Remote site database connection config

I am converting from FrontPage and i have developed a
completely new site with Dreamweaver 8.
In dreamweaver8 I have created a web site with a local path
for the files, My testing server uses iis on my locl machine and I
have configured the data connection dsn using a reference to the
access database within my web.
When I "put" the files to the remote server (my ISP) the web
does not work. In the local copy it works and tests fine.

Have you setup the same DSN on your remote server?
HTH,
Jon
"tfurgeson" <[email protected]> wrote in
message
news:ec4p21$ks0$[email protected]..
>I am converting from FrontPage and i have developed a
completely new site
>with
> Dreamweaver 8.
>
> In dreamweaver8 I have created a web site with a local
path for the files,
> My
> testing server uses iis on my locl machine and I have
configured the data
> connection dsn using a reference to the access database
within my web.
>
> When I "put" the files to the remote server (my ISP) the
web does not
> work. In
> the local copy it works and tests fine.
>

Similar Messages

  • DW8 - My Site Database Connections are Missing

    Has anyone experienced their site database connections being
    lost in Dreamweaver 8? This is not isolated to one site definition,
    but on all of my sites.
    I cannot add a new database connection, and I cannot access
    existing database connections while trying to create new
    recordsets. All my existing recordsets and bindings appear in the
    Application panel. When I click the + button to create a new
    connection in the Databases tab, nothing happens. My sites are
    fully defined with document types and testing servers defined.
    Has anyone experienced this or know how to fix it? I've
    searched and searched and cannot find anything about this anywhere.
    Thanks in advance.
    hg

    Hi!
    You could try this It worked for me on all my connections.
    I found a extension called SP2DBFix1.0.2.mxp
    Down load here,
    http://download.macromedia.com/pub/dreamweaver/extensions/SP2DBFix1.0.2.mxp
    to fix a XP pro service pack2 connections.
    To fix: I went to Sites/Advanced/Remove connection Scripts,
    ran that removed
    my connection scripts. I deleted all my connections in the
    connections
    folder, so make sure you copy the connection info so you can
    re make them. I
    then shut down Dreamweaver 8 installed the extension then
    opened dreamweaver
    8 made a new connection and it works.You have to run this
    same routine on
    every site you have setup with connection scripts sorry, but
    its a bug of
    some kind.
    Good Luck.
    Dave
    "achwebman" <[email protected]> wrote in
    message
    news:fnvhte$9fk$[email protected]..
    > Has anyone experienced their site database connections
    being lost in
    > Dreamweaver 8? This is not isolated to one site
    definition, but on all of
    my
    > sites.
    >
    > I cannot add a new database connection, and I cannot
    access existing
    database
    > connections while trying to create new recordsets. All
    my existing
    recordsets
    > and bindings appear in the Application panel. When I
    click the + button to
    > create a new connection in the Databases tab, nothing
    happens. My sites
    are
    > fully defined with document types and testing servers
    defined.
    >
    > Has anyone experienced this or know how to fix it? I've
    searched and
    searched
    > and cannot find anything about this anywhere.
    >
    > Thanks in advance.
    >
    > hg
    >
    >
    >

  • Remote Site Cannot Connect v7.4

    RC and CS are both using 80 and 443. Both of them are reachable via https://[hostname] and you can access each from the other.

    Remote site is attempting to connect on 9676, even though I'm configuring it to use 443.
    Central site uses 443, firewall is open, can connect from RS to CS on https://[central server], everything seems good, but my logs on the RS show that it's still trying to connect on 9676.
    I[12:58:15.52 e11578] Something went wrong getting response from server: Errno::ETIMEDOUT: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. - connect(2) for "[central server]" port 9676
    This topic first appeared in the Spiceworks Community

  • Sun Application Server 8.1 remote deplyment database connection

    I use the deploy to Remote server to deply a project to Sun Application Server 8.1. When i try to connect to the database I get connection error
    javax.servlet.ServletException: javax.faces.FacesException: java.sql.SQLException: Error in allocating a connection. Cause: Connection could not be allocated because: Access denied for user ''@'testserver.com' (using password: YES)
    it seems it doesnt pick the User from the Connection pull settings. The settings at the server seem correct.
    This works fine when i deply to Application server 8.0 that comes with the Sun creator

    The user is correct and it does work from 8.0/
    The server doesnt pick the username from the
    configuration
    the error message says use '' emptyWhat "configuration" are you referring to? Do you mean the way that you have the 8.1 server set up?
    Since you cannot ping, then there is something wrong with the configuration on the 8.1 server.
    Why don't you remove the connection pool and start over from scratch and cut/paste the settings from the 8.0 app server over. Then make sure you can ping once everything is set up.
    Also, where is the 8.1 box located? Are you sure it has access to the database that you are trying to reach?
    You might try posting this to the App Server forum as it really isn't a Creator problem.

  • VPN Clients cannot access remote site

    Hey there,
    I am pretty new in configuring Cisco devices and now I need some help.
    I have 2 site here:
    site A
    Cisco 891
    external IP: 195.xxx.yyy.zzz
    VPN Gateway for Remote users
    local IP: VLAN10 10.133.10.0 /23
    site B
    Cisco 891
    external IP: 62.xxx.yyy.zzz
    local IP VLAN10 10.133.34.0 /23
    Those two sites are linked together with a Site-to-Site VPN. Accessing files or ressources from one site to the other is working fine while connected to the local LAN.
    I configured VPN connection with Radius auth. VPN clients can connect to Site A, get an IP adress from VPN Pool (172.16.100.2-100) and can access files and servers on site A. But for some reason they cannot access ressources on site B. I already added the site B network to the ACL and when connecting with VPN it shows secured routes to 10.133.10.0 and 10.133.34.0 in the statistics. Same thing for other VPN Tunnels to ERP system.
    What is missing here to make it possible to reach remote sites when connected through VPN? I had a look at the logs but could not find anything important.
    Here is the config of site A
    Building configuration...
    Current configuration : 24257 bytes
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Englerstrasse
    boot-start-marker
    boot config usbflash0:CVO-BOOT.CFG
    boot-end-marker
    aaa new-model
    aaa group server radius Radius-AD
    server 10.133.10.5 auth-port 1812 acct-port 1813
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_2 group Radius-AD local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    clock timezone Berlin 1 0
    clock summer-time Berlin date Mar 30 2003 2:00 Oct 26 2003 3:00
    crypto pki trustpoint TP-self-signed-27361994
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-27361994
    revocation-check none
    rsakeypair TP-self-signed-27361994
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-27361994
    certificate self-signed 01
      30820227 30820190 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      2F312D30 2B060355 04031324 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 32373336 31393934 301E170D 31323038 32373038 30343238
      5A170D32 30303130 31303030 3030305A 302F312D 302B0603 55040313 24494F53
      2D53656C 662D5369 676E6564 2D436572 74696669 63617465 2D323733 36313939
      3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100B709
      64CE1874 BF812A9F 0B761522 892373B9 10F0BB52 6263DCDB F9877AA3 7BD34E53
      BCFDA45C 2A991777 4DDC7E6B 1FCEE36C B6E35679 C4A18771 9C0F871F 38310234
      2D89A4FF 37B616D8 362B3103 A8A319F2 10A72DC7 490A04AC 7955DF68 32EF9615
      9E1A3B31 2A1AB243 B3ED3E35 F4AAD029 CDB1F941 5E794300 5C5EF8AE 5C890203
      010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603 551D2304
      18301680 14D0F5E7 D3A9311D 1675AA8F 38F064FC 4D04465E F5301D06 03551D0E
      04160414 D0F5E7D3 A9311D16 75AA8F38 F064FC4D 04465EF5 300D0609 2A864886
      F70D0101 05050003 818100AB 2CD4363A E5ADBFB0 943A38CB AC820801 117B52CC
      20216093 79D1F777 2B3C0062 4301CF73 094B9CA5 805F585E 04CF3301 9B839DEB
      14A334A2 F5A5316F C65EEF21 0B0DF3B5 F4322440 F28B984B E769876D 6EF94895
      C3D5048A A4E2A180 12DF6652 176942F8 58187D7B D37B1F1A 4DDD7AE9 5189F9AF
      AF3EF676 26AD3F31 D368F5
          quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip auth-proxy max-login-attempts 5
    ip admission max-login-attempts 5
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    ip inspect log drop-pkt
    ip inspect name CCP_MEDIUM appfw CCP_MEDIUM
    ip inspect name CCP_MEDIUM ftp
    ip inspect name CCP_MEDIUM h323
    ip inspect name CCP_MEDIUM sip
    ip inspect name CCP_MEDIUM https
    ip inspect name CCP_MEDIUM icmp
    ip inspect name CCP_MEDIUM netshow
    ip inspect name CCP_MEDIUM rcmd
    ip inspect name CCP_MEDIUM realaudio
    ip inspect name CCP_MEDIUM rtsp
    ip inspect name CCP_MEDIUM sqlnet
    ip inspect name CCP_MEDIUM streamworks
    ip inspect name CCP_MEDIUM tftp
    ip inspect name CCP_MEDIUM udp
    ip inspect name CCP_MEDIUM vdolive
    ip inspect name CCP_MEDIUM imap reset
    ip inspect name CCP_MEDIUM smtp
    ip cef
    no ipv6 cef
    appfw policy-name CCP_MEDIUM
      application im aol
        service default action allow alarm
        service text-chat action allow alarm
        server permit name login.oscar.aol.com
        server permit name toc.oscar.aol.com
        server permit name oam-d09a.blue.aol.com
        audit-trail on
      application im msn
        service default action allow alarm
        service text-chat action allow alarm
        server permit name messenger.hotmail.com
        server permit name gateway.messenger.hotmail.com
        server permit name webmessenger.msn.com
        audit-trail on
      application http
        strict-http action allow alarm
        port-misuse im action reset alarm
        port-misuse p2p action reset alarm
        port-misuse tunneling action allow alarm
      application im yahoo
        service default action allow alarm
        service text-chat action allow alarm
        server permit name scs.msg.yahoo.com
        server permit name scsa.msg.yahoo.com
        server permit name scsb.msg.yahoo.com
        server permit name scsc.msg.yahoo.com
        server permit name scsd.msg.yahoo.com
        server permit name cs16.msg.dcn.yahoo.com
        server permit name cs19.msg.dcn.yahoo.com
        server permit name cs42.msg.dcn.yahoo.com
        server permit name cs53.msg.dcn.yahoo.com
        server permit name cs54.msg.dcn.yahoo.com
        server permit name ads1.vip.scd.yahoo.com
        server permit name radio1.launch.vip.dal.yahoo.com
        server permit name in1.msg.vip.re2.yahoo.com
        server permit name data1.my.vip.sc5.yahoo.com
        server permit name address1.pim.vip.mud.yahoo.com
        server permit name edit.messenger.yahoo.com
        server permit name messenger.yahoo.com
        server permit name http.pager.yahoo.com
        server permit name privacy.yahoo.com
        server permit name csa.yahoo.com
        server permit name csb.yahoo.com
        server permit name csc.yahoo.com
        audit-trail on
    parameter-map type inspect global
    log dropped-packets enable
    multilink bundle-name authenticated
    redundancy
    ip tcp synwait-time 10
    class-map match-any CCP-Transactional-1
    match dscp af21
    match dscp af22
    match dscp af23
    class-map match-any CCP-Voice-1
    match dscp ef
    class-map match-any sdm_p2p_kazaa
    match protocol fasttrack
    match protocol kazaa2
    class-map match-any CCP-Routing-1
    match dscp cs6
    class-map match-any sdm_p2p_edonkey
    match protocol edonkey
    class-map match-any CCP-Signaling-1
    match dscp cs3
    match dscp af31
    class-map match-any sdm_p2p_gnutella
    match protocol gnutella
    class-map match-any CCP-Management-1
    match dscp cs2
    class-map match-any sdm_p2p_bittorrent
    match protocol bittorrent
    policy-map sdm-qos-test-123
    class class-default
    policy-map sdmappfwp2p_CCP_MEDIUM
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    policy-map CCP-QoS-Policy-1
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    class CCP-Voice-1
      priority percent 33
    class CCP-Signaling-1
      bandwidth percent 5
    class CCP-Routing-1
      bandwidth percent 5
    class CCP-Management-1
      bandwidth percent 5
    class CCP-Transactional-1
      bandwidth percent 5
    class class-default
      fair-queue
      random-detect
    crypto ctcp port 10000
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key REMOVED address 62.20.xxx.yyy 
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 83.140.xxx.yyy  
    crypto isakmp client configuration group VPN_local
    key REMOVED
    dns 10.133.10.5 10.133.10.7
    wins 10.133.10.7
    domain domain.de
    pool SDM_POOL_2
    acl 115
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group VPN_local
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA3 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA4 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA11 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA5 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-SHA1 esp-des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA11
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to62.20.xxx.xxx
    set peer 62.20.xxx.xxx
    set transform-set ESP-3DES-SHA
    match address 105
    crypto map SDM_CMAP_1 2 ipsec-isakmp
    description Tunnel to195.243.xxx.xxx
    set peer 195.243.xxx.xxx
    set transform-set ESP-3DES-SHA4
    match address 107
    crypto map SDM_CMAP_1 3 ipsec-isakmp
    description Tunnel to83.140.xxx.xxx
    set peer 83.140.xxx.xxx
    set transform-set ESP-DES-SHA1
    match address 118
    interface Loopback2
    ip address 192.168.10.1 255.255.254.0
    interface Null0
    no ip unreachables
    interface FastEthernet0
    switchport mode trunk
    no ip address
    spanning-tree portfast
    interface FastEthernet1
    no ip address
    spanning-tree portfast
    interface FastEthernet2
    no ip address
    spanning-tree portfast
    interface FastEthernet3
    no ip address
    spanning-tree portfast
    interface FastEthernet4
    description Internal LAN
    switchport access vlan 10
    switchport trunk native vlan 10
    no ip address
    spanning-tree portfast
    interface FastEthernet5
    no ip address
    spanning-tree portfast
    interface FastEthernet6
    no ip address
    spanning-tree portfast
    interface FastEthernet7
    no ip address
    spanning-tree portfast
    interface FastEthernet8
    description $FW_OUTSIDE$$ETH-WAN$
    ip address 62.153.xxx.xxx 255.255.255.248
    ip access-group 113 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat outside
    ip inspect CCP_MEDIUM out
    no ip virtual-reassembly in
    ip verify unicast reverse-path
    duplex auto
    speed auto
    crypto map SDM_CMAP_1
    service-policy input sdmappfwp2p_CCP_MEDIUM
    service-policy output CCP-QoS-Policy-1
    interface Virtual-Template1 type tunnel
    ip unnumbered FastEthernet8
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface GigabitEthernet0
    no ip address
    shutdown
    duplex auto
    speed auto
    interface Vlan1
    no ip address
    interface Vlan10
    description $FW_INSIDE$
    ip address 10.133.10.1 255.255.254.0
    ip access-group 112 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    interface Async1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    encapsulation slip
    ip local pool SDM_POOL_1 192.168.10.101 192.168.10.200
    ip local pool VPN_Pool 192.168.20.2 192.168.20.100
    ip local pool SDM_POOL_2 172.16.100.2 172.16.100.100
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip forward-protocol nd
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet8 overload
    ip route 0.0.0.0 0.0.0.0 62.153.xxx.xxx
    ip access-list extended VPN1
    remark VPN_Haberstrasse
    remark CCP_ACL Category=4
    permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    ip radius source-interface Vlan10
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.7
    access-list 23 remark CCP_ACL Category=17
    access-list 23 permit 195.243.xxx.xxx
    access-list 23 permit 10.133.10.0 0.0.1.255
    access-list 23 permit 10.10.10.0 0.0.0.7
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 10.133.10.0 0.0.1.255 any
    access-list 101 remark CCP_ACL Category=16
    access-list 101 permit udp any eq bootps any eq bootpc
    access-list 101 deny   ip 10.10.10.0 0.0.0.255 any
    access-list 101 permit icmp any any echo-reply
    access-list 101 permit icmp any any time-exceeded
    access-list 101 permit icmp any any unreachable
    access-list 101 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 101 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 101 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 101 deny   ip host 255.255.255.255 any
    access-list 101 deny   ip any any
    access-list 102 remark auto generated by CCP firewall configuration
    access-list 102 remark CCP_ACL Category=1
    access-list 102 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 102 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 102 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 102 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 102 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 102 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 102 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 102 deny   ip host 255.255.255.255 any
    access-list 102 deny   ip host 0.0.0.0 any
    access-list 102 deny   ip any any log
    access-list 103 remark auto generated by CCP firewall configuration
    access-list 103 remark CCP_ACL Category=1
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp any host 62.153.xxx.xxx
    access-list 103 permit ahp any host 62.153.xxx.xxx
    access-list 103 permit udp host 194.25.0.60 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 103 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 103 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 103 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 103 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 103 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 103 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 103 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 103 deny   ip host 255.255.255.255 any
    access-list 103 deny   ip host 0.0.0.0 any
    access-list 103 deny   ip any any log
    access-list 104 remark CCP_ACL Category=4
    access-list 104 permit ip 10.133.10.0 0.0.1.255 any
    access-list 105 remark CCP_ACL Category=4
    access-list 105 remark IPSec Rule
    access-list 105 permit ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 permit ip 10.10.10.0 0.0.0.7 any
    access-list 106 permit ip 10.133.10.0 0.0.1.255 any
    access-list 107 remark CCP_ACL Category=4
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 108 remark Auto generated by SDM Management Access feature
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq telnet
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 22
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq www
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 443
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq cmd
    access-list 108 deny   tcp any host 10.133.10.1 eq telnet
    access-list 108 deny   tcp any host 10.133.10.1 eq 22
    access-list 108 deny   tcp any host 10.133.10.1 eq www
    access-list 108 deny   tcp any host 10.133.10.1 eq 443
    access-list 108 deny   tcp any host 10.133.10.1 eq cmd
    access-list 108 deny   udp any host 10.133.10.1 eq snmp
    access-list 108 permit ip any any
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit ip 10.133.10.0 0.0.1.255 any
    access-list 109 permit ip 10.10.10.0 0.0.0.7 any
    access-list 109 permit ip 192.168.10.0 0.0.1.255 any
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit ip host 195.243.xxx.xxx any
    access-list 110 permit ip host 84.44.xxx.xxx any
    access-list 110 permit ip 10.133.10.0 0.0.1.255 any
    access-list 110 permit ip 10.10.10.0 0.0.0.7 any
    access-list 110 permit ip 192.168.10.0 0.0.1.255 any
    access-list 111 remark CCP_ACL Category=4
    access-list 111 permit ip 10.133.10.0 0.0.1.255 any
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit udp host 10.133.10.5 eq 1812 any
    access-list 112 permit udp host 10.133.10.5 eq 1813 any
    access-list 112 permit udp any host 10.133.10.1 eq non500-isakmp
    access-list 112 permit udp any host 10.133.10.1 eq isakmp
    access-list 112 permit esp any host 10.133.10.1
    access-list 112 permit ahp any host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1645 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1646 host 10.133.10.1
    access-list 112 remark auto generated by CCP firewall configuration
    access-list 112 permit udp host 10.133.10.5 eq 1812 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1813 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.7 eq domain any
    access-list 112 permit udp host 10.133.10.5 eq domain any
    access-list 112 deny   ip 62.153.xxx.xxx 0.0.0.7 any
    access-list 112 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 112 deny   ip host 255.255.255.255 any
    access-list 112 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 112 permit ip any any
    access-list 113 remark CCP_ACL Category=1
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ahp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ip host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit ip host 84.44.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark auto generated by CCP firewall configuration
    access-list 113 permit udp host 194.25.0.60 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp host 194.25.0.60 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp any host 62.153.xxx.xxx
    access-list 113 permit ahp any host 62.153.xxx.xxx
    access-list 113 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 remark Pop3
    access-list 113 permit tcp host 82.127.xxx.xxx eq 8080 host 62.153.xxx.xxx
    access-list 113 remark Pop3
    access-list 113 permit tcp any eq pop3 host 62.153.xxx.xxx
    access-list 113 remark SMTP
    access-list 113 permit tcp any eq 465 host 62.153.xxx.xxx
    access-list 113 remark IMAP
    access-list 113 permit tcp any eq 587 host 62.153.xxx.xxx
    access-list 113 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 113 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 113 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 113 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 113 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 113 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 113 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 113 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 113 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 113 deny   ip host 255.255.255.255 any
    access-list 113 deny   ip host 0.0.0.0 any
    access-list 113 deny   ip any any log
    access-list 114 remark auto generated by CCP firewall configuration
    access-list 114 remark CCP_ACL Category=1
    access-list 114 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 114 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 114 permit icmp any any echo-reply
    access-list 114 permit icmp any any time-exceeded
    access-list 114 permit icmp any any unreachable
    access-list 114 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 114 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 114 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 114 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 114 deny   ip host 255.255.255.255 any
    access-list 114 deny   ip host 0.0.0.0 any
    access-list 114 deny   ip any any log
    access-list 115 remark VPN_Sub
    access-list 115 remark CCP_ACL Category=5
    access-list 115 permit ip 10.133.10.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.34.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.20.0 0.0.0.255 any
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=4
    access-list 117 remark IPSec Rule
    access-list 117 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark CCP_ACL Category=4
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    no cdp run
    route-map SDM_RMAP_1 permit 1
    match ip address 106
    control-plane
    mgcp profile default
    line con 0
    transport output telnet
    line 1
    modem InOut
    speed 115200
    flowcontrol hardware
    line aux 0
    transport output telnet
    line vty 0 4
    session-timeout 45
    access-class 110 in
    transport input telnet ssh
    line vty 5 15
    access-class 109 in
    transport input telnet ssh
    scheduler interval 500
    end

    The crypto ACL for the site to site vpn should also include the vpn client pool, otherwise, traffic from the vpn client does not match the interesting traffic for the site to site vpn.
    On Site A:
    should include "access-list 107 permit ip 172.16.100.0 0.0.0.255 10.133.34.0 0.0.1.255"
    You should also remove the following line as the pool is incorrect:
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    On Site B:
    should include: permit ip 10.133.34.0 0.0.1.255 172.16.100.0 0.0.0.255"
    NAT exemption on site B should also be configured with deny on the above ACL.

  • Register APs at remote site with WLCs at the core via Metro E.

    All,
    I have problem with register APs at the remote site with WLCs at the core.
    All of my WLCs are on main site; and the majority of APs are on same subnet and same site with the WLCs. This works just fine.
    However I have a remote site with connected to the core via metro E. And I am unable to make the APs at this site register to the controllers at the core.
    On remote site APs and PCs are on subnet. And PCs are work just fine. I have the DHCP scope options 43 set for the ip address of the WLCs.
    Metro E interfaces are on 192.168.0.0 /24.
    Clients (PCs and APs) at remote are on 192.168.56.0 /24
    I have the configuration on the Metro E and and remote site on the attachment.
    Thank in advantage.

    To get APs registered, make sure AP is getting an ip address and can ping WLC
    Once this is verified, run the following debugs on WLC CLI and attach it to the thread:
    - debug mac addr
    - debug capwap OR lwapp events enable
    - debug capwap OR lwapp errors enable
    - debug pm pki enable
    To stop debug
    - debug  disable-all
    In case you have 'console' access to remote site AP, capture AP boot up and then run "debug ip udp" on AP CLI
    To stop this debug
    AP# undebug all

  • UCCE remote agents cannot connect to CTI server

    Hello,
    I have a call center with UCCE 9.0.
    The system I am working on consists of 2 sites:
    - Main site is connected to the data center over the LAN
    - Remote site is connected to data center over the WAN
    The CTIOS clients in the remote site are not connecting today to the CTI server.
    While capturing the packets, we found out that the three-way handshake is not taking place between the remote CTIOS clients and the CTI server.
    Actually, the server replies with a reset message.
    Any ideas where I should start looking?
    Thank you,
    Sahar Hanna

    Are all the agents running the same version of CTIOS?  Any chance a firewall might be causing this issue?  This just doesn't make sense, if you VPN in from home can you connect just fine?
    david

  • "Could not connect to the ConfigMgr site database" problem with SCCM

    The scenario is:
    - SCCM 2007 SP1 installed on one server
    - SQL 2008 installed on the other server
    - Console was also installed on the SCCM server.
    Everything was working just fine for about three months. As of few days ago, out of nowhere, I cannot open the console at all, it gives me this error:
    " The ConfigMgr console could not connect to the ConfigMgr site database. Verify that this computer has network connectivity to the SMS Provider computer and that your user account has Remote Activation permissions on both
    the ConfigMgr site server and SMS Provider computers. For more information, see "How to Configure DCOM Permissions for Configuration Manager Console Connections" in ConfigMgr Help. "
    I confirmed all permissions (DCOM) and group settings (SMS Admin) and everything looks fine. I also noticed one other thing and I have a feeling its related - I log on to SCCM server and then from there I try to start RDP
    connection to SQL server. I can connect, but as soon as I move the mouse or try clicking somewhere it breaks the connection and the "Trying to re-connect" window appears. It can`t establish normal RDP connection. If I try from any other server to SQL, it works
    fine...
    Any suggestions will be appreciated.
    Dino

    looks like I celebrated way too early - after working for about 20 minutes, it started throwing the same error again. Th adminUI log has this entry:
    ===========================================================================================================0
    [3][13.4.2011 13:33:45] :Error returned from WMI Query Engine\r\nMicrosoft.ConfigurationManagement.ManagementProvider.WqlQueryEngine.WqlQueryException\r\nThe ConfigMgr Provider reported an error connecting to the ConfigMgr site database server. Verify
    that the SQL Server is online and that ConfigMgr site server computer account is an administrator on the ConfigMgr site database server.\r\n   at Microsoft.ConfigurationManagement.ManagementProvider.WqlQueryEngine.WqlQueryResultsObject.<GetEnumerator>d__0.MoveNext()
       at Microsoft.ConfigurationManagement.ManagementProvider.WqlQueryEngine.WqlQueryProcessor.ProcessQueryWorker(AsyncOperationDatabase asyncData)
       at System.Runtime.Remoting.Messaging.StackBuilderSink._PrivateProcessMessage(IntPtr md, Object[] args, Object server, Int32 methodPtr, Boolean fExecuteInContext, Object[]& outArgs)
       at System.Runtime.Remoting.Messaging.StackBuilderSink.AsyncProcessMessage(IMessage msg, IMessageSink replySink)\r\nConfigMgr Error Object:
    instance of SMS_ExtendedStatus
        CauseInfo = "";
        Description = "Unable to get SQL connection.";
        ErrorCode = 3242263810;
        File = "e:\\nts_sms_fre\\sms\\siteserver\\sdk_provider\\smsprov\\sspobjectquery.cpp";
        Line = 1861;
        Operation = "ExecQuery";
        ParameterInfo = "select * from SMS_ConfigurationBaselineInfo where UPPER(CI_UniqueID) NOT IN (SELECT UPPER(InstanceKey) FROM SMS_ObjectContainerItem WHERE ObjectType=2011) ORDER BY LocalizedDisplayName";
        ProviderName = "WinMgmt";
        SQLMessage = "[08S01][11][Microsoft][ODBC SQL Server Driver][DBNETLIB]General network error. Check your network documentation.";
        SQLSeverity = 0;
        SQLStatus = 11;
        StatusCode = 2147749889;
    Unable to get SQL connection.
    \r\nSystem.Management.ManagementException\r\nGeneric failure \r\n   at System.Management.ManagementException.ThrowWithExtendedInfo(ManagementStatus errorCode)
       at System.Management.ManagementObjectCollection.ManagementObjectEnumerator.MoveNext()
       at Microsoft.ConfigurationManagement.ManagementProvider.WqlQueryEngine.WqlQueryResultsObject.<GetEnumerator>d__0.MoveNext()\r\nManagementException details:
    instance of SMS_ExtendedStatus
        CauseInfo = "";
        Description = "Unable to get SQL connection.";
        ErrorCode = 3242263810;
        File = "e:\\nts_sms_fre\\sms\\siteserver\\sdk_provider\\smsprov\\sspobjectquery.cpp";
        Line = 1861;
        Operation = "ExecQuery";
        ParameterInfo = "select * from SMS_ConfigurationBaselineInfo where UPPER(CI_UniqueID) NOT IN (SELECT UPPER(InstanceKey) FROM SMS_ObjectContainerItem WHERE ObjectType=2011) ORDER BY LocalizedDisplayName";
        ProviderName = "WinMgmt";
        SQLMessage = "[08S01][11][Microsoft][ODBC SQL Server Driver][DBNETLIB]General network error. Check your network documentation.";
        SQLSeverity = 0;
        SQLStatus = 11;
        StatusCode = 2147749889;
    \r\n
    ====================================================================================================
    As I mentioned in my first post, the RDP from SCCM to SQL servers is not working and I think that is related to my problem....suggestions?

  • Saving/Reading Database Connection using Config.ini

    Ive been searching tutorial on youtube and other known sites on how to save/read the database connection on the config.ini file. Lets say i have this connection,
    SQLServer:192.168.1.2
    UserName:sa
    Password:1234
    DatabaseName:SampleDB
    i find it easy to configure my connection if it would be setup that way but i find a hard time getting a tutorial for that. What would be the things to need if ill be setting up the connection that way. Thanks.

    so you don't want it on the config file instead?
    https://msdn.microsoft.com/en-us/library/system.configuration.connectionstringsettings(v=vs.110).aspx
    https://msdn.microsoft.com/en-us/library/system.configuration.configurationmanager(v=vs.110).aspx
    if you want to do your own, you need streamreader and writer
    https://msdn.microsoft.com/en-us/library/system.io.streamwriter(v=vs.110).aspx
    https://msdn.microsoft.com/en-us/library/system.io.streamreader%28v=vs.110%29.aspx
    Please remember to mark the replies as answers if they help and unmark them if they provide no help.

  • Issue with Serial Connection between remote sites

    I'll try to keep this brief.  If you need any additional information, let me know. 
    Basically, we have a 56K connection to one of our remote sites (it's all that's available). We recently purchased a new 2911 router and are consolidating a couple of routers into just this one.  We purchased a 56K CSU/DSU WIC to go with the new 2911 router.  This WIC is replacing a Cisco 1602 with an onboard CSU/DSU.  The remote is also a 1602.
    Here is the output from the sh int Serial 0/2/0 on the new router with the WIC. I just reset the counters and started the process over and things are working great, but what's odd is that the connection will be just fine for perhaps a day and then start to go downhill.  The total output drops starts to shoot up as do the carrier transitions and interface resets, but not quite as much.
    interface Serial0/2/0
     description YANKTONSG_LAN
     ip address 192.168.134.1 255.255.255.0
     service-module 56k clock source line
     service-module 56k network-type dds
     no ip route-cache
    end
    And here is the sh int Serial 0 from the remote router as well as the config for the Serial interface.
    interface Serial0
     ip address 192.168.134.2 255.255.255.0
     no ip directed-broadcast
     no ip route-cache
     service-module 56k clock source line
     service-module 56k network-type dds
    I repeatedly called the provider to have them check the circuit at the remote location and that has tested out just fine. Any ideas of what I could start looking at?
    Thanks!

    hi Spently,
    Thanks for your posting!
    According to your description, I have confused about your service bus, it seems that this issue is more related to Service Bus for Windows Server.
    I recommend you could post this issue on Azure Pack forum(https://social.msdn.microsoft.com/forums/azure/en-US/home?forum=windowsazurepack ) for better support.
    If I am misunderstanding your meaning, please let me know free.
    Regards,
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Java.sql.SQLException: Connection to remote site no longer valid

    Hi
    Somebody can help me with this ?
    java.sql.SQLException: Connection to remote site no longer valid
    Sometimes this error message appears in the moment when the next code execute, the database is Informix 10
    public BeanOutParametersSMS siantelSMS(BeanArgumentsSMS bean)
    throws SQLException, NumberFormatException,
    NullPointerException, Exception {
    String sql = "execute procedure SP_SMS_MKT(?,?,?,?,?,?,?,?,?)";
    CallableStatement cs = null;
    ResultSet rs = null;
    BeanOutParametersSMS out = new BeanOutParametersSMS();
    String salesForce = "";
    try {
    cs = connection.prepareCall(sql);
    s.setString(1, bean.getAction());
    cs.setString(2, "R0" + bean.getRegion());
    cs.setString(3,bean.getCveclientesms());
    cs.setString(4,bean.getPuerto());
    cs.setString(5,bean.getCveproducto());
    if (cs.execute()) {
    rs = cs.getResultSet();
    if (rs.next()) {
         out.setActionInvoked(rs.getString(1));
    out.setCode(rs.getString(2));
    out.setPuerto(rs.getString(3));
    out.setCveproducto(rs.getString(4)); etc ....
    note. The stored procedure connecting with two databases (informix 10 & informix 9)

    Where do you close the connection and statement/result set?

  • Cisco ASA 5505 IPSec tunnel won't establish until remote site attempts to connect

    I have a site to site IPSec tunnel setup and operational but periodically the remote site goes down, because of a somewhat reliable internet connection. The only way to get the tunnel to re-establish is to go to the remote site and simply issue a ping from a workstation on the remote network. We were having this same issue with a Cisco PIX 506E but decided to upgrade the hardware and see if that resolve the issue. It ran for well over a year and our assumtions was that the issue was resolved. I was looking in the direction of the security-association lifetime but if we power cycle the unit, I would expect that it would kill the SA but even after power cycling, the VPN does not come up automatically.
    Any assistance would be appreciated.
    ASA Version 8.2(1)
    hostname KRPS-FW
    domain-name lottonline.org
    enable password uniQue
    passwd uniQue
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.20.30.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address xxx.xxx.xxx.xxx 255.255.255.248
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    description Inside Network on VLAN1
    interface Ethernet0/2
    shutdown
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    description Inside Network on VLAN1
    ftp mode passive
    dns server-group DefaultDNS
    domain-name lottonline.org
    access-list NONAT extended permit ip 10.20.30.0 255.255.255.0 10.20.20.0 255.255.255.0
    access-list NONAT extended permit ip 10.20.30.0 255.255.255.0 192.168.0.0 255.255.255.0
    access-list NONAT extended permit ip 10.20.30.0 255.255.255.0 192.168.15.0 255.255.255.0
    access-list KWPS-BITP extended permit ip 10.20.30.0 255.255.255.0 10.20.20.0 255.255.255.0
    access-list KWPS-BITP extended permit ip 10.20.30.0 255.255.255.0 192.168.0.0 255.255.255.0
    access-list KWPS-BITP extended permit ip 10.20.30.0 255.255.255.0 192.168.15.0 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list NONAT
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group OUTSIDE_ACCESS_IN in interface outside
    route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 10.20.30.0 255.255.255.0 inside
    http 10.20.20.0 255.255.255.0 inside
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map DYNMAP 65535 set transform-set ESP-AES-256-SHA
    crypto map VPNMAP 1 match address KWPS-BITP
    crypto map VPNMAP 1 set peer xxx.xxx.xxx.001
    crypto map VPNMAP 1 set transform-set ESP-AES-256-SHA
    crypto map VPNMAP 65535 ipsec-isakmp dynamic DYNMAP
    crypto map VPNMAP interface outside
    crypto isakmp enable outside
    crypto isakmp policy 5
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 65535
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    ssh timeout 5
    console timeout 0
    management-access inside
    tunnel-group xxx.xxx.xxx.001 type ipsec-l2l
    tunnel-group xxx.xxx.xxx.001 ipsec-attributes
    pre-shared-key somekey

    Hi there,
    I had same issue with PIX 506E and it was not even a circuit issue and I got ride of it and problem got fixed with PIX515E
    I don't know, the device is too old to stay alive.
    thanks

  • Not able to connect remote oracle database over VPN

    I can not connect remote oracle database over VPN. tnsping is ok and it shows the server information of remote database. i can also telnet the 1521 port of remote database server. I can connect the same server when it is located in the same LAN. Please help me out this is very urgent.

    6b6c669e-6baa-45c4-a6dc-444aef2d5e7a wrote:
    I can not connect remote oracle database over VPN. tnsping is ok and it shows the server information of remote database. i can also telnet the 1521 port of remote database server. I can connect the same server when it is located in the same LAN. Please help me out this is very urgent.
    First, this is a forum of volunteers.  There is no "urgent" here.
    "Urgent" means one of two things -
    1) people are dying, or
    2) you have a customer-facing, revenue-producing production system that is down.
    (And to get some perspective on the second case, keep the first in mind.)
    For the first, you call whatever civil emergency service seems appropriate.
    For the second, you open an SR with Oracle - which requires a paid-up support contract. For *them* to consider your problem "urgent", you will need to demonstrate that your problem falls under item #2. I seriously doubt your problem fits that criteria.
    You don't have a support contract?  Now you know the exact dollar figure that your company places on the data.
    That said, you need to understand a few things about your specific problem,
    First, port 1521 is only used by the listener to accept a connection request.  Once it gets that request (and finds that it is for a service (sid) that it knows about, it will fork a server process and tell the requesting client that it can communicate with that server process over some other port .. a randomly chosen port number in the "high" range.  It could be your vpn is blocking that other port, whereas your internal firewall is not.
    But this is just an educated guess since I cannot find "can not connect remote oracle database over VPN" in any error message manual. If you had mentioned the VPN along with an actual oracle error message we could be much more precise in our diagnoses and recommendations.
    ---- edit 22 Sep
    It occurred to me that I just assumed you were using the same client machine in both cases ... a laptop that you use both at work (local network) and home (vpn).  If that assumption is false, there are probably problems with your tns setup on the home (vpn) machine.
    But again, it would be much easier to help if you gave us an actual error message.

  • Connecting to an ISDN BRI on a router from a PSTN line from remote site..!!

    Friends,
    I have a 1812 at HO with WIC1 BS/T Card, connected it to an ISDN BRI line.One of my critical remote location uses Leased circuit to reach my HO Router.But in case if LL goes down,some of the important PC's at the remote site should be able to dial to HO Router BRI Number using PSTN line, get connected and continue, ip address assigned from HO Router and access the application... Is any way available...

    Hi Arnab.
    You need to configure dial backup through AUX port. You need to connect a normal PSTN line to a modem which in turn is connected to your AUX port. You will have to configure a chat script which you can find in the attachmnet. The attachment is a working example in one of my routers.
    You also have to create an ASYNC interface. Check that in the attached file also
    --Pls rate if useful---

  • Error in Remote Database Connection

    I am trying to establish a connection for other database through remote database connection whenever i click the test connection i am getting the error like
    Bad Connection
    GetConnection failed: Caught Exception from getUrlAndDriver
    In trace file it shows like
    PSAPPSRV.5794 (42)      1-26493 14.30.43 19.832981 Cur#1.5794.LN290401 RC=0 Dur=0.000098 COM Stmt=SELECT VERSION FROM PSVERSION WHERE OBJECTTYPENAME = 'SYS'
    PSAPPSRV.5794 (42)      1-26494 14.30.43 0.020306 Cur#1.5794.LN290401 RC=0 Dur=0.000064 COM Stmt=SELECT VERSION FROM PSVERSION WHERE OBJECTTYPENAME = 'SYS'
    PSAPPSRV.5794 (42)      1-26495 14.30.43 0.016844 >>> start Nest=00 MISCTOOLS_WRK.TEST_CONNECT.FieldChange
    PSAPPSRV.5794 (42)      1-26496 14.30.43 0.000013 >>>>> Begin MISCTOOLS_WRK.TEST_CONNECT.FieldChange level 0 row 0
    PSAPPSRV.5794 (42)      1-26497 14.30.43 0.000019 1: DoSaveNow();
    PSAPPSRV.5794 (42)      1-26498 14.30.43 0.022858 <<< end Nest=00 MISCTOOLS_WRK.TEST_CONNECT.FieldChange Dur=0.022891 CPU=0.000000 Cycles=3
    PSAPPSRV.5794 (42)      1-26499 14.30.43 0.003037 >>> resume Nest=00 . MISCTOOLS_WRK.TEST_CONNECT.FieldChange
    PSAPPSRV.5794 (42)      1-26500 14.30.43 0.000028 1: DoSaveNow();
    PSAPPSRV.5794 (42)      1-26501 14.30.43 0.000004 2: &oRd = CreateJavaObject("com.peoplesoft.pt.remotedb.PSJDataSource");
    PSAPPSRV.5794 (42)      1-26502 14.30.43 0.781008 3: &b = &oRd.TestConnection(PSREMOTEDBDEFN.REMOTEDB_ID.Value);
    PSAPPSRV.5794 (42)      1-26503 14.30.43 0.000041 Fetch Field: PSREMOTEDBDEFN.REMOTEDB_ID Value=HCM91PRD
    PSAPPSRV.5794 (42)      1-26504 14.30.43 0.019209 Cur#2.5794.LN290401 RC=0 Dur=0.000097 COM Stmt=SELECT REMOTEDB_ID,DBTYPE,DESCR,LOCAL_CONNECT_FLAG,REMOTEDBCONNTYPE,REMOTEDBNAME,DBSERVER,DB_PORT,INFORMIXSERVERNAME,USERID,PASSWORD FROM PSREMOTEDBDEFN WHERE REMOTEDB_ID = :1
    PSAPPSRV.5794 (42)       1-26505  14.30.43    0.004232 Database Options: override_connection_reset: 0
    PSAPPSRV.5794 (42)      1-26506 14.30.43 0.048569 4: If &b Then
    PSAPPSRV.5794 (42)      1-26507 14.30.43 0.000003 7: WinMessage("Bad connection", %MsgStyle_OK);
    PSAPPSRV.5794 (42)      1-26508 14.30.43 0.000055 8: If &oRd.success() = False Then
    PSAPPSRV.5794 (42)      1-26509 14.30.43 0.000013 9: WinMessage(&oRd.getErrStr(), %MsgStyle_OK);
    PSAPPSRV.5794 (42)      1-26510 14.30.43 0.000014 10: End-If
    PSAPPSRV.5794 (42)      1-26511 14.30.43 0.000062 >>> reend Nest=00 . MISCTOOLS_WRK.TEST_CONNECT.FieldChange
    PSAPPSRV.5794 (42)      1-26512 14.30.43 0.009340 Cur#1.5794.LN290401 RC=0 Dur=0.000075 COM Stmt=SELECT PTTAPAGECUST FROM PSUSRTAPAGECUST WHERE MENUNAME = :1 AND PNLGRPNAME = :2 AND PNLNAME = :3 AND OPRID = :4
    PSAPPSRV.5794 (42)      1-26513 14.30.43 0.000009 Cur#1.5794.LN290401 RC=0 Dur=0.000000 Bind-1 type=2 length=9 value=UTILITIES
    PSAPPSRV.5794 (42)      1-26514 14.30.43 0.000003 Cur#1.5794.LN290401 RC=0 Dur=0.000000 Bind-2 type=2 length=14 value=REMOTEDB_TABLE
    PSAPPSRV.5794 (42)      1-26515 14.30.43 0.000003 Cur#1.5794.LN290401 RC=0 Dur=0.000000 Bind-3 type=2 length=8 value=REMOTEDB
    PSAPPSRV.5794 (42)      1-26516 14.30.43 0.000003 Cur#1.5794.LN290401 RC=0 Dur=0.000000 Bind-4 type=2 length=9 value=CAPIADMIN
    Edited by: abdul43 on Apr 11, 2013 12:19 AM

    Thank you for your help, RK.
    The problem was that sidadm was not the owner of ORA_NLS.
    Now I have another problem: when running startsap not boot disp + work.

Maybe you are looking for

  • Setting up multiple devices on one apple id

    I've purchased a new Ipad with the intent of setting it up under my pre-existing apple id.  The apple id already has 2 other Ipads on it (this will be 3).  I set everything up today and went to download an app and was met with the 'Your Apple ID has

  • Epson printer not working after maverick 10.9.5 update

    I recently updated my 2011 Macbook Pro with the OSX 10.9.5 software. Since then I have had a lot of trouble printing on my EPSON NX430 small in one wireless printer. I have tried deleting the printer from the printer list as well as removing the EPSO

  • Add a button to activate or not preview file in the folder

    Is there a way to do this thing? I'd like to add a button at the top of the finder windows to quickly able or disable preview files in the specific folder. Thanks Massimiliano

  • Export/import of an  ABAP query

    hi i wana export a query from one client to another. then change it and again import the new one. Please guide me 4 that. As i wil b exporting from production, matter is sensitive. so please provide me the detailed description. thx in advance. will a

  • MS Project 2010 No Longer Respecting Links (i.e. ignoring predecessors)

    I'm using Project 2010 and everything was working fine until all of the sudden Project stopped respecting links between my tasks.  In other words it is no longer considering predecessors when scheduling subsequent tasks.  This is true across all my p