Request: Sendmail and telnet client

Really would like sendmail as we use it at work. I am playing with exim now but 1 mta is enough to get lost in.
Also need a different telnet client. I see that there are 2 listed, but one of them requires xinetd (don't need - don't want), and the other (putty) dosen't play well with exim. Seems that putty creates a SMTP protocol violation when it connects to port 25 - exim dosen't respond. Seems to work with sendmail though.
-Shawn

Try ssh to port 25... it won't work.
-Shawn
Lifted from yolinux.com:
This is a sample of the dialog an e-mail client makes when connecting to an SMTP server for sending mail:
   telnet server-name 25     - SMTP communicates on port 25. See: /etc/services
   HELO your-domain          - This identifies the source of the mail.
   HELP                      - List the SMTP commands that are supported. (Included FYI and not part of a typical dialog)
   MAIL FROM: your-email-address
   RCPT TO: recipient-email-address
   DATA                      - End of DATA section is punctuated with a single dot on it's own line.
   Subject: E-mail-Subject
   Text of e-mail goes here
   .                         - The single dot
   QUIT
SMTP return codes let the e-mail client know if all went well.
See: RFC 822 for more information.

Similar Messages

  • Arrowpoint Cookies, Reverse Proxy and Multiplexed Client Requests

    Hi,
    I have a reverse proxy which is performing SSL offload and making backend connections to two web servers. Between the reverse proxy and the two webservers, a CSS is in place to load balance between the web servers. There is a requirement for session stickiness on the web servers and since client IP details are lost through the reverse proxy I have used the arrowpoint-cookie method to load balance connections.
    However, the reverse proxy seems to make only a handful of connections to the servers compared to the number incoming client connections and we have noticed that stickiness is broken. Now, I would assume this is correct if arrowpoint-cookie makes a load balancing based on the first HTTP get in a tcp stream and not on a per transaction basis AND our reverse proxy is multiplexing client requests. However, I can not convince myself of how the arrowpoint-cookie method actually works.
    I wondered if anyone had any insight on this or had experienced similar issues with arrowpoint cookies?

    Hi Gilles,
    I have implemented this today, and we are still seeing issues with requests hitting the wrong server.
    A bit more info, the reverse proxy is an AXG Web Aopplication Firewall. I have been looking at this and am considering disabling connection re-use on here.
    However I am also wondering if this might be to do with the flow timeout multiplier I am using which is 5 (80 seconds). Perhaps this is too low?
    Thanks, David.

  • How do I connect multiple telnet clients to a telnet server in LabVIEW?

    Good afternoon,
    I'm writing a telnet server in LabView 6.1 that needs to handle multiple clients. To do this, I modified the "viserver\runvi.llb" example to use the telnet VI's from the Internet Toolkit instead of the TCP VI's. Then I changed the Open VI Reference to point to my telnet handler. Right now my handler just echoes the characters received from the client.
    My software works ok for the first connection. After the server accepts two or more connections, characters typed in one client get echoed to all clients. In addition, only one client will accept characters at a time. The client accepting input changes randomly every few seconds as characters are entered.
    Has anyon
    e gotten the telnet VI's to run in parallel? Not sure if they are thread-safe or not. If you have some experience with this, I have attached my llb if you think you can help.
    Thanks!
    Chris Norris
    Carrier Access Corp.
    [email protected]
    (303) 218-5826
    Attachments:
    CAC_Telnet_Server.llb ‏92 KB

    I don't think there's a problem with the TCP/connection portion of things. My feeling is that the problem is lurking somewhere in the timing of the application, or in the way LabVIEW task scheduling/multitasking is working compared to the way you expect it to work.
    For instance, I'm wondering why you stuck with 25 seconds (25000 ms) as the timeout value for the Telnet Read in Telnet Handler.vi. I assume you're expecting LabVIEW to quickly "sleep" that while loop and move on to check on the while loops of any other Telnet Handler.vi instances that might have been spawned as a result of connection requests from other remote clients.
    Instead, it seems to me (on my system, anyway, with three simultaneous connections active) that LabVIEW is not cyc
    ling through the other Telnet Handler.vi instances as you expect, but is only getting to them to read a byte at a time each time the main loop iterates in response to a byte appearing from the first of the three remote clients.
    If you change the Telnet Read timeout to 50 ms instead, the behavior is closer to what you might expect, but still not perfect.
    Because timing/threading/scheduling is a complicated subject in LabVIEW, I'm going to give LabVIEW the benefit of the doubt and assume it's operating as designed. Maybe someone else can provide more insight into what's happening in this particular case, and whether reentrancy or something else is affecting things.
    One option I would consider if I were in your shoes: program a simpler version of things that mimics Date Server.vi and cycles through a queue of connections to service them without relying on spawning new reentrant instances of a handler VI.
    I realize that your version of things (along with the reentrancy example
    that ships with LabVIEW) is expressly intended to handle this daemon-style situation, but simpler may be better for the purposes of debugging and development ease.
    My two cents,
    John Lum
    National Instruments

  • Issue with parallel operation of SAP NW SSO 2.0 and SNC Client Encryption (Logon Groups)

    Hi!
    One of our customers is using the SNC Client Encryption solution to ensure encryption using SNC (based on Kerberos Technology) for their SAP GUI Dialog connections. They have lots of SAP backends DEV, QAS, PRD all with the SNC Client Encryption SNC Lib installed. The profile parameter snc/identity/as contains the following value: p:CN=SAP/<ServiceAccount>@<DOMAIN>.
    Example: p:CN=SAP/[email protected]
    The customer is using one AD Service Account "SNCServiceUser" with one registered SPN "SAP/SNCServiceUser" for all systems (yes, this is not recommended... but the case).
    Important: All users use group entries in the SAP Logon (saplogin.ini). Means, for SAP logon the SNC name can not be manually configured on the SAP Front End. With group logons, the application server's SNC name is dynamically requested by the message server each time a SAP GUI connection is started. The SNC Name is greyed out in this case as dynamically obtained from the applications servers profile parameter snc/identity/as.
    Now our customer implements SAP NetWeaver Single Sign-On 2.0 within his landscape. Based on the Secure Login Server 2.0 (SP3) he likes to use X.509 based authentication to his AS ABAP backends using SAP GUI SNC while others still use SNC Client Encryption.
    Replacing the SNC Library on the AS ABAP
    The Secure Login Library 2.0 (SP3) has been installed on one of the ABAP systems and the SNC Client Encryption SNC Library (which is based on SSO 1.0) is no longer used, thus we changed the parameter snc/gssapi_lib to point to the new SNC library. We removed the old PSE.ZIP containing the keytab and created the new SAPSNCSKERB.PSE incl. the keytab and proper credentials. To ensure parallel operation, we kept the snc/identity/as value as is =  p:CN=SAP/[email protected].
    After restarting the system with initialized Secure Login Library 2.0, still the SNC client encryption works fine for existing users.
    The problem
    We created on the Secure Login Server an SNC certificate for the AS ABAP which has the following X.509 Distinguised Name Fomat: CN=SAP/[email protected] This is to avoid having to change the snc/identity/as to an "real" X.509 DN which would lead to non-working SNC Client Encryption for all the other users using SAP GUI and logon groups.
    As soon as we install the PSE via STRUST on the system the SNC Client Encryption solution stops working with error „Server refuses kerberos key exchange“.
    As part of an pilot implementation we have installed Secure Login Client 2.0 (SP3) on some test PCs. The test PC with SLC is able to perform Single Sign-On with SNC based on X.509 (incl. Encryption) to the ABAP system.
    Seems the SAP System now only tries to do X.509 based authentication thus key exchange fails. The problem is, we cannot change the snc/identity/as value because of the logon groups. If we were able to do so, we would in any case set the server identity to X.509 DN and in addition create the SAPSNCSKERB.PSE incl. keytab. This should work, as confirmed by SAP see this post.  
    Any ideas how to solve this and have both solutions in parallel?
    Appreciate any help.
    Regards,
    Carsten

    Hi all,
    we was able to fix the issue. It was an issue with the customers cluster configuration and the  $SECUDIR variable. This tricky issue leads to non working or sporadic working SNC Client Encryption...
    This was how the configuration looks before:
    Environment variable $SECUDIR is defined:
    "/ABCDEF<SID>/usr/sap/<SID>/DVEBMGSxx/sec“
    sapgenpse seclogin -l -v
    running seclogin with USER="<SID>adm"
    Credentials for username '<SID>adm':
    0 (LPS:OFF):
             (LPS:OFF): /ABCDEF<SID>/usr/sap/<SID>/DVEBMGSxx/sec/SAPSNCSKERB.pse
    1 (LPS:OFF):
             (LPS:OFF): /usr/sap/<SID>/DVEBMGSxx/sec/SAPSNCS.pse
    After changing the $SECUDIR to "/usr/sap/<SID>/DVEBMGSxx/sec“ and re-creating the credentials, it worked like a charm.
    As a result of this we can confirm, this configuration and SNC Client Encryption works with CommonCryptoLib in parallel to the SSO configuration.
    And Valerie was right with 2. SLC starting from V. 1.0 SP2 PL3 was able to convert the CN= part of the SNC Name into an SPN, was my mistake. In addition SNC Client Encryption starting from Version 1 SP1 PL1 does this also.. just to make this clear
    Thread closed hope this helps someone
    Carsten

  • Error while sending request to Webservice from Client app on Weblogic

    Hi Everybody,
    As part of web service development and deployment, I created one simple webservice and tried to deploy it on Apache Tomcat 5.5 and then weblogic 9.2. It worked fine on Apache Tomcat but it didn't work on Weblogic. Here are the steps I followed.
    1) Created a webservice within one Dynamic Web project
    2) Created a Client application
    3) Deployed both (by exporting war files from eclipse3.2) on Tomcat Apache locally on the same machine (localhost)
    4) Invoked client in the browser which allows to send simple request (Hello!) to Webservice
    5) Invoked webservice method call from the Client browser window
    6) Received success response back from webservice.
    Then, I deployed same war files on Weblogic 9.2 (different machine on the network)
    - Both got deployed successfully and reached to ACTIVE state on Weblogic and became ready to accept requests.
    - When invoked Client application on the browser, it worked.
    - From that client application browser window, I tried to invoke webservice call, I got the exception as below:
    exception: java.net.ConnectException: Connection refused: connect
    I will greatly appreciate any advice on this. Let me know if more information is needed.
    Thanks in advance.
    Gaurang Prajapati

    Have you given the correct ip or machine name in the client?

  • Having problems with a Java Telnet Client

    I'm trying to write a Telnet Client(for a mud). I've searched the forum but can't seem to find the answer to my problem. The mud sends the ANSI color codes, is there anyway to get java to interpret this, or will I have to make a parser and do all the work by hand?

    Try looking up RFC854 & RFC855. A Google Search will give several references. Other Searches include "Interpret As Command", and "Telnet IAC Options".
    The keys to telnet communications:
    1. Unless it is explicitly a command, it is data.
    2. All Commands start with the Interpret As Command (IAC) character, decimal 255 or hexidecimal ff.
    3. IAC DO/DONT/WILL/WONT Negotiations for a Telnet Option occurs before IAC SB/SE Subnegotiations. DON'T/WON'T is the default Telnet Network Virtual Terminal (NVT) setting for all options.
    4. All Negotiations complete before you get to the data phase.
    5. Be ready for Negotiations, at the start and during the middle of the Telnet Session....
    Here is an example of decoding Telnet
    The remote host may start with the following, shown in decimal:
    255, 253, 3, 255, 253, 24, etc...
    Viewed as UTF text, this appears to be some "y" characters with special accents above them.
    Cheat Sheet:
    255 == Interpret As Command (IAC)
    254 == DON'T, as is "I DON'T support xyz...."
    253 == DO, as in "I DO support xyz..."
    252 == WON'T, as in "You WON'T support abc..."
    251 == WILL, as in "You WILL support abc..."
    250 == SuBnegotiations Start (SB)
    240 == Subnegotiations End (SE)
    The above has 2 commands:
    - 255, 253, 3 == IAC DO Suppress Go Ahead
    - 255, 253, 24 == IAC DO Terminal Type
    Appropriate Responses could be:
    - 255, 251, 3, 255, 251, 24, etc....
    OR
    - 255, 252, 3, 255,252, 24, etc...
    OR
    - 255, 251, 3, 255, 252, 24, etc...
    OR
    - 255,252, 3, 255, 251,24, etc...
    Once you get the remotes questions answered, you can move on to the real work of passing data.
    Cheers,
    Joel.

  • Autoscaling Application block for Azure worker role console app not working. Get error as The HTTP request was forbidden with client authentication

    I have written a console application to test the WASABi(AutoScaling Application Block) for my worker role running in azure. The worker role processes the messages in the queue and I want to scale-up based on the queue length. I have configured and set the
    constraints and reactive rules properly. I get the following error when I run this application.
    [BEGIN DATA]{}
        DateTime=2013-12-11T21:30:02.5731267Z
    Autoscaling General Verbose: 1002 : Rule match.
    [BEGIN DATA]{"EvaluationId":"4f9f7cb0-fc0d-4276-826f-b6a5f3ea6801","MatchingRules":[{"RuleName":"default","RuleDescription":"The default constraint rule","Targets":["AutoscalingWebRole","AutoscalingWorkerRole"]},{"RuleName":"ScaleUpOnHighWebRole","RuleDescription":"Scale
    up the web role","Targets":[]},{"RuleName":"ScaleDownOnLowWebRole","RuleDescription":"Scale down the web role","Targets":[]},{"RuleName":"ScaleUpOnHighWorkerRole","RuleDescription":"Scale
    up the worker role","Targets":[]},{"RuleName":"ScaleDownOnLowWorkerRole","RuleDescription":"Scale down the worker role","Targets":[]},{"RuleName":"ScaleUpOnQueueMessages","RuleDescription":"Scale
    up the web role","Targets":[]},{"RuleName":"ScaleDownOnQueueMessages","RuleDescription":"Scale down the web role","Targets":[]}]}
        DateTime=2013-12-11T21:31:03.7516260Z
    Autoscaling General Warning: 1004 : Undefined target.
    [BEGIN DATA]{"EvaluationId":"4f9f7cb0-fc0d-4276-826f-b6a5f3ea6801","TargetName":"AutoscalingWebRole"}
        DateTime=2013-12-11T21:31:03.7516260Z
    Autoscaling Updates Verbose: 3001 : The current deployment configuration for a hosted service is about to be checked to determine if a change is required (for role scaling or changes to settings).
    [BEGIN DATA]{"EvaluationId":"4f9f7cb0-fc0d-4276-826f-b6a5f3ea6801","HostedServiceDetails":{"Subscription":"psicloud","HostedService":"rmsazure","DeploymentSlot":"Staging"},"ScaleRequests":{"AutoscalingWorkerRole":{"Min":1,"Max":2,"AbsoluteDelta":0,"RelativeDelta":0,"MatchingRules":"default"}},"SettingChangeRequests":{}}
        DateTime=2013-12-11T21:31:03.7516260Z
    Autoscaling Updates Error: 3010 : Microsoft.Practices.EnterpriseLibrary.WindowsAzure.Autoscaling.ServiceManagement.ServiceManagementClientException: The service configuration could not be retrieved from Windows Azure for hosted service with DNS prefix 'rmsazure'
    in subscription id 'af1e96ad-43aa-4d05-b3f1-0c9d752e6cbb' and deployment slot 'Staging'. ---> System.ServiceModel.Security.MessageSecurityException: The HTTP request was forbidden with client authentication scheme 'Anonymous'. ---> System.Net.WebException:
    The remote server returned an error: (403) Forbidden.
       at System.Net.HttpWebRequest.GetResponse()
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       --- End of inner exception stack trace ---
    Server stack trace: 
       at System.ServiceModel.Channels.HttpChannelUtilities.ValidateAuthentication(HttpWebRequest request, HttpWebResponse response, WebException responseException, HttpChannelFactory`1 factory)
       at System.ServiceModel.Channels.HttpChannelUtilities.ValidateRequestReplyResponse(HttpWebRequest request, HttpWebResponse response, HttpChannelFactory`1 factory, WebException responseException, ChannelBinding channelBinding)
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       at System.ServiceModel.Channels.RequestChannel.Request(Message message, TimeSpan timeout)
       at System.ServiceModel.Dispatcher.RequestChannelBinder.Request(Message message, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs)
       at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
       at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
    If anyone know why I am getting this anonymous access violation error. My webrole is secured site but worker role not.
    I appreciate any help.
    Thanks,
    ravi
      

    Hello,
    >>: The service configuration could not be retrieved from Windows Azure for hosted service with DNS prefix 'rmsazure' in subscription id **************
    Base on error message, I guess your azure service didn't get your certificate and other instances didn't have certificate to auto scale. Please check your upload the certificate on your portal management. Also, you could refer to same thread via link(
    http://stackoverflow.com/questions/12843401/azure-autoscaling-block-cannot-find-certificate ).
    Hope it helps.
    Any question or result, please let me know.
    Thanks
    Regards,
    Will 
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Office 365 Streaming Notifications, "One or more subscriptions in the request reside on another Client Access server."

    Hello all,
    I am maintaining a part of our product that requires monitoring mailboxes for events.  This is currently being done by using streaming connections for getting the notifications.  Our solution has been successful for situations with smaller numbers
    of mailboxes, ~200 or less.  However we are seeing some issues when scaling up to say, 5000 mailboxes.
    The error and the sequence leading up to it are as follows:
    Make an Exchange Service Account.
    exchSvc.ConnectionGroupName = someGroupName;
    add to the httpheaders ("X-AnchorMailbox", userSmtp) and ("X-PreferServerAffinity", "true");
    create a new impersonated UserId for the userSmtp address that is our anchor mailbox.
    set the Exchange Service account ImpersonatedUserID to the one we just made.
    ExchangeServiceAccount.SubscribeToStreamingNotifications(new FolderId[] { WellKnownFolderName.Inbox }, _mailEvents);
    to this point everything was successful, saw no error messages.
    we create a second impersonated UserID for a different mailbox, and repeat the process above from that step forward.  Upon the final step, subscribing to the streaming notifications we get the error:
    Exception: Microsoft.Exchange.WebServices.Data.ServiceResponseException: One or more subscriptions in the request reside on another Client Access server. GetStreamingEvents won't proxy in the event of a batch request.
    This is only the second subscription that we are trying to add to this connection, and it is to a different mailbox than the first.
    Can anyone please help point me to where this is going wrong?

    >> Is there a good way to verify the number of subscriptions in a group?
    Not that I know of you should be tracking this in your code there are no server side operations in EWS to even tell you if there are active subscriptions on a mailbox.
    >>The error I am getting is on the second subscription in a new group, just after doing the anchor mailbox so I don't think we are hitting the 200 limit. 
    It's hard to say without seeing your code but it sounds like there is problem with your grouping code. One way to validate this is that with every request you make with the EWS managed API there is a
    RequestId header http://blogs.msdn.com/b/exchangedev/archive/2012/06/18/exchange-web-services-managed-api-1-2-1-now-released.aspx
    you should be able to give that RequestId to the Office365 support people and they should be able to check the EWS Log on the server and tell you more about what's happening (it maybe server side bug). Something doesn't quite add up in that the X-BackEndOverrideCookie
    is what ultimately determines what server the request ends up at and the error is essentially telling you its ending up at the wrong server (have you looked at the headers on the error message?). Is it always one group of users that fails have
    you tried different groups and different combinations etc.
    Cheers
    Glen

  • HTTP request was forbidden with client authentication scheme 'anonymous'

    Hi,
    We have updated our support Package for version BPC NW 10.0 release 801 from 0002 to 0005.
    After the update we are not being to access the server folders in EPM Add-in.
    We have the following error "HTTP request was forbidden with client authentication scheme 'anonymous'". Nevertheless we only can't access to the content of folders that are not public or local.
    In SLG1 log, we have the error " Access not granted, You are not the member of team: BUSINESS ADMIN". This is not true because the user has SAP_ALL in BW and is a primary administrator in BPC. The data access profile associated is the administrator member access profile.
    Has anybody seen this error?
    Best regards,
    JA

    Hi Nilanjan,
    We are able to log in into EPM Add-in.
    We have the error when we try to open input forms or reports from server, but only from some folders.
    When we select the folder we have the error.
    For example we can see the content from:
    WEBEXCEL\REPORTLIBRARY\
    ADMIN\WEBEXCEL\TEAMREPORTLIBRARY\
    But we can't see the content from:
    BUSINESS ADMIN\WEBEXCEL\TEAMREPORTLIBRARY\
    TEAM FI\WEBEXCEL\TEAMREPORTLIBRARY\
    The user has administrator member access profile ans is included in all teams (ADMIN, BUSINESS ADMIN and TEAM FI)
    We really can't see what could be the problem
    Hope you can help us.
    regards,
    JA

  • Ignoring discovery request - AP on dynamic client interface

    Hi All,
    I have a questing regarding the AP Management Port on the 5508.
    At our customers side there are some FAT-APs and we want to migrate them to the controller.
    There is no DHCP Service active on the network (security-restriction by our customer) and the FAT-APs and Clients are configured with a static IP.
    There is no LAG active everything is on Port 1.
    Now after upgrading one AP to lightwight-mode,... he cannot discover his WLC (thats ok, because the Manament Interface is in a different subnet)
    So I configured a IP-Helper and the neccesary udp-Port to get the AP joined on the WLC.
    But on the Controller I get the following message:
    %CAPWAP-3-DISC_INTF_ERR2: Ignoring discovery request received on a
    wrong VLAN ([dec]) on interface ([int]) from AP
    [hex]:[hex]:[hex]:[hex]:[hex]:[hex]
    The wrong VLAN in the message is a dynamic Interface on the Controller for client and the AP is in that Subnet.
    It its created as an Dynamic Interface on the WLC (without "Enable Dynamic AP Management")
    I hope you can give me a hint. I'm not sure if I should enable "Dynamic AP Management" on that Client Interface.
    By the way, the AP can join when i configure the Controller IP via console on it. But that should not be the solution
    Thanks &
    Best regards,
    Simon

    Hi Nicolas,
    thanks for your reply.
    I know, that this design is not "best practice".
    Our customer has a LAN which has to be completly redesigned.
    They use very huge subnets for their different production segments (255.255.240.0) and everything is in there.
    The Autonomous AP Installation is in one of these huge network segments where the APs and the clients are in the same subnet..
    Thats the background why this szenario is created.
    I know that this design is absolutly unsatisfactory.
    But thats the fact and I have to deal with this.
    The helper is the WLCs Management Adress.
    So what about the "ignoring discovery request" message.
    Is there some possibility to get it work this way or is the only way to upgrade the APs via Console to get them to the controller.
    I know the best way would be to get the APs in a new different subnet,...
    regards,
    Simon

  • The request sent by the client was syntactically incorrect

    "The request sent by the client was syntactically incorrect" and "Invalid path " are the error when I try to send a request using struts. Help me.

    This error messsage is given by Struts when you try to access an action-mapping that isn't defined in struts-config.xml. You propably misspelled the URL.
    Remember, the default extension is *.do, so a typical URL will look like this: http://host/user/create.do.
    To present the user for a nicer error page you can include the following in your web.xml file:
    <error-page>
      <error-code>400</error-code>
      <location>/common/badRequest.jsp</location>
    </error-page>

  • RMI recovery and multi-client questions

    Hello,
    I'm new to RMI and managed to get a sample HelloWorld-code running. After secceeding two major questions came up.
    1) If the RMI server is running and the registry server crashes and is restarted, then the new instance of the registry server does know anything about the still running RMI server. What do you need to to that the RMI server rebinds. My idea is that the RMI server must be multithreaded, controls in the background the registry and automatically rebinds after a crash. Any other easier and even better solutions?
    2) My impression is that there is one instance of the RMI server waiting for incoming requests. What happens, if a request takes a long time and a second request from a second client comes in? How can it be achieved that one RMI server handles many client requests? I know for database connections ther is something like pooling. Do you need to implement a similar technique for RMI.
    3) Would the implementation of a web service avoid the problems mentioned above?
    Thanks for any suggestions or hints to related topics.
    Regards, Rainer

    Hi carr_onstott ,
    thanks for clarification and the suggestion to start the name service withing the own application. � need to discuss this approach with the customer, normally there is one and only one name service on a server using the default port. With your suggestion I need to reserve a second portnumber and moreover standard tools providing a list of registered RMI servers will not detect my RMI server.
    The problem I see with web services is that we plan to exchange huge binary data byte[] and this is not really what web services are made for. There are sultions to use multibodypart to transfer the XML web service request/response, but the amount of data increases dramatically.
    Regards, Rainer

  • EWS - Office 365 - "One or more subscriptions in the request reside on another Client Access server. GetStreamingEvents won't proxy in the event of a batch request."

    Hello
    My goal is to subscribe for streaming notifications for multiple users in the same time.
    One way to do that is to create multiple  StreamingSubscriptionConnections each one should contain one  StreamingSubscription for each user. The problem with this method is that in Office 365 the maximum
    number of connections opened is 20.
    Another method to solve this problem is by creating one StreamingSubscriptionConnection and then all StreamingSubscriptions for each user to the connection. This method solves the maximum number of connections
    problem and it works fine with exchange onPrimises. But when trying it with Office 365 it will result with the SubscriptionError:
    "One or more subscriptions in the request reside on another Client Access server. GetStreamingEvents won't proxy in the event of a batch request."
    Can anyone help me here ? 

    With Office365 you need to Group your subscriptions and set the Affinityheaders see
    http://msdn.microsoft.com/en-us/library/office/dn458789(v=exchg.150).aspx and
    http://blogs.msdn.com/b/mstehle/archive/2013/07/17/more-affinity-considerations-for-exchange-online-and-exchange-2013.aspx . Take note of the restrictions on the Group and other throttling restrictions if your using only one service account.
    Cheers
    Glen

  • LAN DNS and telnet newbi help

    hi
    i am following the steps at [http://blog.ronnyegner-consulting.de/2009/10/15/configuring-a-small-dns-server-for-scan/|http://blog.ronnyegner-consulting.de/2009/10/15/configuring-a-small-dns-server-for-scan/]
    /etc/resolv.conf
    search sayantan.chakraborty
    nameserver 192.168.1.2
    nameserver 192.168.1.3
    nameserver 192.168.1.1dig
    [root@rac-1 ~]# dig @192.168.1.3 rac-1.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.3 rac-1.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 25058
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-1.sayantan.chakraborty.    IN      A
    ;; AUTHORITY SECTION:
    .                       5151    IN      SOA     A.ROOT-SERVERS.NET. NSTLD.VERISIGN-GRS.COM. 2009122301 1800 900 604800 86400
    ;; Query time: 26 msec
    ;; SERVER: 192.168.1.3#53(192.168.1.3)
    ;; WHEN: Thu Dec 24 12:34:39 2009
    ;; MSG SIZE  rcvd: 119
    [root@rac-1 ~]# dig @192.168.1.3 rac-scan.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.3 rac-scan.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 41264
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-scan.sayantan.chakraborty. IN      A
    ;; Query time: 25 msec
    ;; SERVER: 192.168.1.3#53(192.168.1.3)
    ;; WHEN: Thu Dec 24 12:35:26 2009
    ;; MSG SIZE  rcvd: 47
    [root@rac-1 ~]# dig @192.168.1.3 rac-scan.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.3 rac-scan.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 37327
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-scan.sayantan.chakraborty. IN      A
    ;; Query time: 9 msec
    ;; SERVER: 192.168.1.3#53(192.168.1.3)
    ;; WHEN: Thu Dec 24 12:35:58 2009
    ;; MSG SIZE  rcvd: 47
    [root@rac-1 ~]# dig @192.168.1.2 rac-2.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.2 rac-2.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 58273
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-2.sayantan.chakraborty.    IN      A
    ;; AUTHORITY SECTION:
    .                       9612    IN      SOA     a.root-servers.net. nstld.verisign-grs.com. 2009122301 1800 900 604800 86400
    ;; Query time: 0 msec
    ;; SERVER: 192.168.1.2#53(192.168.1.2)
    ;; WHEN: Thu Dec 24 12:36:29 2009
    ;; MSG SIZE  rcvd: 119
    [root@rac-1 ~]# dig @192.168.1.2 rac-1.sayantan.chakraborty
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5 <<>> @192.168.1.2 rac-1.sayantan.chakraborty
    ; (1 server found)
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 22905
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;rac-1.sayantan.chakraborty.    IN      A
    ;; AUTHORITY SECTION:
    .                       9591    IN      SOA     A.ROOT-SERVERS.NET. NSTLD.VERISIGN-GRS.COM. 2009122301 1800 900 604800 86400
    ;; Query time: 0 msec
    ;; SERVER: 192.168.1.2#53(192.168.1.2)
    ;; WHEN: Thu Dec 24 12:37:09 2009
    ;; MSG SIZE  rcvd: 119packages
    [root@rac-1 ~]# rpm -qa|grep bind
    bind-9.3.6-4.P1.el5
    system-config-bind-4.0.3-4.0.1.el5
    bind-utils-9.3.6-4.P1.el5
    ypbind-1.19-12.el5
    bind-chroot-9.3.6-4.P1.el5
    bind-libs-9.3.6-4.P1.el5
    kdebindings-3.5.4-6.el5
    [root@rac-1 ~]# named status
    [root@rac-1 ~]# service named status
    number of zones: 6
    debug level: 0
    xfers running: 0
    xfers deferred: 0
    soa queries in progress: 0
    query logging is OFF
    recursive clients: 0/1000
    tcp clients: 0/100
    server is up and running
    named (pid  16550) is running...
    [root@rac-1 ~]# 0)am i on wrong path?
    1)what i am missing to make my dns and telnet to talk?
    2) /var/named/named_querylog this file is empty ---what to do then for trouble shooting ?
    regards

    /etc/named.conf
    options {
    # The directory statement defines the name server's working directory
    directory "/var/named";
    # Write dump and statistics file to the log subdirectory.  The
    # pathenames are relative to the chroot jail.
    dump-file "/var/log/named_dump.db";
    statistics-file "/var/log/named.stats";
    # The forwarders record contains a list of servers to which queries
    # should be forwarded.  Enable this line and modify the IP address to
    # your provider's name server.  Up to three servers may be listed.
    #forwarders { 192.0.2.1; 192.0.2.2; };
    # Enable the next entry to prefer usage of the name server declared in
    # the forwarders section.
    #forward first;
    # The listen-on record contains a list of local network interfaces to
    # listen on.  Optionally the port can be specified.  Default is to
    # listen on all interfaces found on your system.  The default port is
    # 53.
    #listen-on port 53 { 127.0.0.1; };
    # The listen-on-v6 record enables or disables listening on IPv6
    # interfaces.  Allowed values are 'any' and 'none' or a list of
    # addresses.
    listen-on-v6 { none; };
    # The next three statements may be needed if a firewall stands between
    # the local server and the internet.
    #query-source address * port 53;
    #transfer-source * port 53;
    #notify-source * port 53;
    # The allow-query record contains a list of networks or IP addresses
    # to accept and deny queries from. The default is to allow queries
    # from all hosts.
    #allow-query { 127.0.0.1; };
    # If notify notify ">is set to yes (default), notify messages are sent to other
    # name servers when the the zone data is changed.  Instead of setting
    # a global 'notify' statement in the 'options' section, a separate
    # 'notify' can be added to each zone definition.
    notify no;
    logging {
    # Log queries to a file limited to a size of 100 MB.
    channel query_logging {
    file "/var/named/named_querylog"
    versions 3 size 100M;
    print-time yes;                 // timestamp log entries
    category queries {
    query_logging;
    # Or log this kind alternatively to syslog.
    channel syslog_queries {
    syslog user;
    severity info;
    category queries { syslog_queries; };
    # Log general name server errors to syslog.
    channel syslog_errors {
    syslog user;
    severity error;
    category default { syslog_errors;  };
    # Don't log lame server messages.
    category lame-servers { null; };
    acl acl_transf { 192.168.1.3; };
    # The following zone definitions don't need any modification.  The first one
    # is the definition of the root name servers.  The second one defines
    # localhost while the third defines the reverse lookup for localhost.
    #zone "." in {
    # type hint;
    # file "root.hint";
    zone "localhost" in {
    type master;
    file "localhost.zone";
    zone "0.0.127.in-addr.arpa" in {
    type master;
    file "127.0.0.zone";
    zone "sayantan.chakraborty" in {
    type master;
    file "db.sayantan.chakraborty";
    allow-transfer { acl_transf; };
    };

  • Telnet Client fails to detect Telnet Server reboot

    Hello All,
    I have written a telnet client that establishes a telnet session with the help of org.apache.commons.net.telnet.TelnetClient to the server and it monitors a particular file. It reads the latest contents written to that file using the tail -F command . The problem I am facing is that the blocking call inputStream.read(int) does not throw an exception even when the telnet server machine reboots, but When network cable is unplugged we are getting an IOException. Due to this behavior my program fails to receive the updates from the file after a machine reboot. Even the telnetClientObject.isConnected() returns true while the machine is rebooting.
    Can you please suggest ways to rectify this issue?
    Thanks,
    Naveen

    Set a socket read timeout.

Maybe you are looking for