"Save AS' to Enterprie across firewall

Hi All,
I am trying to save a report from Crystal Reports Designer into an Enterprise folder. The server is in a different network and I had to request the Network team to open up the port 6400 on the Crystal Server machine. But I am still getting "Connection Error". Is there any other port that I should open up if I want to use this fuctionality. I am using CR XI r2.
Appreciate your help,
Thanks
Ajith

Ajith,
  Business Objects Enterprise reserves ports 6400 - 6410 by default.  Though the CMS may run on 6400, there are other ports involved depending on the activity being performed.  It is absolutely possible to assign which ports are used by the product.
  Below are steps for assigning ports to work from client side applications (such as the designer) to reach through a firewall to the Enterprise server:  However, it is likely you can avoid the steps below if you allow bi-directional access to the ports 6400 - 6404
Configuring desktop products across a firewall
This section explains how to configure desktop products such as Desktop
Intelligence and Designer across a firewall.
To specify the request ports for BusinessObjects Enterprise
1. Go to the CCM and stop the CMS.
2. Right-click on the CMS, and then select Properties.
3. Add the following entry at the end of the command field:
-port <FQDN>:6400 -requestport 6401
4. Click OK, and then restart the CMS.
5. Repeat steps 1 through 4 for the Input FRS but add this entry to the
Command field:
-port <FQDN> -requestport 6402
6. Repeat steps 1 through 4 for the Output FRS but add this entry to the
Command field:
-port <FQDN> -requestport 6403
Note:
u2022 Replace FQDN with the fully qualified domain name of the server running
your BusinessObjects Enterprise servers.
u2022 You can use different ports than in the previous examples. However, it is
not recommended you use port 6400 except as is shown in the example
since port 6400 is the default port number for the CMS.
To make the required changes on the firewall
1. Go to the area where you specify ports in your firewall software.
Note: Consult your specific firewall documentation for details.
2. Open the following TCP BI-Directional ports between the server running
your BusinessObjects Enterprise servers and the desktop:
u2022 6400
u2022 6401
u2022 6402
u2022 6403
3. Save your changes.
Tony

Similar Messages

  • ODBC Connectivity across firewall

    I have two oracle databases on different networks. Obviously there is a firewall in between them. We have a requirement to copy data from one database to another. The options we have (I think) is
    - Create a text file and copy that data to the other side and then upload the file
    - Copy from the database to database using ODBC. If this is the case
    - How can I use ODBC to do that?
    - Are there any issues using ODBC when there is a firewall in between?
    - Does the ODBC API has parameters to specify the source db and the destination db?
    - What other issues/problems should we be aware of?

    It's hard to be too specific without knowing more details, such platforms, whether the odbc tool provided is for the target or source and what it does, any other things your company arbitrarily restricts ;-)
    I'm assuming a set up in which the odbc tool will end up using sqlnet to talk to the databases, one of which will be on its local network and the other remote, across the firewalls. I'm also assuming you can't get past the firewalls easily (say by vpn or opening them up to trusted IP addresses).
    Getting sqlnet through a firewall will be more or less difficult depending on your setup:
    If the 'remote' is running in shared server mode then the only option I know of is connection manager, sorry.
    If the database is running in dedicated server mode on unix, then all you need to do is open the remote firewall on the listener port (1521 by default) or tunnel port 1521 through another port that is open using something like ssh.
    If the database is running in dedicated server mode on NT, then you first need to get the NT listener to behave like the unix one and use a single port, then get the traffic through that port as for unix. Have a look here: http://asktom.oracle.com/pls/ask/f?p=4950:8:6283064848081132482::NO::F4950_P8_DISPLAYID,F4950_P8_CRITERIA:264415410962,
    The other thing that comes to mind is how the odbc tool will actually behave once you've achieved connectivity. If it's been developed with the expectation that it will be close (in network terms) to the database then running it across what will almost certainly be a higher latency link may give you some performance issues.
    Best of luck...

  • Why can't I save Illustrator CC drawings across a network?

    The program doesn't freeze, the system doesn't hang, I get no "Can't save..." error message; the "Save" command just seems to do nothing. I can save to my Desktop fine, but across the network...? P-f-f-f-f-f-t-t!!
    InDesign and Photoshop will save wherever I tell them to, local or remote, but Illustrator apparently just doesn't want to be cooperative.
    I'm running Creative Cloud on OS X (10.8.5) across a MS Server 2008 (I believe) network.
    Any answers greatly appreciated because, while saving locally then manually copying my work over to the share is certainly DOABLE, it just seems like a really kludgey solution.

    Don't save directly on servers and don't open directly from servers.
    http://helpx.adobe.com/illustrator/kb/illustrator-support-networks-removable-media.html

  • Can't print across firewall to another subnet (server between two NICs)

    I'm having a problem printing to an AirportExpress-served printer. Our network looks like this:
    (From Outside...>>>...to Inside)
    (Public IP) DSL Modem
    ...(10.0.0.x) Airport Express -- HP DesignJet 100 USB -- Airtunes/stereo
    ...(10.0.0.x) NetGear Wireless Router
    ...(10.0.0.x nic 0) Mac OS X Server (192.168.0.x nic1)
    ......(192.168.0.x) Mac OS X client
    ......(192.168.0.x) Mac OS X client
    ......(192.168.0.x) Mac OS X client
    The printer driver does not appear to be able to do IP printing, it assumes a direct USB connection. We can setup the OS X Server with the printer served by the Airport Express, as it is found via Bonjour, and then we share its queue via Server Admin. The problem is that the LAN clients cannot print to this server queue. The printer gets stopped at the server.
    If we turn OFF the OS X Server's firewall, printing works from both the clients and obviously from the Server. I think my question is this: what ports or services need to be turned on in order for the clients to print? There is no clear checkbox for "Bonjour Printer Sharing", and I'm curious what ports this would open, and if it would be safe. I thought it would work because we're pushing the print job up through the firewall, but apparently some response needs to come back through the firewall, and that's what's not happening.
    And to tack onto this, how could we also push iTunes to the Airport Express from the Clients? Assuming the music goes over different ports than the print jobs. ?
    Thanks in advance for any help.
    G4   Mac OS X (10.4.4)  

    I've only been able to get it to work with my wife's HP laptop. So far, GIMP priting with the Mac is a no-go. It spools, but the printer just sits there.
    As of now, I'm trying to print from my wife's desktop, which is an older model eMachines 1.1Ghz with XP Professional. Right now, it's just sitting there with a "Printing" window.
    I have called Linksys, but to no avail. Couldn't understand they guy was speaking with. According to a networking friend of mine, there must be a PC host machine which is on all the time which acts as a "bridge" to get the files to the printserver. I don't know about that, but my father-in-law uses a PSUS4 to print wirelessly from 2 PC laptos with no problems.
    Gonna try calling Linksys back and see if I get anywhere with that. If not, we'll try another route.
    I'll post with what I find out.
    PowerMac G5 1.6Ghz Mac OS X (10.4.8) Also using MacBook Pro 2.0Ghz
    PowerMac G5 1.6Ghz Mac OS X (10.4.8) Also using MacBook Pro 2.0Ghz

  • Not able to get the ObjectInputStream in my client across firewall

    HI,
    I have my application running on Oracle 10g server.I have a servlet which converts a pdf file to stream and writes it to outputstream
    // the code in the server is as below
    String location = stRealPath + "\\" + pdfloc;               
    byte[] returnData = null;
    returnData = (byte[])pdfGenerateBean.getGeneratedPDFStream(hashData); // this method returns the byte array of the file
    outStream.writeObject(returnData);
    On my client I have a java class which reads this stream and creates a pdf file
    // the client code is as below
    InputStream inPdf = msg.sendPostMessage(hashPDF);
    ObjectInputStream returnPdf = new ObjectInputStream(inPdf);
    inPdf = null;
    byte[] pdfStream = (byte[])returnPdf.readObject(); --------getting error here
    File f = new File(".");
    FileOutputStream out = null;
    String loadDirectory = f.getAbsolutePath();
    pdfFile = loadDirectory + pdfFilename;
    out = new FileOutputStream(pdfFile);
    out.write(pdfStream);
    out.flush();
    out.close();
    // this is working fine acroos my network and i am getting the stream on my client outside my firewall.But when a client of mine accesses it from inside his firewall, he is getting this exception.
    java.io.EOFException
         at java.io.DataInputStream.readFully(Unknown Source)
         at java.io.ObjectInputStream.readFully(Unknown Source)
         at java.io.DataInputStream.readObject(Unknown Source)
    How could the problem be? Is there any setting in the firewall due to which the Stream is not available.Or do i have to send data in any other format.
    Thanks in advance
    Navin

    That's odd because firewalls usually let outbound requests pass through. My last-ditch firewall workaround is to use port 443. Once you have connected, it cannot know what is being transmitted, so it will sometimes let payloads through that are blocked on other ports.
    - Saish

  • Crystal Reports logon issue across firewall - Transport error:communication

    Hi,
    We are facing an error when we try to logon to the BO server using the crystal reports tool (Crystal Reports Enterprise XI Release 2 ) outside the firewall. The login is working fine when inside the firewall. The BO server is on a unix box within the customer network and we are trying to login from a PC (using Crystal Reports Enterprise XI Release 2) which is outside that network. The following are the errors we get when trying to logon using authentication as "Enterprise" and system name as "fully qualified server name:6400"
    1. Without including any IP addresses in the PC host file we get "Transport error:communication failure" on login.
    2. When I included the IP and name of the BO server in the PC host file (xx.xx.xx.xx host name) we get an error - "CMS host 'xxxx' address was resolved properly,but cannot be reached to establish a CMS connection.Verify your router/firewall allows communication on port 6400."
    (The IP address I include in the PC host file is the actual IP address of the BO server)
    3. I know we have natted IP addresses.. and the IP address of the BO server appears to be different when I do a ping to the BO server from outside the customer network i.e from the external PC. When I include the IP address in the host file (which I get from the ping <servername> outside the customer network from my PC) I get "Transport error:communication failure".
    The port 6400 has been opened in the firewall. We are able to login to the CMC link and the Info view without any issues.
    It will be great to get some advise on this as it has become a high priority issue in our workspace now.
    Thanks,
    Reeti

    Hi All,
    I had a breakthrough in logging to BOX1R2 Crystal Reports client outside the firewall. The following was done in our case:
    1. Open the port 6400 on the server to allow traffic from outside the firewall.
    2. Add the following command at the end in the cmsLAUNCH command line in ccm.config (ours is a BO server on Sun OS)
    -port FQDN:6400 -requestport XXXX
    The -port parameter was explicitly specified to make CMS explicitly listen on port 6400.
    The -requestport parameter was added to configure the server to register a fixed port (which has external access) with the CMS rather than letting it choose a dynamically selected one...so XXXX can be any port which is not allocated to any app and is also open in the firewall)
    Thanks,
    Reeti

  • Portlet to Transfer files across firewall

    We have 2 standalone portal environments, one internal (4.5WS) and the other externally facing (5.0.3), which we have had to do to satisfy certain security constraints placed upon us. We now want to be able to 'push/publish' information to the external portal's file system so that it can be published via the knowledge directory.
    We are looking at producing a portlet that allows users inside our network to select file(s) and then select a folder location on the external network to 'push' them to using something like FTP as there are firewalls in between. Does this sound the right way of trying to resolve this requirement and has anybody got any experience they can offer on any pitfalls we might face.
    Many Thanks,
    RossDML

    Hi Neil,
    IF the Mac Firewall is On, it will need port 5190 listed in both the UDP and TCP lines of open ports in a setting for iChat.
    In the modem or router it will also need the port open to both protocols.
    If the device has UPnP and this is used then this is not a problem.
    In many routers Port Forwarding is done on a port basis and not a protocol one but newer devices are specifying protocols as well now.
    Where this happens the response can be a mixed bag.
    Some allow you to port Forward list a Type of protocol and then list Both (ANY) (TCP and UDP) on the open (Local) side.
    HAvig said thatt there do seem to be some that do not like the ports forwarded to both protocols.
    In this case you have to apply a work around.
    1) Delete the port Forwarding for the TCP protoco in the router or modem.
    2) Go to iChat > Preferences > Accounts section.
    Select the account in question in the list on the left
    Click on the Server Settings tab
    Change the port from 5190 to 443.
    You should now be good to go.
    Port Triggering
    This does need port 5190 on TCP to Trigger both TCP and UDP
    Sometime though with some devices the Trigger is allowed anyway and does noot need staing so Triggering 5190 TCP means that it is open and only the UDP part has to be specified.
    So esssentially yes it sounds right but will depend on your particular device how it is set up.
    And yes your Buddies ned to have port 5190 open on UDP to receive files.
    10:33 PM Monday; April 3, 2006

  • How to configure listener across firewall and router

    I am trying a test to see if the following scenario will work and I am looking for insight because I am not getting anywhere fast....
    I have a computer on an internal network running oracle 9iR2. This computer has a web server exposed through a router/firewall with port 80 open. I want to open port 1521 and make the oracle listenser available to someone outside my network. The client only has internet access through their ISP. Basically it would be like hitting the web server over the internet. I am not sure if it is possible to use SQL*Plus to connect to a database server using the name of the router (www.company.com) and have the Oracle database available.

    I have serious doubts that this will work.This sould working definitely. But this question is more related to networking than DBA.
    So this action (and aalso analysis) must be done by somebody who are responsible for (and unsterstand) routing and firewall administration.
    This "networking person" (credited as somebody before) must prevent unauthorized access to your DB and also prevent sniffing (for example your 3rd parties will be connected via IPSEC connection).

  • Forest / Domain Trust across firewall

    Good evening,
    we have the following situation:
    Forest-A (Domain-A): centralized application for mail archiving, IP range 172.18.20.xxx
    Forest-C1 (Domain-C1): Customer 1, IP Range 192.168.1.xxx, PDC 192.168.1.1
    Forest-C2 (Domain-C2): Customer 2, IP Range 192.168.1.xxx, PDC 192.168.1.1
    Forest-C3 (Domain-C3): Customer 3, IP Range 10.103.3.xxx
    For the application in Forest-A (Domain-A) to be working, we need to have a 2-way-trust to each of the customer domains. But the problem is, that the customer subnets do not necessary have different IP ranges, like mentioned above. Therefore I cannot use
    VPN connections for this. I could go with static routing, but then I still have the problem, that I have to contact different DCs, which have the same IP.
    As NAT is also not an option (not supported, I know), does anyone have any idea how to work around this situation?
    Thank you very much!!
    Sebastian

    With IPv4, as long as NAT is not an option and clients cannot change their IP ranges then I would not see an option, Static routing won't fix the problem too as it will just create others since the same subnets are used in two different locations.
    IPv6 is an option in case your clients can go with it.
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • What exactly does Firewall do?

    Today I logged onto the internet and right away I was alerted that my computer might be in danger due to a virus if I didn't get it checked out immediately. I am not sure if it was an ad trying to make me download their software or if it is real. Either way I am paranoid because it said that the virus can turn on and off my webcam automatically. I just downloaded Sophos Anti-Virus and it is scanning my computer as I type this but it is taking a long time to do so. Doing a little bit of research I came across firewall that is already built into the macbook air and I was just curious as to what firewall really does exactly? Is it a built in protector to protect your computer from online viruses?
    Thanks.

    1. Those alerts are either scams or ads. Ignore them.
    2. It protects against attempts by hackers to gain access to the computer. A hack isn't the same as a virus infection.
    (126623)

  • JMS and FireWall support

    hi all,
    we have a central server connected to many remote servers over the internet.
    Some of the clients have permanent public IP but some of them are either behind a firewall or are dialuped ones.
    How can my JMS application running on the central server communicate with these servers and send data across.
    Does JMS support data transfer across firewall ?
    suneesh.

    JMS is simply a collection of classes and interfaces defined by Sun that provide a consistent way of publishing and consuming data via topics and queues. JMS does not define how security, firewalls, management and a whole host of other really important stuff should be handled.
    For these important features you need to look at specific implementations. There are free implementations as well as a large group of vendors all providing additional functionality on top of JMS.
    As one of these vendors I would like to introduce you to Nirvana, our messaging solution delivering JMS 1.1 functionality.
    Nirvana (http://www.my-channels.com/products/nirvana.html) has been designed to be deployed externally between an organization, its clients and its partners. It has been designed to accommodate both high and low speed connections ensuring that the lack of performance from one does not impact the other. It has been designed to traverse firewalls and proxy servers.
    Take a look at it in action on http://showcase.my-channels.com/
    Regards,
    Paul Brant
    my-Channels - Technologies working together
    http://www.my-channels.com/

  • JMS subscriptions through firewall on port 80

              We need to access weblogic app server and JMS across firewall.
              The firewall opens only port 80/HTTP. We also need support for
              topics. In one of the BEA's documents that discuss about web
              services, it mentioned that support for topics is deprecated and
              may not be supported in future versions. Our applications are
              standalone java applications commnicating app server. Currently,
              we are not sure if weblogic's 't3' protocol can be recognized.
              Publisher is usually on the server and JMS client can be inside
              or outside firewall. If supported, how does JMS client (and
              server) can be configured to make subscriptions to any topic and
              receive events. Since tunneling across firewall 'may' only allow
              request/ response messaging, does our client needs to have
              special code to poll for messages published to a specific topic
              or is this all transparent? What is the impact of this on
              scalability, performance and reliability?
              We are also evalutaiting products like jproxy that enable
              communication through firewalls. They promise no changes to the
              existing code that works inside firewall, but we are having some
              problems with it.
              Since we are already using weblogic, if it supports JMS accross
              firewalls it would be ideal. According to my understanding,
              weblogic allows communication with app server and enterprise
              beeans through webservices (JAVAX-RPC) and I didn't find much
              information about JMS. Any help would be appreciated.
              Sincerely,
              Bhagat Bandlamudi
              

    Hi
              Thanks for the information. We are also looking at the same problem -
              asynchronous delivery through firewalls (to standalone clients and to
              applications). Started looking at JProxy but we are also having some
              problems with WLS 7.0.
              The downside potentially of WLS http tunnelling is that it is likely
              proprietry.
              Dermot
              Tom Barnes <[email protected]> wrote in message
              news:[email protected]...
              > Hi!
              >
              > Since its wee early days, WebLogic has supported http
              > tunneling in addition to t3. If you are using JMS or RMI, merely
              > substitute "http" for "t3" in your URL -- but make sure
              > that "http-tunneling-enabled" is set to true for the WL server.
              >
              > When using HTTP, there is no need to do polling. WebLogic
              > does this magic for you under-the-covers. From a WL client
              > perspective, http tunneling does anything t3 can, (but
              > http is slower).
              >
              > I do not know what is meant by "support for topics is deprecated
              > and may not be supported in future releases". This is
              > definitely not the case for JMS - but may be the case for
              > certain web-services???? Or maybe some doc writer
              > is trying to put me out of a job! :-)
              >
              > Tom
              >
              > P.S. Note that WL 7.0 and up allows you to configure additional
              > ports on the server (as many as you want).
              >
              > Bhagat Bandlamudi wrote:
              > > We need to access weblogic app server and JMS across firewall.
              > > The firewall opens only port 80/HTTP. We also need support for
              > > topics. In one of the BEA's documents that discuss about web
              > > services, it mentioned that support for topics is deprecated and
              > > may not be supported in future versions. Our applications are
              > > standalone java applications commnicating app server. Currently,
              > > we are not sure if weblogic's 't3' protocol can be recognized.
              > >
              > > Publisher is usually on the server and JMS client can be inside
              > > or outside firewall. If supported, how does JMS client (and
              > > server) can be configured to make subscriptions to any topic and
              > > receive events. Since tunneling across firewall 'may' only allow
              > > request/ response messaging, does our client needs to have
              > > special code to poll for messages published to a specific topic
              > > or is this all transparent? What is the impact of this on
              > > scalability, performance and reliability?
              > >
              > > We are also evalutaiting products like jproxy that enable
              > > communication through firewalls. They promise no changes to the
              > > existing code that works inside firewall, but we are having some
              > > problems with it.
              > >
              > > Since we are already using weblogic, if it supports JMS accross
              > > firewalls it would be ideal. According to my understanding,
              > > weblogic allows communication with app server and enterprise
              > > beeans through webservices (JAVAX-RPC) and I didn't find much
              > > information about JMS. Any help would be appreciated.
              > >
              > > Sincerely,
              > > Bhagat Bandlamudi
              >
              

  • Odd Firewall Behavior

    I have an ISP link that goes into a 5 port fast ethernet switch.
    Off of that switch are hanging two firewalls. One with IP (fakes)
    Firewall A 222.222.222.1 the other Firewall B 222.222.222.2.
    Coming across Firewall B is a VPN that supports connections to SERVER1.
    SERVER1's default gateway is set to Firewall B.
    When Firewall A is plugged into the switch, traffic to SERVER1 becomes
    inordinately slow or stops altogher. When Firewallo A is removed from the
    switch, traffic returns to normal.
    WTH?

    GofBorg wrote:
    > I have an ISP link that goes into a 5 port fast ethernet switch.
    > Off of that switch are hanging two firewalls. One with IP (fakes)
    > Firewall A 222.222.222.1 the other Firewall B 222.222.222.2.
    > Coming across Firewall B is a VPN that supports connections to SERVER1.
    > SERVER1's default gateway is set to Firewall B.
    >
    > When Firewall A is plugged into the switch, traffic to SERVER1 becomes
    > inordinately slow or stops altogher. When Firewallo A is removed from the
    > switch, traffic returns to normal.
    >
    > WTH?
    I have tested for bad cabling.

  • How-To Set Up with Uverse Gateway with Airport Extreme

    I just spent hours figuring this out so I thought it would be helpful to someone. Maybe, maybe not. My goal was to get Back to My Mac turned on...but this should also be how you set up your wireless network if you have both an Airport Extreme and a Uverse Gateway.
    As I was trying to setup BTMM, I got a "double NAT" error. To use BTMM, you have to use either Time Capsule or Airport Extreme, so that NAT has to be enabled. That meant I had to figure out how to turn off U-verse's. I looked through the settings but saw nothing about it. Several hours of research--and a useless support call to AT&T--I finally figured it out. Here's the configuration you need, in brief.
    On the Airport Extreme, under Internet > Internet Connections, Connection Sharing must be set to "Share a public IP address". Then under the NAT button, Enable NAT Port Mapping Protocol must be checked.
    Now, unless you doe rest of this configuration, you will get a double DHCP error. So, in the Uverse Gateway settings, you must do this:
    1. Under Wireless, click the option to DISABLE wireless. Click Save.
    2. Under Firewall, click the option with DMZ in the name. On this page, choose your Airport Extreme (whatever you named it). Then scroll down and choose the option that says "Allow All Applications (DMZPlus Mode)". Save that configuration. DO A HARD RESET ON THE AIRPORT EXTREME. Then that should enable a single NAT protocol and BTMM will be on its way. And your wireless network will be set up properly.

    Will the above method work on a set up with a Verizon Modem to a DLink wireless router to a Time Capsule?
    I know of no reason why it would not. Whenever there is another router ahead of the Time Capsule, the Time Capsule must be configured in Briddge Mode. My network has 4 routers. The "main" router is setup to handle DHCP and NAT and the other 3 routers are setup in Bridge Mode. No problems.
    Weird thing is Air Video set up tells me I have a double NAT
    Double NAT occurs when you have two routers on a network both set up to handle DHCP and NAT services. Your Verizon "modem" may be a gateway....a combination modem/router on the same chassis. If that's the case, then every other router on the network must be confgured as a "Bridge".
    If you have the "main" router on the network setup to handle DHCP and NAT, in theory, you can have multiple other routers on the network as long as they are all setup in Bridge Mode. In Bridge Mode, DHCP and NAT are turned off, so the other routers simply pass through the network information from the main router. It's by far the easiest way to configure multiple routers without having to go into special DMZ, port mapping, etc type of configurations.

  • Bootstrapper Crash Need to Backup FileVault Home Folder Before Rebuilding

    Bottom Line (yes repeated at the bottom ;-))
    How do I mount the sparse bundle (FileVault created) from the limited resources available on the OS X install DVD so I can check the integrity of contents, or even just copy the contents unencrypted?
    I may just take this into the Genius bar, assuming the correct Evil Genius is available, but if I can get help here it will save me the drive across town.
    Background:
    Power fault and a hard shutdown, now my iMac won't boot.
    Backup of Home folder is about 3 months old using Backup utility (no lectures please, long story)
    I would like to backup what I have before doing anything dramatic (like erasing the drive and starting over)
    I am using FileVault, which I suspect will complicate things (albeit the backup I do have is unencrypted and in the safe) and was able to copy most (but not all) of the sparse bundle.
    I.e., I believe both the system files and my home folder have issues.
    I would be satisfied with even an unencrypted copy of the files in the home folder (FileVault sparse bundle), but I am having trouble backing anything up (I/O error, which may mean that a band inside the sparse bundle is corrupted as well).
    Possibly Relevant Details:
    Single User Mode (i.e., via Command-S) does not reach prompt
    Instead I see several "disk0s2: I/O error." with the error details followed by "The system bootstrapper has crashed"
    It does point to the specific file issues, but at this point I am less concerned with the system files than I am with the Users home folders (mine and the kids)
    Using the OS X DVD and launching Disk Utility the repair disk does not work (even when repeated, which has worked on other disks before).
    Invalid sibling link on Verify followed by Invalid node structure (fails trying to rebuilding the catalog b-tree... invalid node structure and invalid record count repeated several times followed by invalid key length, then repair gives up.
    Disk Utility unmounts the volume and won't let it re-mount.
    Managed to re-mount by forcing the drive to be the start-up disk (Power On with Option key) and then re-started again from the DVD.
    Could not figure out how to force the mount from the Terminal.
    Again, running from the DVD and then using Terminal I can see the volume (../../../Volumes/Macintosh\ HD) and what appears to be the contents.
    On a whim I tried to copy the Users folder to an external drive and then saw the error message about the FileVaulted sparse bundle (file .mtkessel in Users)
    Copying the kids home folders this way worked, so the only problem appears to be my home folder (which is a sparse bundle).
    Specifically, the "I/O Error" reported by cp is in .mtkessel/mtkessel.sparsebundle/bands/1 and 10... all of the other bands and the related Info and token objects copy just fine. I suppose it is possible that those bands are ones slated for reclamation at the next logout, but I can't be sure.
    So I suppose the question is how do I mount the sparse bundle (FileVault created) from the limited resources available on the OS X install DVD so I can check the integrity of contents, or even just copy the contents unencrypted?
    Thanks in advance on this ugly problem...
    mk

    It took many hours to copy the FileVault sparsebundle (both size and device issues I suppose), but I managed to re-assemble it, including the "Rescued Items"; I just used the unix cp -R on the sparsebundle file to force the copy to report the I/O errors... about a dozen or so of the 9000+ bands are damaged.
    Could not really tell if anything other than the "Rescued Items" were missing since bands can be deleted during normal use.
    I then attached the sparsebundle (which is encrypted) with a shadow (i.e., this sparsebundle is not mountable)
    This is the command I used from the directory containing the COPY of the sparsebundle.
    hdiutil attach -encryption -noverify -ignorebadchecksums -nomount mtkessel.sparsebundle -shadow bundle.shadow
    I am not entirely sure, but the shadow option allows read-only behaviors on the device to be circumvented by allowing write through the shadow...
    Enter the password and then I had he "device" appeared in the dropdown menu in DW and then I was able to re-build it.
    Then in Preview I was able to see a fully mounted device from which I have started copying. The damage was "easily corrected" according to DW. It may take several hours to copy as well (this time probably due to the decryption as it copies)
    I am starting to experiment with the Mail import features to see if I can recover the e-mails... my first attempts of importing from both Apple mailboxes as well as mbox format did not work. And, simply copying the emlx files into the mbox destinations does not work... The items simply don't show up in Mail... I am sure I will figure it out eventually, but  any advice on importing the emlx files would be much appreciated!
    mk

Maybe you are looking for

  • Can't use Kubota in Photoshop CC 2014

    I do most of my editing in Lightroom but still do a few things in Photoshop using Kubota tools. I recently upgraded to the new Photoshop CC 2014 but am unable to install Kubota with the new version. I contacted Kubota and they said that if I can down

  • How do i know if sound check  is on or off

    how do i know if sound check is on in i tunes

  • Maximum upload speed of 2700HGV?

    Hi. I'm using the 2wire BT2700HGV router on my Infinity connection, which should be about 66mbps download and 20mbps upload, according to the BT website when I ordered the connection. When I've got nothing but a single ethernet wire connecting me, an

  • Materialized view, problem in selecting a particular field

    Hi, can anyone please help me with this issue. I have table which contains data for 3 different years. It usually contains data for the current year, the next year and the previous year i.e the calender current year. YEAR TL JN Q 2006     1 1 30 2007

  • IMac freezing after Mountain Lion Upgrade

    After upgrading my iMac to Mountain Lion it is freezing at least one a day. Sometimes the screen get messed up right before getting frozen, something like this video (from another guy), but they move from top to bottom to me. I never had this problem