VPN error 691when connecting from Windows

Hi, Everything was working find until i update to 4.0(with a clean installation)
When i connect to VPN via iOS devices or MAC, everything works fine but when i try connecting from a Windows PC, error 691 always come up. I tried every setting possible on the windows side... I'm sure my password are OK because everything works fine on MAC and iOS and it's also my email password...
Anything you can think i can try?
I've been connecting to VPN with windows for a long time now..
Thanks!

Nobody got a clue?

Similar Messages

  • Errors connecting from windows

    i try and connect from windows and it gives me this:
    [2006/10/24 21:39:25, 0] pdbods.c:odssamgetsampwnam(2327)
    odssam_getsampwnam: [0]getsam_recordattributes dsRecTypeStandard:Users no account for 'XXXX'!
    funny thing is, if i connect using ADMIN and enter propper password, it works fine
    it seems windows is trying to autofill the username (that is logged into windows) in the XXX field, and it doesn't match the server's account name.
    thanks in advance!!

    We're having something similar to this where Entourage users are apparently handing off the incorrect user name and password and thereby disabling their Apple user account on our mail/webmail OSX server.
    I don't know how to stop the accounts from being disabled, nor do I know when the user has been automatically disabled by the server. We only know when the customer contacts us (which can't be by email).
    This has already cost us some accounts and business.
    Users who are not Windows or who are not using Entourage are having no problem. Since the problem also happens with Mac Entourage users, it may have more to do with Entourage than Windows.
    Anyone know how to set the authentification of OSX or Entourage to be more friendly?

  • Can't Print/Connect from Windows 7 64 bit to Shared PSC 1315 on Windows 7 32bit Machine

    Can't Print/Connect from Windows 7 64 bit to Shared PSC 1315 on Windows 7 32bit Machine...
    I tried to install driver on connecting PC, i tried to install printer as Local printer with local port - \\WIN7-32bit\HP PSC 1310 Series\ - and  i got access denied, and before i reinstall Windows on 64Bit machine its worked correctly... anyone know how to solve this problem ?
    *Edited*
    When i connect it on 64 Bit machine printer requesting driver *.inf and not specific file...
    i try to install 64bit driver on 32 bit machine in sharing options and they didn't support it...

    More than likely, you are receiving the access denied error because there may not be a HomeGroup in place.
    To handle networks securely with Windows 7, Microsoft took a different approach.  A HomeGroup essentially creates a trust among all the devices in that home group.  If a device is not in that homegroup, then that system will essentially be denied access.
    Click on Install a printer on a home network to get basic steps to install a printer in a network environment.
    Click on HomeGroup: recommended links to get more information about Home Groups, including setting one up.
    ↙-----------How do I give Kudos?| How do I mark a post as Solved? ----------------↓

  • VPN - IPX error 733 when connecting from Windows XP

    I have a 10.4.8 (Intel) OS X Server at our office. Our Mac users can VPN in with no problems, they get a valid IP from the vpn lease pool, can remotely control desktop machines, use files, etc. However, when trying to connect from XP, my user is getting an Error 733 referring to IPX. Anyone see this or have input for me? It's the boss who can't get in, so you can imagine I need to pay attention to this one!

    PPTP only. Basic name/password challenge.
    Server has private IP behind Netgear Prosafe Firewall appliance. Server is the DMZ. The Netgear receives our static IP from our T1 gateway, and performs DHCP and NAT for us. The OS X Server has a static private IP, and serves mail, ftp and vpn. (web to follow)
    Clients can VPN in and receive a private IP within the specified range. I allow 40 bit and 128 bit encryption.
    OSX Server: 192.168.200.250
    Starting and ending IP addresses for VPN: 192.168.200.180 - 190
    under Client Information:
    DNS Servers: (two public DNS local to us from an ISP)
    Search domains: (empty)
    Network routing definition: 192.168.200.0 / 255.255.255.0 / private
    From my PowerBook (10.4.8 client), I connect just fine, can use remote desktop connector to control XP boxes at the office, and access our files, printers, etc.

  • Errors using ICertView connection from Windows 7 to Server 2003 SP1

    Hello!
    I have a RootCA on windows server 2003 SP1. I connect to certificate store remotely using ICertView interface from Certadm.dll to retrieve issued certificates. This scheme works fine from windows XP, but when I call method openconnection (no matter which
    way: from powershell, certutil, from code directly) I get following errors: 
    1. from host not in AD domain  "CCertView::OpenConnection No more data available. 0x80070103 (WIN32/HTTP: 259)" 
    2. from AD domain joined host error is "0x800704C7 The operation was canceled by the user."
    However, ICertAdmin interface works on Windows 7 without any problems.
    Someone tells me that few years ago hi had checked this scheme and it`s worked! 
    after this article http://support.microsoft.com/kb/892500 I have a suspicion thah installed SP1 broke DCOM permissions. I configure permissions on COM host according to this article but connection won`t work... 
    On Windows 7 I have used 2 versions of certadm.dll - native windows 7 and from Server2003 - all the same :( 
    Can somebody help me make this work or explain why it is impossible?
    Best regards.
    -- Stanislav.

    After enabling debug logging for enrollment by certutil
    -setreg enroll\debug 0xffffffe3  and running certutil –view I have get following
    1. from host in domain:
     certutil –view :
    ========================================================================
    402.511.948: Начало: 19.05.2014 13:34 43.913s
    402.516.0: certutil.exe
    402.520.0: GMT + 4,00
    301.3888.0: certcli.dll: 6.1:7601.17514 retail
    301.3888.0: certutil.exe: 6.1:7601.18151 retail
    301.3788.465:<2014/5/19, 13:34:43>: Командная строка: CertUtil -config hostname\caname -view
    419.5898.0:<2014/5/19, 13:34:43>: 0x0 (WIN32: 0)
    705.1857.0:<2014/5/19, 13:34:43>: 0x800704c7 (WIN32: 1223)
    705.2226.0:<2014/5/19, 13:34:43>: 0x800704c7 (WIN32: 1223)
    705.3007.0:<2014/5/19, 13:34:43>: 0x800704c7 (WIN32: 1223)
    1207.632.0: 0x800704c7 (WIN32: 1223)
    1207.705.0: 0x800704c7 (WIN32: 1223)
    443.258.0:<2014/5/19, 13:34:43>: 0x800704c7 (WIN32: 1223)
    316.1383.0:<2014/5/19, 13:34:43>: 0x800704c7 (WIN32: 1223)
    301.3792.0:<2014/5/19, 13:34:43>: 0x800704c7 (WIN32: 1223)
    301.3807.509:<2014/5/19, 13:34:43>: Состояние команды: Операция была отменена пользователем. 0x800704c7 (WIN32: 1223)
    402.377.949: Конец: 19.05.2014 13:34 43.991s
    2. from standalone host
    402.511.948: Начало: 19.05.2014 14:01 22.908s
    402.516.0: certutil.exe
    402.520.0: GMT + 4,00
    301.3888.0: certcli.dll: 6.1:7601.17514 retail
    301.3888.0: certutil.exe: 6.1:7601.18151 retail
    301.3788.465:<2014/5/19, 14:1:22>: Командная строка: CertUtil –config
    hostname\caname -view
    429.2457.0:<2014/5/19, 14:1:23>: 0x31 (WIN32: 49): 8009030C: LdapErr: DSID-0C0904DC, comment: AcceptSecurityContext error, data 52e, v1db1
    429.2457.0:<2014/5/19, 14:1:23>: 0x31 (WIN32: 49): 8009030C: LdapErr: DSID-0C0904F8, comment: AcceptSecurityContext error, data 52e, v2580
    812.494.0:<2014/5/19, 14:1:23>: 0x8009030c (-2146893044)
    805.233.0:<2014/5/19, 14:1:23>: 0x8009030c (-2146893044)
    804.293.0:<2014/5/19, 14:1:23>: 0x8009030c (-2146893044)
    705.429.0:<2014/5/19, 14:1:23>: 0x8009030c (-2146893044): Ignored!
    705.2231.0:<2014/5/19, 14:1:23>: 0x80070103 (WIN32/HTTP: 259)
    705.3007.0:<2014/5/19, 14:1:23>: 0x80070103 (WIN32/HTTP: 259)
    1207.632.0: 0x80070103 (WIN32/HTTP: 259)
    1207.705.0: 0x80070103 (WIN32/HTTP: 259)
    443.258.0:<2014/5/19, 14:1:23>: 0x80070103 (WIN32/HTTP: 259)
    316.1383.0:<2014/5/19, 14:1:23>: 0x80070103 (WIN32/HTTP: 259)
    301.3792.0:<2014/5/19, 14:1:23>: 0x80070103 (WIN32/HTTP: 259)
    301.3807.509:<2014/5/19, 14:1:23>: Состояние команды: Дополнительные данные отсутствуют. 0x80070103 (WIN32/HTTP: 259)
    402.377.949: Конец: 19.05.2014 14:01 23.457s
    any advise?
    -- Stanislav.

  • RV042G VPN - How to connect with Windows 7 IPsec client?

    Hello,
    I'm trying to use the Windows 7 VPN client, to connect to my RV042G. Here are some Screenshots of my router's and Windows' configuration:
    I tried different other configurations, too, but each time, I get a lot of errors on the router. The upper configuration results in the following:
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [MS NT5 ISAKMPOAKLEY 00000008]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [MS NT5 ISAKMPOAKLEY 00000008]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: received Vendor ID payload [RFC 3947]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: received Vendor ID payload [RFC 3947]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02_n]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02_n]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [FRAGMENTATION]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [FRAGMENTATION]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [fb1de3cdf341b7ea16b7e5be0855f120]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [fb1de3cdf341b7ea16b7e5be0855f120]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [Vid-Initial-Contact]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [Vid-Initial-Contact]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [e3a5966a76379fe707228231e5ce8652]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: ignoring Vendor ID payload [e3a5966a76379fe707228231e5ce8652]
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: [Tunnel Negotiation Info] <<< Responder Received Main Mode 1st packet
    Feb 13 14:58:05 2014     VPN Log     packet from 192.168.1.24:500: [Tunnel Negotiation Info] <<< Responder Received Main Mode 1st packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: responding to Main Mode from unknown peer 192.168.1.24
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: OAKLEY_AES_CBC is not enabled for this connection. Attribute OAKLEY_ENCRYPTION_ALGORITHM
    Feb 13 14:58:05 2014    Kernel     last message repeated 5 times
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: OAKLEY_GROUP_MODP2048 is not enabled for this connection. Attribute OAKLEY_GROUP_DESCRIPTION
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: OAKLEY_GROUP_MODP2048 is not enabled for this connection. Attribute OAKLEY_GROUP_DESCRIPTION
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] >>> Responder Send Main Mode 2nd packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] >>> Responder Send Main Mode 2nd packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] <<< Responder Received Main Mode 3rd packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] <<< Responder Received Main Mode 3rd packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] >>> Responder send Main Mode 4th packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] >>> Responder send Main Mode 4th packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] <<< Responder Received Main Mode 5th packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] <<< Responder Received Main Mode 5th packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Peer ID is ID_IPV4_ADDR: '192.168.1.24'
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] >>> Responder Send Main Mode 6th packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] >>> Responder Send Main Mode 6th packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] Main Mode Phase 1 SA Established
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] Main Mode Phase 1 SA Established
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sent MR3, ISAKMP SA established
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] <<< Responder Received Quick Mode 1st packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: [Tunnel Negotiation Info] <<< Responder Received Quick Mode 1st packet
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: cannot respond to IPsec SA request because no connection is known for 78.52.27.132:17/1701...192.168.1.24[[email protected]]:17/1701
    Feb 13 14:58:05 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sending encrypted notification INVALID_ID_INFORMATION to 192.168.1.24:500
    Feb 13 14:58:07 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:07 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:07 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sending encrypted notification INVALID_MESSAGE_ID to 192.168.1.24:500
    Feb 13 14:58:10 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:10 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:10 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sending encrypted notification INVALID_MESSAGE_ID to 192.168.1.24:500
    Feb 13 14:58:14 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:14 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:14 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sending encrypted notification INVALID_MESSAGE_ID to 192.168.1.24:500
    Feb 13 14:58:22 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:22 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:22 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sending encrypted notification INVALID_MESSAGE_ID to 192.168.1.24:500
    Feb 13 14:58:38 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:38 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: Quick Mode I1 message is unacceptable because it uses a previously used Message ID 0x00000001 (perhaps this is a duplicated packet)
    Feb 13 14:58:38 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: sending encrypted notification INVALID_MESSAGE_ID to 192.168.1.24:500
    Feb 13 14:58:52 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: received Delete SA payload: deleting ISAKMP State #89
    Feb 13 14:58:52 2014     VPN Log     (c2gips0)[2] 192.168.1.24 #89: received Delete SA payload: deleting ISAKMP State #89
    Feb 13 14:58:52 2014     VPN Log     (c2gips0)[2] 192.168.1.24: deleting connection (c2gips0) instance with peer 192.168.1.24 {isakmp=#0/ipsec=#0}
    Does anyone know, how to configure the router and Windows 7, to get a working VPN tunnel?
    Thanks.

    Ok, I could find the time, to try this out. I followed this instruction: https://www.shrew.net/support/Howto_Linksys and it works.
    There is at last one Problem: I can't access computers behind the remote router from the connected client. The client can see the remote router and computers behind the remote router can see the connected client using the IP-adress, I used for shrewsoft.
    I tried to ping some remote PCs from the client, but I get timeout messages. Ping is enabled on all devices. There are no log errors on the router. I tried to add the remote router on the client as a standard gateway, and I decativated the router's firewall, but without success.
    Does anyone know, why the communication just works in one direction?

  • Remote desktop connection from windows computer to TC

    hi all,
    what I have: I have a TC 2TB, bought it three months ago.
    what I did: I have set it up at home. Using as base station for all my devices, iphone 4, ipad 2, macbook air and also other laptop. My TC is connected to ADSL modem with an ethernet cable (as expected). with port forwarding option of ADSL modem (in NAT Properties), I managed to forward any connection to TC. I have a static IP by the way.
    what I can do: from work or anywhere else other than my home network, I can connect to my static IP (via "Connect to Server" option in any mac device), it pops up a user name and password window, I login with my TC user name and decive password. In an instant my TC disk is mounted on my desktop, and I can reach all my files in it as if it is an external hard disk.
    what I cannot do: from a windows computer outside my network, I cannot connect to TC. I try to do this through "Remote Desktop Connection". Is this possible? If so how? Is this a problem related to network connection or TC settings?
    aakibar

    You cannot remote desktop into a TC..
    In fact you cannot remote access a TC from windows.. sorry.. but SMB protocol is blocked on the internet.. there are work arounds but no security.. don't do it.
    The only other protocol the TC offers is AFP.. there is no AFP file access software available for windows. You need to use a Mac.
    The best alternative is vpn.. replace your current adsl modem router with a vpn one.. eg draytek.. then you can access your home network. Since I presume when you say you have static ip you mean public IP then vpn is easy (well once setup it is).. reliable and secure.

  • Can't connect from Windows - "Can't find a vfs module [darwin_acls]"

    Since upgrading to 10.5 (now at 10.5.4), I've been unable to connect to my mac from windows using File Sharing. I get an error message in windows after browsing to my machine that says:
    "<machine name> is not accessible. You might not have permission to use this network resource. Contact the administrator of this erver to find out if you have access permissions.
    The network name cannot be found"
    Checking my /var/log/samba/log.smbd, I see this:
    2008/07/25 12:31:36, 0 /SourceCache/samba/samba-187.1/samba/source/lib/opendirectory.c:opendirectoryuser_auth_and_sessionkey(679)
    dsDoDirNodeAuthOnRecordType gave -14091 [eDSAuthMethodNotSupported]
    2008/07/25 12:31:36, 0] /SourceCache/samba/samba-187.1/samba/source/auth/authodsam.c:opendirectory_smb_pwd_checkntlmv1(383)
    opendirectoryuser_auth_and_sessionkey gave -14091 [eDSAuthMethodNotSupported]
    2008/07/25 12:31:36, 0 /SourceCache/samba/samba-187.7/samba/source/smbd/vfs.c:vfsinitcustom(155)
    Can't find a vfs module darwin_acls
    [2008/07/25 12:31:36, 0 /SourceCache/samba/samba-187.7/samba/source/smbd/vfs.c:smbdvfsinit(300)
    smbdvfsinit: vfsinitcustom failed for darwin_acls
    2008/07/25 12:31:36, 0 /SourceCache/samba/samba-187.7/samba/source/smbd/service.c:makeconnectionsnum(902)
    vfs_init failed for service <user.name>
    2008/07/25 12:31:37, 0 /SourceCache/samba/samba-187.1/samba/source/lib/opendirectory.c:opendirectoryuser_auth_and_sessionkey(679)
    dsDoDirNodeAuthOnRecordType gave -14091 [eDSAuthMethodNotSupported]
    Does anyone know what the problem is?
    Thanks.

    Hmm, when you use Finder->Go->Connect to Server (or apple-k), and type smb://1.2.3.4/Share, you aren't asked for a username and password? Could be that your keychains is supplying them, and perhaps that part of the problem. Can you delete your keychain credentials so that you are forced to enter a username and password? When you are asked for a username, use your "short name".

  • Using IPSec to connect from Windows 2012 to a Sonicwall

    In order to establish an IPSec connect from a Windows 2012 Server to a SonicWall, you must first connect to the sonic wall via L2TP or PPTP? 
    Can someone confirm this is correct?
    Thanks. 

    Hi,
    Thank you for posting in Windows Server Forum.
    As per my research, generally when we are implementing IPsec connection we use PPTP as a connection method. PPTP, L2TP, and SSTP depend heavily on the features originally specified for Point-to-Point Protocol (PPP). PPP was designed to send data across dial-up
    or dedicated point-to-point connections. For IP, PPP encapsulates IP packets within PPP frames and then transmits the encapsulated PPP-packets across a point-to-point link. PPP was originally defined as the protocol to use between a dial-up client and a network
    access server.
    More information.
    VPN Tunneling Protocols
    http://technet.microsoft.com/en-us/library/cc771298(v=ws.10).aspx
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support

  • Connecting from Windows

    I have set up a database on Linux that I want to be able to connect from a windows box using SQLPlus or anything similar. I have run the netassistant and made the profile only accept TNSNAMES connections. I then created a net service name using the wizard. I then created a listener and saved the configuration. I looked at tnsnames.ora, sqlnet.ora, and listener.ora and they all looked correct. I start the listener and it starts fine but without any services which according to ORACLE you don't need to set any up, the database will dynamically register itself with the listener. I can telnet to the linux box fine. If I do a tnsping on the linux box to the services name the I want the listener responds. When I try to log in using SQLPlus 8.0 from windows I always get a TNS error that it could not resolve the service. Am I missing something along the way. Any help would be great. Thanks in advance.
    --Paul                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

    Can you give me some help with setting up tnsnames.ora and listener.ora?

  • Error when connect from portal system (abap ) to external ssl client - sm59

    Hi I am tryign to setup a ssl connection from the abap sm59 portal system to an exteral server.. I have setup the certs that the client has given me in strust.but i m gettign the ffg error.
    sysno      60
    sid        PID
    systemid   370 (Solaris on SPARCV9 CPU)
    relno      7110
    patchlevel 0
    patchno    150
    intno      20020600
    make       multithreaded, Unicode, 64 bit, optimized
    profile    /usr/sap/PID/SYS/profile/PID_DVEBMGS60_pidevdb
    pid        3911
    [Thr 01] Thu Jun 14 08:38:48 2012
    [Thr 01] TRACE FILE TRUNCATED
    [Thr 07] Thu Jun 14 08:39:07 2012
    [Thr 07] *** ERROR during SecudeSSL_SessionStart() from SSL_connect()==SSL_ERROR_SSL
    [Thr 07]    session uses PSE file "/usr/sap/PID/DVEBMGS60/sec/SAPSSLA.pse"
    [Thr 07] SecudeSSL_SessionStart: SSL_connect() failed
    [Thr 07]   secude_error 536871970 (0x20000422) = "SSL record with the wrong SSLPlaintext.version received"
    [Thr 07] >>            Begin of Secude-SSL Errorstack            >>
    [Thr 07] ERROR in ssl3_get_record: (536871970/0x20000422) SSL record with the wrong SSLPlaintext.version received
    [Thr 07] <<            End of Secude-SSL Errorstack
    [Thr 07]   SSL_get_state() returned 0x00002120 "SSLv3 read server hello A"
    [Thr 07]   SSL NI-sock: local=57.24.111.151:34110  peer=57.24.110.116:5081
    [Thr 07] <<- ERROR: SapSSLSessionStart(sssl_hdl=10720d530)==SSSLERR_SSL_CONNECT
    [Thr 07] *** ERROR => IcmConnInitClientSSL: SapSSLSessionStart failed (-57): SSSLERR_SSL_CONNECT {00020a7c} [icxxconn_mt.c 1957]
    When i change the sm59 connection not to use ssl. it give me a pop up screen . and asks me to enter user and password...
    He then  give me a private key file .. i.e a .pfx file but not sure how to load this in strust. I tried to convert in useign sapgenpse. but it fails with teh ffg error
    12% sapgenpse import_p12  -p /usr/sap/PID/amos/amos_client.pse /usr/sap/PID/amos/amos_client_pk.pfx
    import_p12: MISSING password for PKCS#12 file "/usr/sap/PID/amos/amos_client_pk.pfx"
    Please enter PKCS#12 encryption  password: *******
    PKCS#12/PFX file contains 1 keypair:
      1. FriendlyName = "amos.server.interface.webuser.web_int.cert"
         X.509v3 (type=Both) RSA-2048 (signed with sha1WithRsaEncryption)
         Subject="CN=AMOS WebService Interface Client, OU=IT&S MRO, O=South African Airways (Pty) Ltd, L=OR Tambo International Airport, SP=Gauteng, C=ZA"
         Issuer ="[email protected], CN=ca.flysaa.com, OU=Certificate Authority, O=South African Airways (Pty) Ltd, L=OR Tambo International Airport, SP=Gauteng, C=ZA"
    ERROR: Incomplete certification path -- NEED certificate of "[email protected], CN=ca.flysaa.com, OU=Certificate Authority, O=South African Airways (Pty) Ltd, L=OR Tambo International Airport, SP=Gauteng, C=ZA"!
    I have attached a doc of what it looks like.. appreciate any help

    Hi,
    There is an error in the publishing of template
    Template :"bbpsc02" is not publised in ITS.
    Go to T.code: SE80
    Publish all the templates again and check
    Check with your SAP  BASIS team for the help
    Regards
    Ganesh

  • How to Database Connection from Windows 8.1

    Hi, I am a newbee with SQL from Windows Azure.
    Is it possible to see the Azure SQL server in my Windows Explorer browser? Or how to connect to this newly created database from my application. I would like to store the database in the cloud..
    I have installed on my local PC a administration software package. Also installed on another PC the sql express version of SQL.
    But wanted to use the database from Azure instead of my on-premmis sql server.
    Please can some help me out with this?
    Regards,
    Rense Prakken

    Hello Rense,
    There are many tutorials/online documentation available which can guide you as how to connect to a SQL Azure DB from your application. I'm providing you some basic as well as how to articles which you can go through.
    http://azure.microsoft.com/en-us/documentation/articles/sql-database-get-started/
    http://msdn.microsoft.com/en-us/library/azure/ee336282.aspx
    http://azure.microsoft.com/en-us/documentation/articles/sql-database-dotnet-how-to-use/
    http://azure.microsoft.com/en-us/documentation/articles/sql-database-manage-azure-ssms/
    http://msdn.microsoft.com/en-us/library/azure/ee336243.aspx
    http://msdn.microsoft.com/en-us/library/azure/ee621781.aspx
    You also had a question if you can see the Azure SQL DB in your Windows Explorer. The answer to this question
    is NO, but you can certainly see your Azure SQL Database in the Object Explorer in the SSMS (SQL Server Management Studio).
    Hope this helps.
    Thanks and regards...
    __Raman
    New post on SQL Azure Forum.

  • Error during migration from Windows 2000 to RH Linux AS 4

    Hello all,
    Am trying to perform a migration of a 11.5.10 instance from Windows 2000 to RH AS 4. Am following steps listed in the doc id 238276.1.
    Have completed all steps, but autoconfig completes with the following error:
    INSTANTIATE PHASE
    imtjserv.properties INSTE8
    Subsequently, when I try to start apache, it failes with status code 3. When I try to execute adapcctl with configtest as parameter, get the following error:
    Checking the Apache Web Server Dedicated HTTP Listener configuration file..
    Ouch! ap_mm_create (1048576, "/oracle/hrd/hrdora/iAS/Apache/Apache/logs/mm.29136") failed
    Error: MM: mm:core: failed to acquire shared memory segment (Invalid argument): OS: No such file or directory
    Checking the Apache Web Server Dedicated PLSQL Listener configuration file..
    Ouch! ap_mm_create(1048576, "/oracle/hrd/hrdora/iAS/Apache/Apache/logs/mm.29174") failed
    Error: MM: mm:core: failed to acquire shared memory segment (Invalid argument): OS: No such file or directory
    adapcctl.sh: exiting with status 8
    Have tried out various suggestions posted relating to modifying of parameters for semaphores. This has not helped. I have also restarted the system several times with no progress.
    Any pointers welcome!!
    Thanking in advance.
    Regards,
    Vijay

    Did you check this note?
    Note: 357487.1 - Cannot Start Up Apache with error: MM: mm:core: failed to acquire shared memory segment
    https://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=357487.1

  • TNS Timed out error when connecting from internet

    All,
    Apologies if I am missing something simple...
    I have set up a test 9i database on a Win 2003 Server, and I can connect to it fine from within my LAN. I am trying to connect to the same database from the internet, but am getting a TNS:Operation timed out error.
    I believe I have set everything up correctly:
    -Port Forwarding port 1521 on my simple Linksys router/firewall
    -TNSPing gives me a sub-second OK (from the internet)
    -I can get a TNS:listener could not resolve SERVICE_NAME error if I purposely screw up the service name in the tnsnames.ora file (proving, I think, that I can connect to the Listener from the outside internet)
    Am I missing something simple? Why can I ping the listener but not get a response when trying to connect to the database (database is working, I can connect from within my LAN)?
    Do I need to download and install the latest release for Win Server 2003?
    Thanks,
    Chris

    Thanks for your response, Michael..
    Is this something new in 9i? The reason I ask is that I swear that while working on another project last year I was able to set up a development 8i database in my home office and was able to allow my client hit this database from their own location (in Peru, via the internet) using a vb.net app that I had built. The only thing I did on my home router was to forward port 1521.
    If my memory is wrong or things have changed since then, then what other ports other than 1521 are used to connect? Security is not really an issue, as I am just trying to set up a test database in order to Q/A an application I'm building.
    Thanks in Advance,
    Chris

  • Problem connecting from Windows XP to 10.4.7 server.

    I have an old G4 tower running as a server. I had OS Xserver 10.3.x running on a single disk in this machine. Everything worked fine.
    I then inserted a mirrored disk pair in the machine and installed OS X server 10.4.7. The machine is set up as a standalone server.
    When connecting from a Mac I can use both AFP and SMB to connect to the fileservices.
    But when trying to connect to the fileservices using smb from Windows XP machines only a few of them can actually see the server in Network Neighbourhood. And none of them seems to be able to connect.
    I can though ping the servers IP from the Window machines.
    Do you have any Ideas that could help me solve this problem?
    TIA
    Hans

    I also have a problem with people unable to connect via FTP from Windows.
    My computer is set up as a Standalone Server. When I click the Windows button in Workgroup Manager for a user, the dialog says:
    "Only a user with a password type 'Open Directory' may have a WIndows profile or home directory. You can change the user's password type on the Advanced tab."
    But the Advanced tab only offers one password type: Shadow Password.
    Note that this WAS working correctly for some time. I updated to Server 10.4.4 a while back. I don't think my single Windows user has accessed since the update. I'm trying add a new Windows user now and he can't connect because of this problem.
    Please point me to a document to help me correctly configure this.

Maybe you are looking for

  • IPhone 3G does not work with car integration after 2.2 update

    I just upgraded my iPhone 3G with the new 2.2 software update and now it doesn't work with my car integration. Very frustrating... I have a 2009 Honda Civic that has a USB interface. Before the update I was able to charge and play music through the U

  • Recording from a stereo

    How do I set up a voice memo recorder to record from my stereo? It should be possible (as the manual on the voice memo recorder briefly notes, and Apple confirms), by switching the button behind the microphone from "mic" to "line." But so far I've on

  • Konqueror & SSH Proxy

    I'm trying to figure out how to get Konqueror (and as such all other K* apps) to work through my ssh proxy. The proxy itself works fine. ssh -C -D 8080 myserver.com Using this, I get a valid Socks5 proxy that firefox can use. I've done this with my A

  • New to Java cant get it to compile in msDOS

    Using SDK java 2 version 1.4.0. Checked my personal Computer folder types. In folders in windows 98 do java file types open with javac.exe or java.exe? Tried both. When I try to compile a simple tutorial HelloWorldApp.java , it gives me a message tha

  • Where is Beanbox's Javascope.zip?

    I posted this in comp.lang.java.beans and have yet to get a response. Maybe someone here can help? I am brand new to Java and even newer to Java Beans. I just downloaded the BDK 1.0. I tried running BeanBox but it references something called JavaScop