Seeburger SFTP is not able connect to remote host

Hi,
I have configured seeburger adapter (STPF) on XI 3.0 SP19 as per the seeburger installation document,
but when we are trying to send the data to a file server using SFTP, we are getting below error in
reciver communication channel, please help me
"Unable to forward message to JCA adapter. Reason: Fatal exception: com.sap.aii.af.ra.cci.XIRecoverableException: >> Description: putFile: Could not connect to remote host; Reason: com.maverick.ssh.SshException>> Details: putFile: Could not connect to remote host; Reason: com.maverick.ssh.SshException>>SendingStatus: NOT_TRANSMITTED>>FaultCategory: COMMUNICATION_ERROR>>Retryable: true>>Fatal: true, >> Description: putFile: Could not connect to remote host; Reason: com.maverick.ssh.SshException>> Details: putFile: Could not connect to remote host; Reason: com.maverick.ssh.SshException>>SendingStatus: NOT_TRANSMITTED>>FaultCategory: COMMUNICATIO "
Thanking you in advance.
Sonali

Hi,
In similar condition , we also getting below errors:
Message processing failed. Cause: javax.resource.ResourceException: Fatal exception:
com.sap.aii.af.ra.cci.XIDeliveryException: >> Description: putFile: Could not connect
to remote host; Reason: SFTP client was not able to connect: com.seeburger.sftp.exception.
ConfigurationException: Could not initialize SSH transport layer, reason : Connection timed out:
could be due to invalid address>> Details: putFile: Could not connect to remote host;
Reason: SFTP client was not able to connect: com.seeburger.sftp.exception.ConfigurationException:
Could not initialize SSH transport layer, reason : Connection timed out:could be due to invalid
address>>SendingStatus: NOT_TRANSMITTED>>FaultCategory: COMMUNICATION_ERROR>>
Retryable: false>>Fatal: false, >> Description: putFile: Could not connect to remote host;
Reason: SFTP client was not able to connect: com.seeburger.sftp.exception.ConfigurationException:
Could not initialize SSH transport layer, reason : Connection timed out:could be due to invalid
address>> Details: putFile: Could not connect to remote host; Reason: SFTP client was not able
to connect: com.seeburger.sftp.exception.ConfigurationException: Could not initialize SSH
transport layer, reason : Connection timed out:could be due to invalid address>>SendingStatus:
NOT_TRANSMITTED>>FaultCategory: COMMUNICATION_ERROR>>Retryable: false>>Fatal: false
Can you share , how you have resolved the errors?
You mentioned to change the owner to seeburger , please give details , where to do this.?
Thanks,
Anit

Similar Messages

  • SFTP receiver error: putFile: Could not connect to remote host; Reason: Unable to open Sftp client. SshReasonCode: CHANNEL_FAILURE

    Hi,
    When we try to send file over seeburger SFTP (receiver) we are getting the error as below.
    Message processing failed. Cause: javax.resource.ResourceException: Fatal exception: javax.resource.ResourceException: >> Description: SFTP transaction error occured.>> Details: putFile: Could not connect to remote host; Reason: Unable to open Sftp client. SshReasonCode: CHANNEL_FAILURE>>SendingStatus: NOT_TRANSMITTED>>FaultCategory: COMMUNICATION_ERROR>>Retryable: true>>Fatal: true, >> Description: SFTP transaction error occured.>> Details: putFile: Could not connect to remote host; Reason: Unable to open Sftp client. SshReasonCode: CHANNEL_FAILURE>>SendingStatus: NOT_TRANSMITTED>>FaultCategory: COMMUNICATION_ERROR>>Retryable: true>>Fatal: true
    But we are able to connect through filezilla . we are able to create and delete file using the same username and password which is being used in SFTP adapter.
    we have imported the both dsa and rsa keys in SFTP partner folder in NWA. Even though we are getting same error.
    Thanks,
    Vinayak

    Hi Ram,
    we checked with network team and port 22 is open and they are able to ping to the target system.
    we checked the seeburger logs and we see EOF received from remote site error:
    Caused by: com.maverick.ssh.SshException: EOF received from remote side [Unknown cause]
    #at com.maverick.ssh2.TransportProtocol.b(Unknown Source)
    #at com.maverick.ssh2.TransportProtocol.i(Unknown Source)
    #at com.maverick.ssh2.TransportProtocol.nextMessage(Unknown Source)
    #at com.maverick.ssh.message.SshMessageRouter.d(Unknown Source)
    #at com.maverick.ssh.message.SshMessageRouter.access$000(Unknown Source)
    #at com.maverick.ssh.message.SshMessageRouter$_b.run(Unknown Source) 
    Thanks,
    Vinayak.

  • 'Connect to Remote Host' is disabled

    Hello
    We have recently upgraded to CS4. I have imported all of my old connections without problem.
    My boss recently asked to show him how to upload files to a certain site. Setup site as usual on his machine, but where I can click my 'Connect to Remote Host' button and see all of the server files, my boss' button is disabled and shows a message about setting up version control first.
    We do not want to do this, only to access the server just like we did before. Can version control be turned off? Or is it a different problem?
    Thanks in advance for any help.
    Gareth

    Hi David
    Everything that you said is how it is already setup.
    Access set to None.
    Within Manage Sites > Remote Info all the FTP connection is correct, and has been tested.
    He is actually already using the site, but only through GET and PUT commands, never being able to actually see what is on the server!
    I created the site on my machine a while ago (before updating to cs4), and I wondered if it was something to do with that? I had just made some amends to the site before setting the FTP up in Dw on my boss' Mac.
    As mentioned, below the button, in the space where the server files should display, the message reads "to see the files in the repository you must define the version control settings", which are currently set to NONE.
    cheers
    Gareth

  • Could not open connection to the host, on port 23: Connect failed

    Can anyone please help with this telnet problem on CISCO 877 ADSL Router
    I am trying to telnet into my ISP Router remotely using public IP which has been dynamically assigned to the router by the ISP.
    I can Ping the Router and I can also go out to the internet on that router but, I can not telnet into that router from Inside the Network nor Outside the Network. There are no Firewalls involved.
    I have tried to clear the config and reconfigure it again, it does not help, I have also applied same config on another CISCO 877 ADSL Router it still does not work.
    ERROR i get on the Command Prompt: Could not open connection to the host, on port 23: Connect failed
    I have shown some of the Show Run out put below if that helps,
    ip nat inside source list 1 interface Dialer0 overload
    access-list 1 permit x.x.x.x 0.0.0.7
    dialer-list 1 protocol ip permit
    line vty 0 4
    password 7 ***********
    login
    Manny Thanks
    Punit

    Find Below the Requested Sh run outputs
    ADSL-ROUTER1#sh run | beg line vty
    line vty 0 4
    password 7 ***********
    login
    scheduler max-task-time 5000
    end
    I have removed the IP for security reasons
    ADSL-ROUTER1#sh ip route
    Gateway of last resort is 0.0.0.0 to network 0.0.0.0
         x.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
    S       x.x.x.x/29 is directly connected, Vlan1
    C       x.x.x.x/32 is directly connected, Dialer0
         x.0.0.0/32 is subnetted, 1 subnets
    C       x.x.x.x is directly connected, Dialer0
    S*   0.0.0.0/0 is directly connected, Dialer0
    I also keep getting the message below on the console done know if this is part of the problem
    Mar 13 07:17:32.213: %IP_VFR-4-FRAG_TABLE_OVERFLOW: Vlan1: the fragment table h
    as reached its maximum threshold 16
    Hope this output helps
    Thanks

  • Elom Java Console "Connect to remote host Fail"

    Hi,
    I'm accessing an elom over the https interface, which works fine, however when trying to launch the Java console, the app starts but a dialogue box appears stating "Connect to remote host Fail!", and quits when I click ok. I'm using:
    Kubuntu 9.10
    Firefox 3.5.5
    Java 1.6.0_15
    Elom firmware version 2.70
    I've also tried running against JRE 1.5, and tried saving the jnlp file and running that directly from javaws, all attempts produce the same result. I am able to connect to port 8890 from my machine. An strace seems to suggest that it sends and receives from port 8890 but then gets a Connection reset by peer.
    Furthermore I've also tried running it through localhost using an ssh tunnel to the elom, again, same result.
    I've now run out of ideas of what could be causing this issue, any help would be greatly appreciated.
    TIA
    Regards
    Craig

    SOLVED
    FYI, I downloaded the debian package of libstdc++5 from http://ftp.us.debian.org/debian/pool/main/g/gcc-3.3/libstdc++5_3.3.6-18_i386.deb
    After installing that on Kubuntu, the console works fine.

  • Telent:could not open connection to the host on port 23 connect failed

    Hi,
    How to run commands of OEL5 host OS from windows XPP virtual machine(Vmware Player) on standalone desktop PC?
    While runing the telnet command on windows XPP virtual machine it's gives error
    Microsoft Windows XP [Version 5.1.2600]
    (C) Copyright 1985-2001 Microsoft Corp.
    C:\Documents and Settings\Administrator>cd\
    C:\>telnet 192.168.1.2
    Connecting To 192.168.1.2...Could not open connection to the host, on port 23: Connect failed
    C:\>
    Thanks
    Regard
    GSM

    user9230833 wrote:
    Launcher means shortcut to execute any file which is inside folder in Linux.Launcher are created on desktop to execute by one click of mouse.You need to create a command file that contains the required instructions to run putty with whatever relevant command line switches in order to start the remote program/process on Linux.
    For example, you have a trusted ssh connection (no password prompting) between your Windows account and the Linux vmware account. You need to execute command line +/home/vmware/bin/vmstart myVM+ on Linux.
    Your command file in Window will look something as follows:
    @echo off
    "c:\program files\putty\pssh.exe" vmware@my-linux-server "/home/vmware/bin/vmstart myVM"Once you've create this command file (.cmd file extention), you can create a desktop shortcut for it and assign an icon to it.
    However, first test the command file via an interactive console session to ensure it works. Also, I'm not sure you can script telnet using putty - but putty's ssh does support the standard ssh command line and one can execute programs/commands on the remote server in this fashion.
    Setting up trusted ssh connections is also important as passwords is a weak security mechanism. It requires a secret to be used and coded into scripts/software that needs to be authenticated.
    With ssh you generate a public/private key combination, and provide the public key as unique identifier for your o/s user and platform to a remote server (e.g. Linux). This now enables your platform and o/s user to be authenticated via the privatre/public key pair when your platform establishes a connection with the server.
    In putty, generate a ssh key (RSA). Copy and paste the public key into the Linux server account's "+home/vmware/.ssh/authorized_keys+" file. Make sure that the +.ssh+ directory and key have user read/write permissions only. And that's it - no password needed by your account to ssh into the Linux server account. No secrets that need to be kept secret (and that can be stolen and used from any other platform to gain access).

  • Telnet not working i need help : Could not open connection to the host !!

    hello all im back today with big problem with telnet i dont know why !!
    i have to computers one of them in my home and the other one in my office both of them use windows 7 so 
    home PC internet IP : 82.205.100.161
    office PC internet IP : 82.102.237.175
    so i go to control panel and then to windows features and i check Telnet Client and Telnet server 
    then i turn off my firewall 
    then i start telnet service 
    then i execute netstat -ab to know telnet port : 
    [tlntsvr.exe]
     TCP    [::]:135               Hacker-HP:0            LISTENING
    is there anythink i need to do to get that damn connection over internet NOT LAN !! pleaze help me i still get this sucks error : Could not open connection to the host
    peace 
    Dr.BL@CKDeaTH

    Hi,
    Telnet server use TCP port 23 by default.
    Here is a screenshot of my lab server,
    To verify if the TCP port 23 has been opened, we can use the portqry tool.
    Here is the download link,
    http://www.microsoft.com/en-us/download/details.aspx?id=17148
    Best Regards.
    Steven Lee
    TechNet Community Support

  • VPN clients not able to ping Remote PCs & Servers : ASA 5520

    VPN is connected successfully. But not able to ping any remote ip or fqdn from client pc. But able to ping ASA 5520 firewalls inside interface. Also some clients able to access, some clients not able to access. I new to these firewalls. I tried most of ways from internet, please any one can help asap.
    Remote ip section : 192.168.1.0/24
    VPN IP Pool : 192.168.5.0/24
    Running Config :
     ip address 192.168.1.2 255.255.255.0
    interface GigabitEthernet0/2
     shutdown
     no nameif
     no security-level
     no ip address
    interface GigabitEthernet0/3
     shutdown
     no nameif
     no security-level
     no ip address
    interface Management0/0
     shutdown
     no nameif
     no security-level
     no ip address
     management-only
    passwd z40TgSyhcLKQc3n1 encrypted
    boot system disk0:/asa722-k8.bin
    ftp mode passive
    clock timezone GST 4
    dns domain-lookup outside
    dns domain-lookup inside
    dns server-group DefaultDNS
     name-server 213.42.20.20
     domain-name default.domain.invalid
    access-list outtoin extended permit tcp any host 83.111.113.114 eq 3389
    access-list outtoin extended permit tcp any host 83.111.113.113 eq https
    access-list outtoin extended permit tcp any host 83.111.113.114 eq smtp
    access-list outtoin extended permit tcp any host 83.111.113.114 eq https
    access-list outtoin extended permit tcp any host 83.111.113.114 eq www
    access-list outtoin extended permit tcp any host 83.111.113.115 eq https
    access-list outtoin extended permit tcp any host 94.56.148.98 eq 3389
    access-list outtoin extended permit tcp any host 83.111.113.117 eq ssh
    access-list fualavpn_splitTunnelAcl standard permit 192.168.1.0 255.255.255.0
    access-list outside_nat0_outbound extended permit ip 192.168.5.0 255.255.255.0
    92.168.1.0 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.1.0 255.255.255.0 1
    2.168.5.0 255.255.255.0
    access-list inet_in extended permit icmp any any time-exceeded
    access-list inet_in extended permit icmp any any unreachable
    access-list inet_in extended permit icmp any any echo-reply
    access-list inet_in extended permit icmp any any echo
    pager lines 24
    logging enable
    logging asdm informational
    logging from-address [email protected]
    logging recipient-address [email protected] level errors
    logging recipient-address [email protected] level emergencies
    logging recipient-address [email protected] level errors
    mtu outside 1500
    mtu inside 1500
    ip local pool fualapool 192.168.5.10-192.168.5.50 mask 255.255.255.0
    ip local pool VPNPool 192.168.5.51-192.168.5.150 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-522.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound outside
    nat (inside) 1 192.168.1.0 255.255.255.0
    static (inside,outside) 94.56.148.98 192.168.1.11 netmask 255.255.255.255
    static (inside,outside) 83.111.113.114 192.168.1.111 netmask 255.255.255.255
    access-group inet_in in interface outside
    route outside 0.0.0.0 0.0.0.0 83.111.113.116 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    group-policy DfltGrpPolicy attributes
     banner none
     wins-server none
     dns-server none
     dhcp-network-scope none
     vpn-access-hours none
     vpn-simultaneous-logins 10
     vpn-idle-timeout 30
     vpn-session-timeout none
     vpn-filter none
     vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
     password-storage disable
     ip-comp disable
     re-xauth disable
     group-lock none
     pfs disable
     ipsec-udp disable
     ipsec-udp-port 10000
     split-tunnel-policy tunnelall
     split-tunnel-network-list none
     default-domain none
     split-dns none
     intercept-dhcp 255.255.255.255 disable
     secure-unit-authentication disable
     user-authentication disable
     user-authentication-idle-timeout 30
     ip-phone-bypass disable
     leap-bypass disable
     nem disable
     backup-servers keep-client-config
     msie-proxy server none
     msie-proxy method no-modify
     msie-proxy except-list none
     msie-proxy local-bypass disable
     nac disable
     nac-sq-period 300
     nac-reval-period 36000
     nac-default-acl none
     address-pools none
     client-firewall none
     client-access-rule none
     webvpn
      functions url-entry
      html-content-filter none
      homepage none
      keep-alive-ignore 4
      http-comp gzip
      filter none
      url-list none
      customization value DfltCustomization
      port-forward none
      port-forward-name value Application Access
      sso-server none
      deny-message value Login was successful, but because certain criteria have no
     been met or due to some specific group policy, you do not have permission to u
    e any of the VPN features. Contact your IT administrator for more information
      svc none
      svc keep-installer installed
      svc keepalive none
      svc rekey time none
      svc rekey method none
      svc dpd-interval client none
      svc dpd-interval gateway none
      svc compression deflate
    group-policy fualavpn internal
    group-policy fualavpn attributes
     dns-server value 192.168.1.111 192.168.1.100
     vpn-tunnel-protocol IPSec
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value fualavpn_splitTunnelAcl
    username test password I7ZgrgChfw4FV2AW encrypted privilege 0
    username Mohamed password Vqmmt8cR/.Qu7LhU encrypted privilege 0
    username Moghazi password GMr7xgdqmGEQ2SVR encrypted privilege 0
    username Moghazi attributes
     password-storage enable
    username fualauaq password E6CgvoOpTKphiM2U encrypted privilege 0
    username fualauaq attributes
     password-storage enable
    username fuala password IFtijSYb7LAOV/IW encrypted privilege 15
    username Basher password Djf15nXIJXmayfjY encrypted privilege 0
    username Basher attributes
     password-storage enable
    username fualafac password VGC/7cKXW1A6eyXS encrypted privilege 0
    username fualafac attributes
     password-storage enable
    username fualaab password ONTH8opuP4RKgRXD encrypted privilege 0
    username fualaab attributes
     password-storage enable
    username fualaadh2 password mNEgLxzPBeF4SyDb encrypted privilege 0
    username fualaadh2 attributes
     password-storage enable
    username fualaain2 password LSKk6slwsVn4pxqr encrypted privilege 0
    username fualaain2 attributes
     password-storage enable
    username fualafj2 password lE4Wu7.5s7VXwCqv encrypted privilege 0
    username fualafj2 attributes
     password-storage enable
    username fualakf2 password 38oMUuwKyShs4Iid encrypted privilege 0
    username fualakf2 attributes
     password-storage enable
    username fualaklb password .3AMGUZ1NWU1zzIp encrypted privilege 0
    username fualaklb attributes
     password-storage enable
    username fualastr password RDXSdBgMaJxNLnaH encrypted privilege 0
    username fualastr attributes
     password-storage enable
    username fualauaq2 password HnjodvZocYhDKrED encrypted privilege 0
    username fualauaq2 attributes
     password-storage enable
    username fualastore password wWDVHfUu9pdM9jGj encrypted privilege 0
    username fualastore attributes
     password-storage enable
    username fualadhd password GK8k1MkMlIDluqF4 encrypted privilege 0
    username fualadhd attributes
     password-storage enable
    username fualaabi password eYL0j16kscNhhci4 encrypted privilege 0
    username fualaabi attributes
     password-storage enable
    username fualaadh password GTs/9BVCAU0TRUQE encrypted privilege 0
    username fualaadh attributes
     password-storage enable
    username fualajuh password b9QGJ1GHhR88reM1 encrypted privilege 0
    username fualajuh attributes
     password-storage enable
    username fualadah password JwVlqQNIellNgxnZ encrypted privilege 0
    username fualadah attributes
     password-storage enable
    username fualarak password UE41e9hpvcMeChqx encrypted privilege 0
    username fualarak attributes
     password-storage enable
    username fualasnk password ZwZ7fVglexrCWFUH encrypted privilege 0
    username fualasnk attributes
     password-storage enable
    username rais password HrvvrIw5tEuam/M8 encrypted privilege 0
    username rais attributes
     password-storage enable
    username fualafuj password yY2jRMPqmNGS.3zb encrypted privilege 0
    username fualafuj attributes
     password-storage enable
    username fualamaz password U1YUfQzFYrsatEzC encrypted privilege 0
    username fualamaz attributes
     password-storage enable
    username fualashj password gN4AXk/oGBTEkelQ encrypted privilege 0
    username fualashj attributes
     password-storage enable
    username fualabdz password tg.pB7RXJx2CWKWi encrypted privilege 0
    username fualabdz attributes
     password-storage enable
    username fualamam password uwLjc0cV7LENI17Y encrypted privilege 0
    username fualamam attributes
     password-storage enable
    username fualaajm password u3yLk0Pz0U1n.Q0c encrypted privilege 0
    username fualaajm attributes
     password-storage enable
    username fualagrm password mUt3A60gLJ8N5HVr encrypted privilege 0
    username fualagrm attributes
     password-storage enable
    username fualakfn password ceTa6jmvnzOFNSgF encrypted privilege 0
    username fualakfn attributes
     password-storage enable
    username Fualaain password Yyhr.dlc6/J7WvF0 encrypted privilege 0
    username Fualaain attributes
     password-storage enable
    username fualaban password RCJKLGTrh7VM2EBW encrypted privilege 0
    username John password D9xGV1o/ONPM9YNW encrypted privilege 15
    username John attributes
     password-storage disable
    username wrkshopuaq password cFKpS5e6Whp0A7TZ encrypted privilege 0
    username wrkshopuaq attributes
     password-storage enable
    username Talha password 3VoAABwXxVonLmWi encrypted privilege 0
    username Houssam password Cj/uHUqsj36xUv/R encrypted privilege 0
    username Faraj password w2qYfE3DkYvS/oPq encrypted privilege 0
    username Faraj attributes
     password-storage enable
    username gowth password HQhALLeiQXuIzptCnTv1rA== nt-encrypted privilege 15
    username Hameed password 0Kr0N1VRmLuWdoDE encrypted privilege 0
    username Hameed attributes
     password-storage enable
    username Hassan password Uy4ASuiNyEd70LCw encrypted privilege 0
    username cisco password IPVBkPI1GLlHurPD encrypted privilege 15
    username Karim password 5iOtm58EKMyvruZA encrypted privilege 0
    username Shakir password BESX2bAvlbqbDha/ encrypted privilege 0
    username Riad password iB.miiOF7qMESlCL encrypted privilege 0
    username Azeem password 0zAqiCG8dmLyRQ8f encrypted privilege 15
    username Azeem attributes
     password-storage disable
    username Osama password xu66er.7duIVaP79 encrypted privilege 0
    username Osama attributes
     password-storage enable
    username Mahmoud password bonjr0B19aOQSpud encrypted privilege 0
    username alpha password x8WO0aiHL3pVFy2E encrypted privilege 15
    username Wissam password SctmeK/qKVNLh/Vv encrypted privilege 0
    username Wissam attributes
     password-storage enable
    username Nabil password m4fMvkTgVwK/O3Ms encrypted privilege 0
    aaa authentication telnet console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication enable console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 outside
    http 192.168.1.4 255.255.255.255 inside
    http 192.168.1.100 255.255.255.255 inside
    http 192.168.1.111 255.255.255.255 inside
    http 192.168.1.200 255.255.255.255 inside
    http 83.111.113.117 255.255.255.255 outside
    http 192.168.1.17 255.255.255.255 inside
    http 192.168.1.16 255.255.255.255 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    tunnel-group fualavpn type ipsec-ra
    tunnel-group fualavpn type ipsec-ra
    tunnel-group fualavpn general-attributes
     address-pool fualapool
     address-pool VPNPool
     default-group-policy fualavpn
    tunnel-group fualavpn ipsec-attributes
     pre-shared-key *
    tunnel-group fualavpn ppp-attributes
     authentication pap
     authentication ms-chap-v2
     authentication eap-proxy
    telnet 0.0.0.0 0.0.0.0 outside
    telnet 0.0.0.0 0.0.0.0 inside
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 outside
    ssh 192.168.1.0 255.255.255.0 inside
    ssh timeout 5
    console timeout 0
    management-access inside
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns migrated_dns_map_1
     parameters
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
      inspect icmp error
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:38e41e83465d37f69542355df734db35
    : end

    Hi,
    What about translating the traffic on the local ASA (Active unit) for traffic received from the VPN tunnel to the internal interface IP address? You can try something like nat (outside,inside) source dynamic obj-VpnRemoteTraffic interface destination static StandbyIP StandbyIP
    Regards,

  • Users not able to see remote users on the node network

    Users that belong to one node are not able to see users in another calendar
    server node. Both calendar servers are pointing to the same directory server.
    Some errors that occur in the log files:
    DEXOTEK ERRCODE Ox13608 -> SchedBaseOpen: Section name too long
    DEXOTEK ERRCODE Ox13608 -> OpenConnection: SchedBaseOpenOnHost
    And when uninode -cws nodeID is run, it does not report being able to see all
    the users and resources on the remote nodes.
    uninode: connected to hostname.net.xxx.com, node 10000
    directory of items: 10 (USERS = 10/RESOURCES = 0)
    CONNECTION EX AV Q-SIZE IN-PROCESS IMPORT-DIR
    (10000)->xxxxxx.xxx.com(10001) 2 2 0 0 370 (U=370/R=0)
    Here is the nodes.ini file:
    + H=xxxxxxx.xxx.com/N=10000
    + H=xxxx.xxx.com/N=10001
    all=2
    There is a reported bug, that 16 chars is max on domain names for the nodes.ini
    file, which means that you need to change that file and use:
         a) an alias that can be resolved on the network with either DNS or local
         host files
         b) use the IP address.
    As documented in the release notes, here is the procedure on how to modify the
    hostname when it is too long. Or how to modify the hostname for any reason.
    Fix for long host names problem
    If the fully qualified domain name for your network exceeds 16 characters, it
    will be necessary to shorten the host name of all the servers in the Calendar
    Server network . These instructions must be carefully followed to avoid causing
    problems with the network. Ensure that the procedure is applied to ALL nodes in
    the Calendar network.
    1) The following procedure should be carried out on each server in the
    Calendar network:
    a) Bring the Calendar services down.
    % unistop -y
    b) Run the unidbfix command in export mode.
    % unidbfix -export -n node-id
    This will create a remotenode.ini file for each node on the server. The file is
    located in the node's perm directory.
    Example:
    If you have two nodes on the server ROCK, node 1(in N1) and node (in N2), the
    files are:
    /users/unison/db/nodes/N1/perm/remotenode.ini
    /users/unison/db/nodes/N2/perm/remotenode.ini
    The remotenode.ini file will look something like this:
    [1]
    RN_NUMCONNECT = 2
    RN_SURNAME = "unison"
    RN_GIVENNAME = "unison"
    RN_ORGUNIT1 = "uni2"
    RN_ORGUNIT2 = "openmail"
    RN_ORGANIZATION = "ABC Corp"
    RN_ACCESSMETHOD = 2
    RN_SERVICENAME = "unieng"
    RN_HOSTNAME = "rock"
    [2]
    RN_NUMCONNECT = 2
    RN_SURNAME = "unison"
    RN_GIVENNAME = "unison"
    RN_ORGUNIT1 = "uni4"
    RN_ORGUNIT2 = "openmail"
    RN_ORGANIZATION = "ABC Corp"
    RN_ACCESSMETHOD = 2
    RN_SERVICENAME = "unieng"
    RN_HOSTNAME = "rock"
    2) Once you have run unidbfix in export mode on all the servers, proceed as
    follows:
    a) Compare the remotenode.ini files and verify that the entries are the
    same. In each file, you will note that an entry for the local node is not
    included.
    b) Edit one of the files (on any of the servers). This file will be
    referred to as the master file. Add the appropriate entries for the
    local node (copy the section from one of the other files). Modify the
    RN_HOSTNAME in each of the sections of the master file to shorten the
    name.
    c) Copy the master file in the perm directories of each node on all the
    servers.
    3) Once the master file is in the perm directory of all the nodes, proceed as
    follows on each server:
    a) Run the unidbfix command in the -import mode.
    % unidbfix -import -n node-id
    b) Edit the nodes.ini file on the hub server and make the same changes to
    the host names. You do not need to apply the changes.
    c) Edit the [UTL] section of the /users/unison/misc/unison.ini file and
    change the host name.
    d) Start up the services.
    % unistart
    4) After all the changes have been made, run the uninode -cws all and
    uninode -snc all commands and verify that the results are accurate.

    See this:
    http://docs.info.apple.com/article.html?path=Mac/10.6/en/8203.html
    You should then see your pcs listed in Finder's sidebar under the shared section.
    Regards

  • Not able to use remote desktop externally on a WRV200

    Hello all,
    Untill 5 minutes ago I wasn't able to get remote desktop to work from an extern computer to my computer which is wireless connected in our network. It worked from a network computer from the beginning.
    I have port 3389 correctly forwarded to my static intern ip address (same way as i did with my ftp server which works properly, so I guess I did it wright)
    Just 5 minutes ago I found out that it does work when I enable DMZ (see bottom for DMZ details).. What am I doing wrong? I prefer not to use DMZ since it will automatically forward all internet port requests which arent forwarded to any of the other computers, which makes my computer quite vulnerable, wright? (I am using the win xp firewall, but still)
    Thanks in advance!
    Edit 1: I have UPNP enabled
    Edit 2: I have remote desktop excluded in the windows firewall, but thats logic since remote desktop does work from another network computer and with DMZ enabled
    Edit 3: I'm the only one in our network who is using remote desktop
    Edit 4: I also tried to forward all these ports to my pc: 22, 65301, 5631-5632
    The DMZ screen allows one local PC to be exposed to the Internet for use of a special-purpose service such as
    Internet gaming and videoconferencing through Software DMZ. Whereas Port Range Forwarding can only forward
    a maximum of 10 ranges of ports, DMZ hosting forwards all the ports for one PC at the same time.
    Message Edited by PulpVictim on 07-06-2007 02:30 AM
    Message Edited by PulpVictim on 07-06-2007 02:34 AM
    Message Edited by PulpVictim on 07-06-2007 02:35 AM
    Message Edited by PulpVictim on 07-06-2007 02:39 AM

    Enable the logs on your router. Then try to do remote desktop. It will fail of course. After it does, view the logs, there might be ports listed in the incoming logs that you failed to forward.

  • Not able to find Remote roles in User Management

    We are using RRA for sharing contents between two portals. In the consumer portal PCD, the contents and roles of the producer portal is showing perfectly. But when i am trying to find the roles in User management in the consumer portal, these remote roles are not showing, and subsequently we are not being able to assign these remote roles to our  local users. I have checked the connection and permission. Please help.

    1. Please make sure that the server clocks on the producer and consumer portal are synchronized. One of the prerequisite for FPN is that the server clocks of the producer portal and consumer portal must be synchronized at all times.
    2. When you are not able to see a remote role, at that time, test your SSO between consumer and producer. You can do this by logging in first into your consumer and then changing the URL to that of the producer and then hit Enter. If SSO is correctly working, you should be logged into the producer portal without having to log in again.
    Thanks,
    Shanti

  • Not able to start remote debug listener

    HI,
    I'm using SQL Developer 1.1.0.23.64 and have read this article explaining remote pl/sql debugging.
    http://sueharper.blogspot.com/2006/07/remote-debugging-with-sql-developer_13.html
    When i try to start the debugger listener in SQL Developer (right click the database connection and choosing "remote debug") it seems like that the SQL Developer tries to connect to a listener instead of start listening. This is what console displays:
    Debugger attempting to connect to remote process at LocalHost 4000...............Debugger unable to connect to remote process.
    I thought that it should start listening instead of trying to connect to some other listener. What do I do wrong?
    When I'm using remote debugging from JDeveloper every thing is fine!
    Regards
    Jacob

    Hi
    Has someone find an answer to this?
    Debugger attempting to connect to remote process at localhost 4000.
    ...............................Debugger unable to connect to remote process.This is the same message you get when you try to run a debug session under JDeveloper, but with OJVM, not JPDA.
    If this is a bug and will be fixed, can the SQL Developer team please make a post?

  • Connection to remote host in NWDS preferences (SAP Instance not reachable)

    Hi Experts
    I am trying to connect to a SAP Web AS running CE 7.1 with Netweaver Developer Studio as described [here|http://help.sap.com/saphelp_nwce10/helpdata/en/46/9ca4cf4e8b0487e10000000a1553f6/frameset.htm].
    The u201Cinstance hostu201D is a remote host. When I try to connect with NWDS 7.1 SPS 5, I get the error message:
    SAP Instance is currently not reachable. Check if the SAP Instance number is correct.
    However, with NWDS 2004s SPS 13 (installed on the same machine) and message server port 3901, I can see the host in the J2EE view with two green dots (icm, server 0) and one grey dot (debugproxy). NWDS seems to connect  (in spite of the grey dot).
    Do I have to configure anything else in NWDS (message server port)? Does the debugproxy have to be started?
    Thanks for helping!
    Kind regards
    Bettina

    I had the same issue and resolved by adding:
    (1) Windows server firewall exception to include "D:\usr\sap\CE1\SYS\exe\uc\NTI386\sapstartsrv.exe" EXE.
    Basically, the windows server on which SAP NetWeaver CE 7.1 was installed, by default, BLOCKS all relevant ports:
    50000-50020 & 50100-50120. By add the above (a) rule, the serrver allows any incoming TCP connections used by "D:\usr\sap\CE1\SYS\exe\uc\NTI386\sapstartsrv.exe."
    ~/Reddy Gurram

  • Datapump process cannot connect to REMOTE HOST.

    hi,
    I am using ORACLE DATABASE 11g on 2 servers. Both have IBM AIX OS in it. I am trying to implement Golden Gate(GG) on it. The scenario is as follows :-
    Server 1 :-
    I have created 1 extract and 1 datapump processes.
    GGSCI (JLFLXFC1) 228> info all
    Program     Status      Group       Lag           Time Since Chkpt
    MANAGER     RUNNING
    EXTRACT     RUNNING     R2B         00:00:00      00:00:03
    EXTRACT     ABENDED     R2BDP       00:00:00      00:06:40The datapump process gets aborted after a few tries to connect to the remote host server. The log of datapump is as follows :-
    GGSCI (JLFLXFC1) 230> view report r2bdp
                     Oracle GoldenGate Capture for Oracle
            Version 11.1.1.1 OGGCORE_11.1.1_PLATFORMS_110421.2040
      AIX 5L, ppc, 64bit (optimized), Oracle 11g on Apr 22 2011 03:25:30
    Copyright (C) 1995, 2011, Oracle and/or its affiliates. All rights reserved.
                        Starting at 2012-06-14 15:13:07
    Operating System Version:
    AIX
    Version 5, Release 3
    Node: JLFLXFC1
    Machine: 00C576D24C00
                             soft limit   hard limit
    Address Space Size   :    unlimited    unlimited
    Heap Size            :    unlimited    unlimited
    File Size            :    unlimited    unlimited
    CPU Time             :    unlimited    unlimited
    Process id: 278676
    Description:
    **            Running with the following parameters                  **
    EXTRACT R2BDP
    --setenv (ORACLE_SID=NGPR2B)
    USERID ggs_owner, PASSWORD *********
    RMTHOST FIFLX595,MGRPORT 7809
    RMTTRAIL /data01/GoldenGate/dirdat/NGPR2B/rt
    PASSTHRU
    TABLE R2B.*;
    CACHEMGR virtual memory values (may have been adjusted)
    CACHEBUFFERSIZE:                         64K
    CACHESIZE:                                8G
    CACHEBUFFERSIZE (soft max):               4M
    CACHEPAGEOUTSIZE (normal):                4M
    PROCESS VM AVAIL FROM OS (min):          16G
    CACHESIZEMAX (strict force to disk):  13.99G
    Database Version:
    Oracle Database 11g Enterprise Edition Release 11.2.0.3.0 - 64bit Production
    PL/SQL Release 11.2.0.3.0 - Production
    CORE    11.2.0.3.0      Production
    TNS for IBM/AIX RISC System/6000: Version 11.2.0.3.0 - Production
    NLSRTL Version 11.2.0.3.0 - Production
    Database Language and Character Set:
    NLS_LANG environment variable specified has invalid format, default value will be used.
    NLS_LANG environment variable not set, using default value AMERICAN_AMERICA.US7ASCII.
    NLS_LANGUAGE     = "AMERICAN"
    NLS_TERRITORY    = "AMERICA"
    NLS_CHARACTERSET = "AL32UTF8"
    Warning: your NLS_LANG setting does not match database server language setting.
    Please refer to user manual for more information.
    Opened trail file /data1/GoldenGate/dirdat/R2B/lt000000 at 2012-06-14 15:13:07
    2012-06-14 15:13:07  WARNING OGG-01015  Positioning with begin time: Jun 14, 2012 3:13:04 PM, waiting for data: at extseqno 0, extrba 0.
    2012-06-14 15:13:37  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:14:17  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:14:57  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:15:37  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:16:17  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:16:57  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:17:37  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:18:17  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:18:57  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:19:37  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    2012-06-14 15:20:17  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    Source Context :
      SourceModule            : [er.extrout]
      SourceID                : [/scratch/aime1/adestore/views/aime1_staxk09/oggcore/OpenSys/src/app/er/extrout.c]
      SourceFunction          : [tcp_send_data(extract_def *)]
      SourceLine              : [1257]
    2012-06-14 15:20:57  ERROR   OGG-01224  TCP/IP error 79 (Connection refused); retries exceeded.
    2012-06-14 15:20:57  ERROR   OGG-01668  PROCESS ABENDING.
    GGSCI (JLFLXFC1) 231>I am able to ping the remote server but GG datapump is not able to connect it.
    The manager at the remote server shows the following messages in report :-
    2012-06-14 14:54:03  INFO    OGG-00953  Purging log history from GGS_OWNER.GGS_DDL_HIST older than 2012-06-12 13:54:03.290718: 0 rows deleted from GGS_OWNER
    .GGS_DDL_HIST.
    2012-06-14 14:54:03  INFO    OGG-00953  Purging log history from GGS_OWNER.GGS_DDL_HIST_ALT older than 2012-06-12 13:54:03.297951: 0 rows deleted from GGS_O
    WNER.GGS_DDL_HIST_ALT.
    2012-06-14 14:54:08  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 14:54:43  INFO    OGG-00974  Manager started collector process (Port 7847).
    2012-06-14 14:54:48  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 14:55:23  INFO    OGG-00974  Manager started collector process (Port 7848).
    2012-06-14 14:55:28  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 14:56:03  INFO    OGG-00974  Manager started collector process (Port 7849).
    2012-06-14 14:56:08  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 14:56:43  INFO    OGG-00974  Manager started collector process (Port 7850).
    2012-06-14 14:56:48  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 14:57:23  INFO    OGG-00974  Manager started collector process (Port 7851).
    2012-06-14 14:57:28  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 14:58:03  INFO    OGG-00974  Manager started collector process (Port 7852).
    2012-06-14 15:09:30  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:10:05  INFO    OGG-00974  Manager started collector process (Port 7841).
    2012-06-14 15:10:10  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:10:45  INFO    OGG-00974  Manager started collector process (Port 7842).
    2012-06-14 15:10:50  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:11:25  INFO    OGG-00974  Manager started collector process (Port 7843).
    2012-06-14 15:11:30  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:12:05  INFO    OGG-00974  Manager started collector process (Port 7844).
    2012-06-14 15:12:10  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:12:45  INFO    OGG-00974  Manager started collector process (Port 7845).
    2012-06-14 15:12:50  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:13:25  INFO    OGG-00974  Manager started collector process (Port 7846).
    2012-06-14 15:13:30  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:14:05  INFO    OGG-00974  Manager started collector process (Port 7847).
    2012-06-14 15:14:10  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:14:45  INFO    OGG-00974  Manager started collector process (Port 7848).
    2012-06-14 15:14:50  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:15:25  INFO    OGG-00974  Manager started collector process (Port 7849).
    2012-06-14 15:15:30  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:16:05  INFO    OGG-00974  Manager started collector process (Port 7850).
    2012-06-14 15:16:10  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:16:45  INFO    OGG-00974  Manager started collector process (Port 7851).
    2012-06-14 15:16:50  INFO    OGG-00963  Command received from EXTRACT on host 10.180.22.246 (START SERVER CPU -1 PRI -1  TIMEOUT 300 PARAMS ).
    2012-06-14 15:17:25  INFO    OGG-00974  Manager started collector process (Port 7852).Can anyone suggest what could be the problem ?
    Please guide me how to troubleshoot this problem.
    Thanks in advance.

    Yes, I have changed that previously for testing purpose.
    Now i have kept DATAPUMP port and TARGET MGR port to 7809 . Still i am getting the error.
    I also checked with TELNET if the port is blocked but its not.
    Below is the report of my DATAPUMP and the attempt of TELNET Command.
    GGSCI (JLFLXFC1) 30>  view report r2bdp
                     Oracle GoldenGate Capture for Oracle
            Version 11.1.1.1 OGGCORE_11.1.1_PLATFORMS_110421.2040
      AIX 5L, ppc, 64bit (optimized), Oracle 11g on Apr 22 2011 03:25:30
    Copyright (C) 1995, 2011, Oracle and/or its affiliates. All rights reserved.
                        Starting at 2012-06-18 11:03:30
    Operating System Version:
    AIX
    Version 5, Release 3
    Node: JLFLXFC1
    Machine: 00C576D24C00
                             soft limit   hard limit
    Address Space Size   :    unlimited    unlimited
    Heap Size            :    unlimited    unlimited
    File Size            :    unlimited    unlimited
    CPU Time             :    unlimited    unlimited
    Process id: 823546
    Description:
    **            Running with the following parameters                  **
    EXTRACT R2BDP
    --setenv (ORACLE_SID=NGPR2B)
    USERID ggs_owner, PASSWORD *********
    RMTHOST FIFLX595,MGRPORT 7809
    RMTTRAIL /data01/GoldenGate/dirdat/NGPR2B/rt
    PASSTHRU
    TABLE R2B.*;
    CACHEMGR virtual memory values (may have been adjusted)
    CACHEBUFFERSIZE:                         64K
    CACHESIZE:                                8G
    CACHEBUFFERSIZE (soft max):               4M
    CACHEPAGEOUTSIZE (normal):                4M
    PROCESS VM AVAIL FROM OS (min):          16G
    CACHESIZEMAX (strict force to disk):  13.99G
    Database Version:
    Oracle Database 11g Enterprise Edition Release 11.2.0.3.0 - 64bit Production
    PL/SQL Release 11.2.0.3.0 - Production
    CORE    11.2.0.3.0      Production
    TNS for IBM/AIX RISC System/6000: Version 11.2.0.3.0 - Production
    NLSRTL Version 11.2.0.3.0 - Production
    Database Language and Character Set:
    NLS_LANG environment variable specified has invalid format, default value will be used.
    NLS_LANG environment variable not set, using default value AMERICAN_AMERICA.US7ASCII.
    NLS_LANGUAGE     = "AMERICAN"
    NLS_TERRITORY    = "AMERICA"
    NLS_CHARACTERSET = "AL32UTF8"
    Warning: your NLS_LANG setting does not match database server language setting.
    Please refer to user manual for more information.
    Opened trail file /data1/GoldenGate/dirdat/R2B/lt000000 at 2012-06-18 11:03:30
    2012-06-18 11:03:30  INFO    OGG-01014  Positioning with begin time: Jun 18, 2012 11:03:22 AM, starting record time: Jun 18, 2012 6:50:11 AM at extseqno 0, e
    xtrba 4557.
    2012-06-18 11:04:00  WARNING OGG-01223  TCP/IP error 79 (Connection refused).
    GGSCI (JLFLXFC1) 31> shell telnet FIFLX595 7809
    Trying...
    Connected to FIFLX595.
    Escape character is '^]'.
    telnet>qMy MGR at target schema is as follows :-
    PORT 7809
    USERID ggs_owner, PASSWORD ggs_owner
    PURGEOLDEXTRACTS /data01/GoldenGate/dirdat/ex, USECHECKPOINTS, MINKEEPDAYS 3
    PURGEMARKERHISTORY MINKEEPDAYS 3, MAXKEEPDAYS 5, FREQUENCYMINUTES 30
    PURGEDDLHISTORY MINKEEPDAYS 1, MAXKEEPDAYS 2, FREQUENCYMINUTES 30Please let me know if you find any mistake in this.
    Thanks.

  • Connect to Remote Host - Grayed Out

    Hi, thanks for reading this...really appreciate.
    Had just been connecting remotely w DW and now not able to. Can connect via Transmit, just fine. What do you think? Have shut down, restarted. Still the connect button greyed out. Also, can connect in the Site Management Settings area...when clicking 'Test'. It connects just fine.
    As you can see, when it is not grayed out when romote view is not showing...when even when clicked, nothing happens:
    The Repository Files button is activated. Dont even know what that is. Have been using DW since 2000. Ha! Maybe that is stopping something? Tried unclicking it, but whatever site definition I go to, the Repository Files button is still pushed down/activated.
    What do you think?
    Thanks so very much,
    Warmly Hope

    Well, it is working now. Had to select 'remote' view, when in the non dual remote/local view of files. Weird. Now that Repository Files button isnt clicked any more either....
    Thanks to all the 56 people who read this....must have done something.....
    Lots of bliss

Maybe you are looking for

  • How the files are decreasing from RBS storage after some time i delete docs from document library, where shld I check the settings for this?

    HI I created a web application and configured  rbs storage , I uploaded documents (for ex: 18 number)  after uploaded  documents ,  and observed the RBS storage folder, number of files are increasing (39 number) , its working fine and also  I run the

  • How to change webpage title ?

    Hi, HELP!! I just created a website, When I type www.velez.cc it takes me to http://www.velez.cc/Richard/About_Me.html How could I set it to not show the /Richard/About_Me.html ??? within the web browser ?? Thanks..

  • Transfer iCloud data from 4 to 4S

    I'm having trouble with my iCloud data transfer.  I'm trying to send info from my iPhone 4 to my 4S.  Can you make a comprehensible step-by-step set of instructions on how to transfer data from a previous generation to a newer one?

  • Route List

    Hello everbody, I have a route list which points to 3 route groups. Here's the order: First one is a PRI in Boston (Primary), second is a T1 in Boston and the tired one is a PRI in New York. As Configured; when first PRI is not available the T1 has t

  • Split records T-SQL

    Hi Friends, I have a full record which does have single and return information in the same record so I want to split into two records using SQL have a look attached below screen shot this is the Input I have  The below output I am expecting using SQL