Time delay while connecting with listener

I have installed the Application Server relase 2
After I have restarted the system every thing is working fine by when ever the listener attempts to connect to the repository database, the computer CPU usaeg becomes 100% and for about 6 to 7 seconds the computer stops responding and then everything becomes fine. This problem arises whenever there is a attempt to connect to the database. I have tried using tnsping compname
but the same thing happens in that case also.
I am using win2003 server sp1
Can any one help me in this matter.

Nobody to help on this !!!!!!!

Similar Messages

  • HT4628 my powerbook g4 os x 10.5.8 leopard is showing-Connection time out while connecting to the wifi.however it showing all available wifi connections around but not connecting it..however ethernet is working

    Problem while connecting with Wi-Fi,
    When i am connecting my powerbook g4 leopard  to any Wi-fi connection it showing -Connection time out, however Ethernet is working .I have updated all softwares but still same problem.

    It's possible that either the internal AirPort Extreme card or the antenna is faulty or has failed.
    One last thing to try before going with another Wi-Fi solutions is to the following:
    Try the following, in order, until (hopefully) resolved:
    1a. Delete Preferred Network(s)
    System Preferences > Network > AirPort > Advanced > AirPort tab
    Under "Preferred Networks," delete the network(s) you regularly use from the list.
    1b. Delete AirPort Keychain Entries
    Launch the "Keychain Access" application located in Applications/Utilties.
    Click on the "Kind" filter at the top, and look for any "AirPort network password" entries...and delete them.
    1c. Add Preferred Network(s)
    System Preferences > Network > AirPort > Advanced > AirPort tab
    Add the preferred network(s) using the "+" button.
    Restart or log out then back in.
    2. Move System Configuration Files
    (Note: You will have to reestablish your network connections settings.)
    Go to /Library/Preferences
    Move the SystemConfiguration folder to the desktop.
    Restart your Mac. (Note: OS X will rebuild the files that are now sitting on your desktop. If this doesn't resolve the issue, you can move the folder back to it's original location.)
    3. Run the Disk Utility to repair Disk Permissions.
    Restart or log out then back in.
    4. Turn off the Mac OS X Firewall
    System Preferences > Sharing > Firewall
    Click the "Stop" button.
    5. Create a New User Account
    System Preferences > Accounts
    Click "+" to add a new account
    Log off, then log back on with the new user account.
    Try connecting with the AirPort.
    If none of these help resolve the issue, you may want to consider getting a USB wireless adapter to replace both the internal card and antenna. One such vendor of these adapters is Other World Computing (OWC).

  • My mini ipad is blocking while connecting with itunes.  I do?

    my mini ipad is blocking while connecting with itunes.
    I do?

    Hello Gamerpapanatas,
    Based on the information you have provided, it sounds like your iPad mini is not connecting to iTunes. The following article may help to resolve your issue:
    iOS: Device not recognized in iTunes for Windows
    http://support.apple.com/kb/TS1538
    Thanks,
    Matt M.

  • My iphone is not responding, while connected with charger only apple logo is appeared no any other response , what i have to do

    my iphone is not responding, while connected with charger only apple logo is appeared no any other response , what i have to do

    while connecting to itunes to restore, i am getting error. UNKNOWN ERROR 3194  WHAT I HAVE TO DO

  • Cannot connect to local network while connected with EasyVPN

    Hi All,
    I'm looking on many forums for an answer, but I cannot get it working.
    I have configured EasyVPN with CCP and also with CLI. I had it both working perfect, except the most important thing.
    I can connect with the Cisco VPN client to the router, but i'm not able to connect or even ping a system inside the remote network. My laptop gets an IP address from the address pool of the router.
    I really hope someone can help me before my manager is losing his patience :-)
    Here is my config. (before someone is mentioning it, i have to clean up my config a bit...I mean, look at the acl's )
    Current configuration : 13939 bytes
    ! Last configuration change at 12:26:53 UTC Thu Jan 9 2014 by admin
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Router
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 10240
    logging console critical
    enable secret 4 ********
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    no process cpu extended history
    crypto pki trustpoint TP-self-signed-********
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-********
    revocation-check none
    rsakeypair TP-self-signed-********
    crypto pki certificate chain TP-self-signed-********
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33303239 34303934 3438301E 170D3133 30343032 30353436
      31345A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30323934
      30393434 3830819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100B9C3 F8E6BD43 3351D861 68398114 D31AACC1 CE16CDDA 7F0876BC 6E55EA3C
      5F258D90 20FC882D 42C90257 92DB9113 B461DD81 4080153F 6AE041AD E5BDDF7E
      7C21BD1B 35F05CCB F6D34A4D 6B04C309 F39D8426 865E2BFE 9E8051F2 6F411A49
      D71FBF0C 1AC85BEE 355563FB 2353D0C7 28D49071 840AF99B AF59D768 FCDCDF03
      94FF0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 145ACD47 89D51095 70BE5400 595E826A 6A9E5E95 71301D06
      03551D0E 04160414 5ACD4789 D5109570 BE540059 5E826A6A 9E5E9571 300D0609
      2A864886 F70D0101 05050003 8181003B 1988FFCD 93112A99 707B7AD8 B56A08C0
      C274B974 B076AA19 BAFCC868 F118AE7D 4D8A55E2 42D8F9A9 9D617093 7EF6D459
      6BC0A990 BF5AF3E8 8E7F2787 41F4BFE2 65A1A3B0 D726033A 47A24D29 159ABF92
      16DBCF5C EC6602C2 E6137C0B C1FC7125 37E9CE49 82B45E18 FAB31A36 990BB3BC
      30D9EE8E 8B0A9F7C DC0B6C2B FA2740
                quit
    no ip source-route
    ip cef
    no ip bootp server
    ip name-server ********
    ip name-server ********
    no ipv6 cef
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    multilink bundle-name authenticated
    license udi pid C3900-SPE100/K9 sn ********
    username admin privilege 15 secret 4 ********
    username guido privilege 15 secret 4 ********
    redundancy
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect imap match-any ccp-app-imap
    match invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-nat-http-1
    match access-group 101
    match protocol http
    class-map type inspect match-all sdm-nat-user-protocol--1-2
    match access-group 102
    class-map type inspect match-all sdm-nat-user-protocol--1-1
    match access-group 101
    class-map type inspect smtp match-any ccp-app-smtp
    match data-length gt 5000000
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol tcp
    match protocol udp
    class-map type inspect pop3 match-any ccp-app-pop3
    match invalid-command
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect match-all sdm-nat-https-1
    match access-group 101
    match protocol https
    class-map type inspect match-all ccp-protocol-smtp
    match protocol smtp
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
      reset
    policy-map type inspect smtp ccp-action-smtp
    class type inspect smtp ccp-app-smtp
      reset
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-protocol-http
      inspect
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-nat-http-1
      inspect
    class type inspect sdm-nat-https-1
      inspect
    class type inspect sdm-nat-user-protocol--1-1
      inspect
    class type inspect sdm-nat-user-protocol--1-2
      inspect
    class class-default
      drop log
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
      reset
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-protocol-smtp
      inspect
      service-policy smtp ccp-action-smtp
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      drop log
    class type inspect ccp-protocol-im
      drop log
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class class-default
      pass
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    zone security in-zone
    zone security out-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group jmgvpn
    key ****
    pool SDM_POOL_1
    include-local-lan
    max-users 10
    netmask 255.255.255.0
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group jmgvpn
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA
    set isakmp-profile ciscocp-ike-profile-1
    interface Null0
    no ip unreachables
    interface Embedded-Service-Engine0/0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    interface GigabitEthernet0/0
    description JMG$FW_INSIDE$
    ip address 10.0.14.*** 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    glbp 10 ip 10.0.14.***
    glbp 10 authentication text JMG
    glbp 10 forwarder preempt delay minimum 100
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/1
    description Cloud$ETH-LAN$$FW_INSIDE$
    ip address 10.3.15.*** 255.255.255.252
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security in-zone
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/2
    description Internet (Only in use on R01)$FW_OUTSIDE$$ETH-WAN$
    ip address 46.144.***.*** 255.255.255.240
    no ip redirects
    no ip proxy-arp
    ip verify unicast reverse-path
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    duplex auto
    speed auto
    media-type rj45
    no mop enabled
    interface Virtual-Template1 type tunnel
    ip unnumbered GigabitEthernet0/0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    ip local pool SDM_POOL_1 192.168.1.1 192.168.1.10
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 10 interface GigabitEthernet0/2 overload
    ip nat inside source list 11 interface GigabitEthernet0/2 overload
    ip nat inside source static tcp 10.0.14.*** 443 interface GigabitEthernet0/2 443
    ip nat inside source static tcp 10.0.14.*** 80 interface GigabitEthernet0/2 80
    ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/2 permanent
    ip route 10.0.0.0 255.0.0.0 GigabitEthernet0/1 permanent
    ip route 10.1.14.*** 255.255.255.0 10.0.14.*** permanent
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    logging trap debugging
    access-list 1 remark HTTP Access-class list
    access-list 1 remark CCP_ACL Category=1
    access-list 1 permit 10.3.15.24 0.0.0.3
    access-list 1 permit 10.0.14.0 0.0.0.255
    access-list 1 deny   any
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 10.5.14.0 0.0.0.255
    access-list 3 permit 10.0.14.0 0.0.0.255
    access-list 5 remark CCP_ACL Category=2
    access-list 5 permit 10.0.14.0 0.0.0.255
    access-list 6 remark CCP_ACL Category=2
    access-list 6 permit 10.0.14.0 0.0.0.255
    access-list 7 remark CCP_ACL Category=2
    access-list 7 permit 10.0.14.0 0.0.0.255
    access-list 8 remark CCP_ACL Category=2
    access-list 8 permit 10.0.14.0 0.0.0.255
    access-list 9 remark CCP_ACL Category=2
    access-list 9 permit 10.0.14.0 0.0.0.255
    access-list 10 remark CCP_ACL Category=2
    access-list 10 permit 10.0.14.0 0.0.0.255
    access-list 11 remark CCP_ACL Category=2
    access-list 11 permit 10.0.14.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip 192.168.253.0 0.0.0.255 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 10.0.14.153
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit ip any host 10.0.14.173
    no cdp run
    control-plane
    banner login ^CCCPlease login. Or leave if you have no right to be here.^C
    line con 0
    login authentication local_authen
    transport output telnet
    line aux 0
    login authentication local_authen
    transport output telnet
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
    stopbits 1
    line vty 0 4
    access-class 23 in
    authorization exec local_author
    login authentication local_authen
    transport input telnet ssh
    line vty 5 15
    access-class 23 in
    authorization exec local_author
    login authentication local_authen
    transport input telnet ssh
    scheduler allocate 20000 1000
    scheduler interval 500
    end

    Remove the ip nat outside command for a moment during a permitted downtime.
    I have a feeling you should do some NAT excemption for the VPN traffic (deny vpn traffic for nat policies).

  • Untrusted server cert chain - while connecting with ldap

    Hi All,
    I am getting the following error while running a standalone java program in windows 2000+jdk1.3 environment to connect with LDAP.
    javax.naming.CommunicationException: hostname:636 [Root exception is ja
    vax.net.ssl.SSLException: untrusted server cert chain]
    javax.naming.CommunicationException: hostname:636. Root exception is j
    avax.net.ssl.SSLException: untrusted server cert chain
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(DashoA12
    275)
    at com.sun.net.ssl.internal.ssl.Handshaker.process_record(DashoA12275)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(DashoA12275)
    at com.sun.net.ssl.internal.ssl.AppOutputStream.write(DashoA12275)
    at java.io.OutputStream.write(Unknown Source)
    at com.sun.jndi.ldap.Connection.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapClient.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.connect(Unknown Source)
    at com.sun.jndi.ldap.LdapCtx.<init>(Unknown Source)
    at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(Unknown Source)
    at javax.naming.spi.NamingManager.getInitialContext(Unknown Source)
    at javax.naming.InitialContext.getDefaultInitCtx(Unknown Source)
    at javax.naming.InitialContext.init(Unknown Source)
    at javax.naming.InitialContext.<init>(Unknown Source)
    at javax.naming.directory.InitialDirContext.<init>(Unknown Source)
    at Test2.getProxyDirContext(Test2.java:66)
    at Test2.main(Test2.java:40)
    Any help would be appreciated
    Thanks in Advance
    Somu

    This got resolved when in the code the following
    System.setProperty("javax.net.ssl.tmrustStore", CertFileName);
    where cert file name is the filename with complete path.the file is a CA certificate of the LDAP server
    in X509 format

  • Always on listener on named instance. Do I have to specify the port while connecting a listener created on a named instance?

    Hi all. Here again.
    Scenario: I have to consolidate several physical servers with one SQL server instance install on each one. I decided to consolidate all in one server installing different named instances. In order to avoid application connection string change I had the idea
    of configuring different listener pointing to different alwayson group.
    To meet this requests, I configured the cluster, I installed a principal SQLServer Instance and configured the alwayson groups with the required listeners.
    All ok so far, alwayson is great.
    So, I installed a named instance, I configured the necessary alwayson groups and the related listener but...
    NOTE: The db in the principal and in the named instance have the same name.
    If I connect the listener pointing the ag belonging the named instance I connect to the principal instance!
    the only way I have to connect to the named instance is to specify the port that must be different from the 1433 as usual.
    Anyway, why I cannot use the 1433 port if dealing with a different ip?
    Listener are the following:
    Named instance
    10.100.21.100 : 1455
    Principal instance
    10.100.21.50  :
    1433
    Thankyou

    Hi all.
    I reviewed the architecture installing only named instances and I solved.
    Anyway, i'm going to explain better my configuration in order to understand where I went wrong.
    I have two servers, SQLCLU01 and SQLCLU02 partecipating to AVSQLCLU cluster
    Each server has two SQL instances, the principal SQLPROD and the named instance SQLTEST
    Each instance contain the OneToOne database.
    I created an AG named AgOneToOneProd laying on the SQLPROD instance with its
    OneToOne listener described here down (sys.dm_tcp_listener_states;)
    7 10.100.21.50
    1 1433
    0 TSQL
    0 ONLINE
    2014-05-07 10:23:04.113
    DnsName:OneToOne
    Port:1433
    IpconfigurationFromCluster:('IP Address: 10.100.21.50')
    So I tried to create an AG named AgOneToOneTest laying on the SQLTEST named instance with its
    OneToOneTest listener but the port 1433 is unavailable even if the listener IP is different. I managed in creating the listener changing the port like this
    7 10.100.21.100
    1 1455
    0 TSQL
    0 ONLINE
    2014-05-07 10:36:05.347
    DnsName:OneToOneTest
    Port:1455
    IpconfigurationFromCluster:('IP Address: 10.100.21.100')
    So, the issue is:
    Connecting to OneToOne.mydomain.local i can see the OneToOne database and crud operation are performed against the SQLPROD instance.
    But connecting to OneToOneTest.mydomain.local the OneToOne database I'm connected to is still the one belonging to the
    SQLPROD instance.
    The only way to let my application connected to the SQLTEST instance is to specify the port in the DSN.
    Anyway, summary here, issues are bolded
    OneToOne.mydomain.local -------> SQLPROD
    OneToOneTest.mydomain.local -------> SQLPROD
    OneToOneTest.mydomain.local,1455 -------> SQLTEST
    The same by IP
    10.100.21.100,1455 --------> SQLTEST
    10.100.21.100 --------> SQLPROD
    and.....
    10.100.21.100,1433 --------> SQLPROD
    May be... Do I missed some best practices in creating listeners against a principal + named instances?
    Thankyou
    Stefano
    Ste'

  • Applet security problems while connecting with database

    i hav problem in the japplet connecting with sql database
    it gives security access denied error while running program as my driver is jdbc:odbc:bridge driver
    so for resolving this error how can i turn off security of applet and also which security permission to be change?
    plz reply

    baftos wrote:
    Maybe I should question the need to access a local database on the client PC.
    But anyway, the normal way to obtain security clearance is to use a signed applet.
    Another possibility is to grant the applet all permissions by modifying the security policy file of each client to grant your applet 'all permissions'. Note that in this case you must have access to each and every client PC or ask them to do so before running the applet.Database access at client's machine is ridiculous. I doubt this is what OP wants.
    @OP: request you to post the original security issue and the environment details.
    Thanks,
    Mrityunjoy

  • Probelm with rmi code in IE while connected with internet

    hello all!
    we are preparing a chat application which transfers the image in the canvas to remote m/c in local network, which in turn, should run in internet as well.
    when we are running it with appletviewer it works perfectly fine.
    when we run it in internet connected scenario we are getting an exception named ::::
    java.net.AccessControlException java.net.SocketPermission 192.168.0.1:1032 connect,resolve.
    we have edited out java.policy file and given permission to the same ip address for the same port.
    but still the problem persists.
    please help.

    thanks for the reply!!
    well! we are using the java plug-in.
    the scenario is something like this:
    we had in our system jdk1.2.1 initially,
    in our application we have one applet containing ony a button "Start Chat"...
    Upon pressing the button user will be given a frame with all the awt components like buttons,textfields and canvas.
    when we tried this in appletviewer in local network we succeeded.
    but when we tried in browser ie 5.0, we got an applet but from that we could not get frame.
    so we installed ie 6.0
    it could server out purpose but when we were trying on internet it gives an error while connecting to the server like :
    java.net.AccessControlException java.net.SocketPermission (192.168.0.1:1032) connect,resolve
    later we ran it again, after a day we found an another error like:
    com.ms.security.SecurityExceptionEx (classname.methodname) can't connect 192.168.0.1.....
    so please help in this situation.
    awaiting for the response,

  • Getting Frequent time out while Connecting to SQL server 2008 Instance installed on VmWare

    Hi,
    I have a production SQL server Database with default instance. when I connect this instance from 10 attempts it get connected only 5-6 times. I connect this through SSMS. Some of jobs also getting failed due to login time out expired. please help in this.
    Product is SQL server 2008 Enterprise Edition
    Thank You
    Yogesh Arora

    Yogesh Arora
    Have you checked Event Viewer and ERROR.LOG?
    Best Regards,Uri Dimant SQL Server MVP,
    http://sqlblog.com/blogs/uri_dimant/
    MS SQL optimization: MS SQL Development and Optimization
    MS SQL Consulting:
    Large scale of database and data cleansing
    Remote DBA Services:
    Improves MS SQL Database Performance
    SQL Server Integration Services:
    Business Intelligence

  • Time capsule wifi connectivity with iPad, iPhone, and other?

    I just purshaced a Time Capsule, and it is up and running. I can connect my Macbook Air wirelessly, but I am not able to connect with my Iphone neither Ipad. What would the problem be?

    Same as what i just posted here. https://discussions.apple.com/thread/4843683?tstart=0
    I would suggest factory reset the TC if the above doesn't work and just try again.. the idevices can be more difficult to get running.

  • Cannot open pages while connected with AEBS ?

    I only have a dialup connection through AOL. Finally bought old style AEBS with modem so i could connect with my iBook at home. Seem to have it configured to network with my G5 ok. Got it to connect to AOL, i'm online. My problem is i can't open any pages. I usually use Firefox and it opens fine but after that i can't access any websites, same thing with Safari. Every thing works fine as long as i'm not connected through Airport. Where should i look to remedy this?
    Power Mac Dual 2GHZ & iBook 1GHZ Mac OS X (10.4.8) PM 2.2 RAM
    Power Mac Dual 2GHZ & iBook 1GHZ Mac OS X (10.4.8) PM 2.2 RAM AEBS w/modem
    Power Mac Dual 2GHZ & iBook 1GHZ   Mac OS X (10.4.8)   PM 2.2 RAM

    Hi Robert!
    See if this AOL Internet access requires an update when
    using AirPort helps.
    If you are seeing an asterisk * when trying to
    navigate to webpages, try this;
    A fix for this is to change the modem scripts AOL is
    using.
    Sign Off, but don't quit AOL.
    When signed OFF of AOL, but with the Sign-On screen
    open, click: SET UP > Expert Set UP.
    Click : Add TCP Connection to bring up new
    dialog box.
    Pull down the menu in Advanced Options - Connection
    Scripts:
    Change the connection script to TCP (DO NOT
    use Airport)
    Click Okay and close all windows.
    Good Luck!
    ali b
    Thanks for your help, tried everything you suggested. Unfortunately nothing changed.
    Power Mac Dual 2GHZ & iBook 1GHZ Mac OS X (10.4.8) PM 2.2 RAM

  • Can't connect to internet while connect with spaeker

    I just bought airport express from istudio. I wanna surf the internet while connect the speaker too. how can i do
    so i wanna get how to set up this one. I use dlink access point plug from dlink router

    Hello yosarena. Welcome to the Apple Discussions!
    In order to surf the Internet while streaming to the AirPort Express Base Station (AX), the AX needs to be configured to "Join a wireless network."
    (ref: AirPort Utility > Select the AX > Manual Setup > AirPort > Wireless > Wireless Mode = Join a wireless network)
    This will allow you to connect to the D-Link's wireless network for Internet access and stream to the AX simultaneously.

  • Getting Connection Time out while connecting and with tnsping

    Hello Experts,
    I am new to Oracle world, so please go easy on me.
    I installed Oracle 11 XE on Centos 6.4 VM. followed the official installation procedure and database was installed without any errors.
    I am able to login to database through sqlplus and able to run sql queries.
    Problem comes when i am trying to connect from sql developer or external application. i get Connection Time out error.
    Below are the tnsnames.ora and listener.ora file content
    # tnsnames.ora Network Configuration File:
    XE =
      (DESCRIPTION =
        (ADDRESS = (PROTOCOL = TCP)(HOST = basevm)(PORT = 1521))
        (CONNECT_DATA =
          (SERVER = DEDICATED)
          (SERVICE_NAME = XE)
    EXTPROC_CONNECTION_DATA =
      (DESCRIPTION =
        (ADDRESS_LIST =
          (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC_FOR_XE))
        (CONNECT_DATA =
          (SID = PLSExtProc)
          (PRESENTATION = RO)
    # listener.ora Network Configuration File:
    SID_LIST_LISTENER =
      (SID_LIST =
        (SID_DESC =
          (SID_NAME = PLSExtProc)
          (ORACLE_HOME = /u01/app/oracle/product/11.2.0/xe)
          (PROGRAM = extproc)
    LISTENER =
      (DESCRIPTION_LIST =
        (DESCRIPTION =
          (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC_FOR_XE))
          (ADDRESS = (PROTOCOL = TCP)(HOST = basevm)(PORT = 1521))
    DEFAULT_SERVICE_LISTENER = (XE)
    lsnrctl stat shows service stats as UNKNOWN and tnsping also fails
    bash-4.1$ lsnrctl stat
    LSNRCTL for Linux: Version 11.2.0.2.0 - Production on 11-JUN-2013 02:00:48
    Copyright (c) 1991, 2011, Oracle.  All rights reserved.
    Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=IPC)(KEY=EXTPROC_FOR_XE)))
    STATUS of the LISTENER
    Alias                     LISTENER
    Version                   TNSLSNR for Linux: Version 11.2.0.2.0 - Production
    Start Date                10-JUN-2013 19:39:03
    Uptime                    0 days 6 hr. 21 min. 45 sec
    Trace Level               off
    Security                  ON: Local OS Authentication
    SNMP                      OFF
    Default Service           XE
    Listener Parameter File   /u01/app/oracle/product/11.2.0/xe/network/admin/listener.ora
    Listener Log File         /u01/app/oracle/diag/tnslsnr/sagbase/listener/alert/log.xml
    Listening Endpoints Summary...
      (DESCRIPTION=(ADDRESS=(PROTOCOL=ipc)(KEY=EXTPROC_FOR_XE)))
      (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=basevm)(PORT=1521)))
    Services Summary...
    Service "PLSExtProc" has 1 instance(s).
      Instance "PLSExtProc", status UNKNOWN, has 1 handler(s) for this service...
    The command completed successfully
    bash-4.1$ tnsping xe
    TNS Ping Utility for Linux: Version 11.2.0.2.0 - Production on 11-JUN-2013 02:01:16
    Copyright (c) 1997, 2011, Oracle.  All rights reserved.
    Used parameter files:
    Used TNSNAMES adapter to resolve the alias
    Attempting to contact (DESCRIPTION = (ADDRESS = (PROTOCOL = TCP)(HOST = basevm)(PORT = 1521)) (CONNECT_DATA = (SERVER = DEDICATED) (SERVICE_NAME = XE)))
    TNS-12535: TNS:operation timed out
    I am stuck and don't know where else to check.
    Could you guys please help me out here?
    Thanks.

    That tnsping error indicates several possible problems, most related to the setup for the client. Or network setup on the database server host.
    Connecting to a database using sqlnet requires three things, the database host, the listener port, and the ORACLE_SID or instance SERVICE_NAME.
    The tnsping utility is only concerned with the first two items, host and port. It will not perform an actual connection, and will not verify the tnsalias ORACLE_SID or SERVICE_NAME values.
    An "OK" result from tnsping verifies that the specified host has a listener running at the specified port and it is servicing connections.
    Since you're not getting an "OK" from tnsping, could be something is blocking the connection (i.e. firewall), the host= specification is not correct, or the port= spec is not correct. Note that host= must either be a valid and correct hostname, or a an IPv4 address. If IPv6 is in the mix, only the correct hostname will work. A hostname that resolves correctly.
    Look at your network interface setup on the host, find its IP address, make sure the IP will `ping`, and try a new sqlnet.ora entry with the IPv4 address.
    ifconfig -a
    <interface>: flags=...
    inet n.n.n.n
    # in sqlnet.ora:
    xe2 = ... host=n.n.n.n ...
    tnsping xe2
    ... ok? ...

  • Time delay while printing PO Report with "watermark"

    Hi XMLP Gurus,
    I have to again resort to you guys for help. Hope I will find it.
    I have added a watermark to the PO Report RTF template and it is taking too much time (almost 3 mins) to print the output. With out a print option the report is running normally, but when I select the print option it is taking that much time.
    If I take out the watermark and print the output it is taking normal time to print.
    Any idea what's going on?
    Thanks in advance

    Nobody to help on this !!!!!!!

Maybe you are looking for