what you do you're going to have a little extra security risk, just because chown requires root permissions, but minimizing that risk is probably a good thing.

  • Directory structure for JSF with EJB3 injection

    I currently have a relatively simple JSF application with the following structure:
    ROOT
    |
    |--index.jsp
    |--jsp
    |     |--index.jspx
    |     |--TopMenu.jspx
    |     |--Details.jspx
    |
    |--META-INF
    |--WEB-INF
    |      |--classes
    |            |--example
    |                    |--beans
    |                    |--model
    |                    |--tags
    |      |--lib
    |      |--tlds
    |      |--web.xml
    |      |--faces-config.xmlNow, I need to add a session bean that will be injected into a JSF managed bean, but I don't know where to put it. Actually, I don't know how should a driectory structure look like for an enterprise application which envlves jsp, jsf, servlets and ejb. Can anyone give me an example or point me to a document where I can learn this?

    After further reading, I must say I'm more confused than ever before.
    I've been looking into the examples provided with Sun's Java EE tutorial and what bothers me is that the only mention of EJB in xmls was in the application.xml where EJB's JAR (along with web app's WAR) was listed as a module:
    <module>
      <web>
      <web-uri>dukesbank-war.war</web-uri>
      <context-root>/bank</context-root>
      </web>
    </module>
    <module>
      <ejb>dukesbank-ejb.jar</ejb>
    </module>,
    but what if the web app was not deployed within the same EAR, instead calling the already-deployed EJB? It would have to have a reference to it in it's web.xml, wouldn't it? But, for some reason, I could find no example for this. The only mention of EJBs within web.xml was with <ejb-ref> which seems to be meant for EJB 2 as it requires references to EJB's home and remote interfaces... So, my question would be, what element do I need to add to web.xml to be able to inject an EJB 3 through @EJB annotations, if that particular EJB has already been deployed? Do I need to add anything at all, or is the annotation itself enough (i.e. it stands as a replacement for <ejb-ref>)? Is this app server dependent?
    Also, I keep seeing that EJB injection into JSF managed beans is not supported on JBoss, but then again, I keep seeing the opposite... I really need some guidance on this...
    If I'm making no sense here, please tell me so...

  • Inject EJB using @EJB in Servlet Filter on Weblogic 11g

    Hi All,
    I want to inject the EJB (Local interface) into the Servlet Filter and the EAR is deployed on Weblogic 11g.
    My question is:
    Shall the @EJB Annotation work on Weblogic 11g or it will be ignored in case of Servlet or Servlet Filter?
    OR
    I have to do look up as below and mention the references in web.xml and weblogic xml file:
    I know below code should be used when you have remote interface.
    Hashtable env = new Hashtable();
    env.put( Context.INITIAL_CONTEXT_FACTORY, "weblogic.jndi.WLInitialContextFactory" );
    Context ctx = new InitialContext( env );
    ctx.lookup( "myejb" );
    Thanks

    Hi,
    It should work in 11g.
    Regards,
    Kal

Maybe you are looking for

  • Passing Inner class name as parameter

    Hi, How i can pass inner class name as parameter which is used to create object of inner class in the receiving method (class.formane(className)) Hope somebody can help me. Thanks in advance. Prem

  • Is there a way to open Word from forms 10g?

    Is there a way to open Word from a 10g form? I am trying to pass some data to a word document (like a template). Is there a way to open word from a form button?

  • HP Laserjet Printer Question / OS 10.8

    Has anyone found a way to use an HP Laserjet 4050TN printer with OS 10.8? Connected by Ethernet to Airport Express. Using latest HP printer driver v.12.2 for OSX, no utility support. It was working fine in OS 10.5.8.

  • Error starting sun app server 8.1

    I created a user ossj using the usermanager utility imqusermgr add -u ossj -p ossj -g admin I then made the following changes in accesscontrol.properties to allow only ossj user to create connections # service connection access control #connection.NO

  • Installation adobe photoshop elements & première elements

    Bonjour Je regrette de n'avoir pas acheté Adobe photoshop elements & première élément 12 sur DVD car j'ai des problèmes d'installation. Photoshop elements ne s'installe pas complètement de ce fait : –  je ne peux lancer l'organiseur ou  l'éditeur à p