WCF NetTcpBinding, remote client Established TCP Ports do not recycle

In our application we have bunch of WCF services(NetTcpBinding) hosted under Windows Service, we have a remote client/clients which is connecting to this wcf service.
When Network connection drop between client and Server, I am seeing that Established TCP Ports does NOT get recycled, When we get Network connectivity back and remote client app try to connect to the service again, we see new TCP Ports getting created again,
but old TCP Ports still remain open, we have set ReliableSession to true and ReceiveTimeOut to 10 min on our WCF Service.
Could anyone know here why this connection never gets recycled, what we have to do specific to have them cleanedup if remote client either crashes or network connection drops.

You are probably closing the TCP connection simultaneously from both the client and server.  There is a design issue with TCP going back to the 1970's that has never been fixed.  When connections are closed from both ends at the same time sometimes
ports are left open in a half open / half close state.  The correct method for closing TCP is as follows
1)  From application level client send command to stop server
2) Client closes connection
3) Server uses the on closed event to dispose server objects so no memory leak occurs.
jdweng

Similar Messages

  • What incoming public TCP ports are blocked?

    I just setup my 890L to forward incoming public TCP ports to to a couple of my LAN devices.  Unfortunately, it looks like VZB is purposefully blocking common incoming TCP ports. 
    I tried searching on google.com for what ports are blocked; but, just found a bunch of posts like this one.  Some people actually tried contacting 1st and 2nd tied VZB tech support about this; but, it's clear they don't have this information available to them.
    Has anyone verified what incoming public TCP ports are not blocked?  There's no easy way for me to test this using my 890L.

    You can find out for yourself which ports are being blocked by using a Port Query utility.  Depending on the OS of your computer there should be multiple utilties available for free floating around.
    As we have seen numerous times before, devices on VZW's new SIM card/4G LTE network are blocked from many of the public facing services and features we have previously been dependant on.  Public IP Addresses, Public Ports, Webcams, VOIP phones, etc. all suffer under the same umbrella of limitations on the new network.  The list is too long to publish everything that is blocked or not working as it previously did.  Much easier for you to post the requirements of your application and have us confirm if its working or not.
    If you have not already experimented with VPN's I'd suggest checking them out.  VPN's are one of the easiest ways around these new limitations.  With a VPN enabled your device will tunnel all of its communications out an allowed port to a VPN server where your traffic is free to act normally before returning to you.

  • Wired port cannot establish TCP connections

    I have come across an error that I have so far been unable to solve via google/searching forums.
    From time to time, the wired port loses the capability to establish TCP connections. I can ping fine, I can resolve names fine indicating that at least UDP 53 is working. It's impossible to complete a three way handshake for any TCP connection, be it SSH, HTTP, FTP or anything else. This happens randomly after a network connection has been working fine for days. The Internet Connection Wizard claims everything is peachy as it probably just performs a ping to some site.
    A reboot does not fix the problem - what does fix it is unplugging the cable, changing to wireless and associating with a network, opening a connection, then shutting down AirPort again and plugging the cable back in. Just replugging without establishing a TCP connection via AirPort does not work.
    Is there anything I am missing here? Should I be contacting an Apple Store to talk about repairs/replacements?
    Thanks for your time and consideration, if there's any other information needed to make light of the problem, I will post it as soon as I see the request. Unfortunately, I cannot produce the problem at will and have so far neglected running a traffic sniffer to look at exactly what is happening on a packet level - tho "telnet server 80" times out when "ping server" works fine.

    Well, I have gotten the FMS on Windows to work via my basic client app (via localhost in the NetConnection call). Taking the same SWF and specifying the external IP of the Windows machine doesnt work.
    So I am kind of back to square one.
    I made sure that the default Adaptor is bound to any IP (using ":1935,80" in the default Adaptor.xml HostPort tag). So FMS should be bound to all network interfaces.
    Just to clarify: FMS is running in "development" mode. Does that mode prevent external connections?

  • Agentry Client 6.1.3 installation with preconfigure SMP server name et TCP Port

    Hi,
    I'm looking for a way to deploy an Agentry Client (version 6.1.3.xxx) on multiple devices without having to manually specify the SMP server name and TCP port.
    When the user get's it, I just want him to only enter his credential to start the first synch/config process.
    Anyway do easily do that?
    Thanks for your help!
    Eric

    Hi Bill,
    Here's what I did in more detail so you can pin point what I do wrong (hopefully :-)).
    First I extracted the branding files of the Agentry_6.1.3.10212_ClientWin32.exe.
    Agentry_6.1.3.10212_ClientWin32.exe /Branding=D:\Temp\Agentry.
    This is the directory and file structure I got out of it.
    The 2 directories are created as you mentionned.
    If I browse to the AgentryClient_Win32 directory I see thoses files:
    If I browse the Installer directory I see :
    The Include and Plugins directories are as follow :
    I still can't find the AgentryClient.exe.config file???
    Eric

  • Remote TC access via port forwarding

    I have been trying to setup my network for remote TC access via port forwarding. Here's my setup:
    Verizon FiOS router (main router, dhcp & nat) -> connected to TC set in bridge mode with a static IP
    I can remotely access the TC using Back to my Mac with no problems, and of course locally on the home network via Wifi.
    Since the TC has to connect in bridge mode, port forwarding is done on the FiOS router.
    If I set a port forwarding rule in the FiOS router TCP,UDP (any) to port 548, it works. However I want to use a specific connection port
    so others can't connect unless they know the forwarded port. BTW, I have remote disk sharing set with Use Device Password.
    So here's what works:
    FiOS Router (TCP any -> 548, UDP any ->548)
    What doesn't work:
    FiOS router (TCP 8990 -> 548, UDP 8990 -> 548).
    Is there any additional setting required for specific port forwarding to work?

    You're my hero!
    I also have my TC in Bridge Mode to my Verizon FIOS Router.  I used to be able to access my TC remotely, but since I upgraded my router (MI424WR GigE), I had forgotten some port forwarding rules I must have established in my old router.  Once I re-created these two port forwarding rules (just like yours), I can remote access my TC (with TC password) again.
    In addition, I have a static host name aliased to my dynamic IP address through dyndns.org (I have the free version, which I don't think is available anymore, but there are other free providers out there) for easier remote access.
    Regarding, Secure Share Disks: with TC password vs a disk password. Is one more secure than the other?
    Thanks!

  • ACE VIP OK HTTP, NOK other TCP port

    Hi,
    we are having issues in configuring load balancing for a TCP port. For HTTP it's working without issues and we have the ACE also balancing for other TCP ports.
    Here goes the relevant config:
    probe http PROBE-HTTP
      interval 5
      passdetect interval 2
      passdetect count 1
      request method get url /idc/
      expect status 200 200
    probe tcp PROBE-TCP
      port 4444
      interval 5
      passdetect interval 10
    rserver host PRD1
      ip address 10.10.10.1
      inservice
    rserver host PRD2
      ip address 10.10.10.2
      inservice
    serverfarm host SF-HTTP
      probe PROBE-HTTP
      rserver PRD1 80
        inservice
      rserver PRD2 80
        inservice
    serverfarm host SF-TCP
      probe PROBE-TCP
      rserver PRD1 4444
        inservice
      rserver PRD2 4444
        inservice
    sticky ip-netmask 255.255.255.255 address source SC-IP-PRD-HTTP
      timeout 10
      serverfarm SF-HTTP
    class-map match-all NAT-VIP-HTTP
      2 match virtual-address 10.10.35.1 any
    class-map match-all NAT-VIP-TCP
      2 match virtual-address 10.10.35.1 tcp eq 4444
    policy-map type loadbalance first-match LB-VIP-HTTP
      class class-default
        sticky-serverfarm SC-IP-PRD-HTTP
        insert-http x-forward header-value "%is"
    policy-map type loadbalance first-match LB-NAT-VIP-TCP
      class class-default
        serverfarm SF-TCP
    policy-map multi-match POLICY-RSERVER-VIP
      class NAT-VIP-TCP
        loadbalance vip inservice
        loadbalance policy LB-NAT-VIP-TCP
        loadbalance vip icmp-reply active
        nat dynamic 1 vlan 200
      class NAT-VIP-HTTP
        loadbalance vip inservice
        loadbalance policy LB-VIP-HTTP
        loadbalance vip icmp-reply active
        nat dynamic 1 vlan 200
    interface vlan 200
      description SERVER-SIDE
      ip address 10.10.14.2 255.255.255.0
      alias 10.10.14.1 255.255.255.0
      peer ip address 10.10.14.3 255.255.255.0
      access-group input EVERYONE
      nat-pool 1 10.10.4.6 10.10.4.6 netmask 255.255.255.255 pat
      service-policy input AllowICMP
      service-policy input POLICY-RSERVER-VIP
      no shutdown
    The probe are OK, but nothing seems to get to the VIP:
    ACE/CTX# show probe PROBE-TCP
    probe       : PROBE-TCP
    type        : TCP
    state       : ACTIVE
       port      : 4444    address     : 0.0.0.0         addr type  : -
       interval  : 5       pass intvl  : 10              pass count : 3
       fail count: 3       recv timeout: 10
                           --------------------- probe results --------------------
       probe association   probed-address  probes     failed     passed     health
       ------------------- ---------------+----------+----------+----------+-------
       serverfarm  : SF-TCP
         real      : PRD1[4444]
                           10.10.10.1     8853       1          8852       SUCCESS
         real      : PRD2[4444]
                           10.10.10.2     8853       1          8852       SUCCESS
    ACE/CTX# show serverfarm SF-TCP detail
    serverfarm     : SF-TCP, type: HOST
    total rservers : 2
    active rservers: 2
    description    : -
    state          : ACTIVE
    predictor      : ROUNDROBIN
    failaction     : -
    back-inservice    : 0
    partial-threshold : 0
    num times failover       : 0
    num times back inservice : 1
    total conn-dropcount : 0
    Probe(s) :
        PROBE-TCP,  type = TCP
                                                    ----------connections-----------
           real                  weight state        current    total      failures
       ---+---------------------+------+------------+----------+----------+---------
       rserver: PRD1
           10.10.10.1:4444      8      OPERATIONAL  0          0          0
             max-conns            : -         , out-of-rotation count : -
             min-conns            : -
             conn-rate-limit      : -         , out-of-rotation count : -
             bandwidth-rate-limit : -         , out-of-rotation count : -
             retcode out-of-rotation count : -
             load value           : 0
       rserver: PRD2
           10.10.10.2:4444      8      OPERATIONAL  0          0          0
             max-conns            : -         , out-of-rotation count : -
             min-conns            : -
             conn-rate-limit      : -         , out-of-rotation count : -
             bandwidth-rate-limit : -         , out-of-rotation count : -
             retcode out-of-rotation count : -
             load value           : 0
    ACE/CTX# show service-policy POLICY-RSERVER-VIP
    Status     : ACTIVE
    Interface: vlan 1 200
      service-policy: POLICY-RSERVER-VIP
        class: NAT-VIP-TCP
          nat:
            nat dynamic 1 vlan 200
            curr conns       : 0         , hit count        : 0
            dropped conns    : 0
            client pkt count : 0         , client byte count: 0
            server pkt count : 0         , server byte count: 0
            conn-rate-limit      : 0         , drop-count : 0
            bandwidth-rate-limit : 0         , drop-count : 0
          loadbalance:
            L7 loadbalance policy: LB-NAT-VIP-TCP
            VIP ICMP Reply       : ENABLED-WHEN-ACTIVE
            VIP State: INSERVICE
            curr conns       : 0         , hit count        : 0
            dropped conns    : 0
            client pkt count : 0         , client byte count: 0
            server pkt count : 0         , server byte count: 0
            conn-rate-limit      : 0         , drop-count : 0
            bandwidth-rate-limit : 0         , drop-count : 0
          compression:
            bytes_in  : 0
            bytes_out : 0
    I see a lot of this messages in the logging of the ACE:
    show logging | i 4444
    22:02:52 : %ACE-6-302023: Teardown TCP connection 0x18b6 for vlan200:10.10.14.2/26768 to vlan200:10.10.10.2/4444 duration 0:00:00 bytes 1051 TCP FINs
    22:02:55 : %ACE-6-302022: Built TCP connection 0x14dc for vlan200:10.10.14.2/30318 (10.10.10.1/30318) to vlan200:10.10.10.1/4444 (10.10.14.2/4444)
    22:02:55 : %ACE-6-302023: Teardown TCP connection 0x14dc for vlan200:10.10.14.2/30318 to vlan200:10.10.10.1/4444 duration 0:00:00 bytes 1103 TCP FINs
    22:02:57 : %ACE-6-302022: Built TCP connection 0xc6c for vlan200:10.10.14.2/26784 (10.10.10.2/26784) to vlan200:10.10.10.2/4444 (10.10.14.2/4444)
    22:02:57 : %ACE-6-302023: Teardown TCP connection 0xc6c for vlan200:10.10.14.2/26784 to vlan200:10.10.10.2/4444 duration 0:00:00 bytes 1103 TCP FINs
    22:03:02 : %ACE-6-302022: Built TCP connection 0x151a for vlan200:10.10.14.2/26800 (10.10.10.2/26800) to vlan200:10.10.10.2/4444 (10.10.14.2/4444)
    show logging | i 4444
    22:02:52 : %ACE-6-302023: Teardown TCP connection 0x18b6 for vlan200:10.10.14.2/26768 to vlan200:10.10.10.2/4444 duration 0:00:00 bytes 1051 TCP FINs
    22:02:55 : %ACE-6-302022: Built TCP connection 0x14dc for vlan200:10.10.14.2/30318 (10.10.10.1/30318) to vlan200:10.10.10.1/4444 (10.10.14.2/4444)
    22:02:55 : %ACE-6-302023: Teardown TCP connection 0x14dc for vlan200:10.10.14.2/30318 to vlan200:10.10.10.1/4444 duration 0:00:00 bytes 1103 TCP FINs
    22:02:57 : %ACE-6-302022: Built TCP connection 0xc6c for vlan200:10.10.14.2/26784 (10.10.10.2/26784) to vlan200:10.10.10.2/4444 (10.10.14.2/4444)
    22:02:57 : %ACE-6-302023: Teardown TCP connection 0xc6c for vlan200:10.10.14.2/26784 to vlan200:10.10.10.2/4444 duration 0:00:00 bytes 1103 TCP FINs
    22:03:02 : %ACE-6-302022: Built TCP connection 0x151a for vlan200:10.10.14.2/26800 (10.10.10.2/26800) to vlan200:10.10.10.2/4444 (10.10.14.2/4444)
    The client request it's going trough an ASA, in the ASA side I see that the TCP connection it' half-open with SAaB flags. It seems that the VIP never replies with SYN+ACK to the ASA...
    Thank you.
    Best regards

    Hi Norberto,
    The log messages you are getting are most probably the probe connections and not a failure, looking to them you will see your ACE is establishing TCP connection on 4444 then it will teardown the connection with FIN which is expected since you are using TCP keepalives.
    I would recommend to go back and define the problem exactly, what are you exteriancing when you try to telnet on port 4444 toward the VIP from the client?
    Run sniffing software on the client, the server and enable capture on ACE and ASA will give you exact idea what you are experiencing.
    Note: The ASA and the ACE has great capture feature which will show you exactly the packet flows.
    Note: Since you are applying NAT on the client requests, you should see the NATed IP address on the server capture.
    Note: With L4 load balancing the ACE is not spoofing the clients' request, it just forward the SYN, SYN+ACK and ACK between the server and the client.
    Let me know if you have any other questions.
    Best regards,
    Ahmad

  • Database link TCP ports

    We installed database link between two Oracle databases. Does anybody know on whitch TCP port it communicate ? I know only about port 1521. Problem is that we have firewall between computers and we need to enable Oracle communication between them.

    avalanche333 wrote:
    I am attempting to create a database link from a very locked down server (Database A) to Database B which is on my internal network.
    Can someone tell me what ports I need to open in the firewall for a database link to work correctly? My Database B instance is a XE instance running on the default port 1521.
    Thanks,Hans and Devotee have given you the best info so far. I'd like to expand and clarify slightly on their comments.
    There is really nothing special about a db-link. It is just another client process, being used by the 'client' database. It uses exactly the same networking pieces as does sqlplus on the same machine. All of the same considerations are there ... tnsnames.ora on the client machine matching up with the listener configuration on the target machine, listener ports, port redirection for establishing the actual server process, etc. I would start by getting a sqlplus connection working. When you have that, you know you have all of your network configuration issues resolved. At that point any issues you have with the dblink will be in the link definition itself.
    And as Hans pointed out, databases don't run on port 1521. It is a conceptual mistake to think of the database as "running" on any port. By default the listener uses port 1521 to listen for connection requests. The database knows nothing about that. It is also very easy, and not that uncommon, to configure the listener to use another port instead of or in addition to 1521, so it is also a mistake to treat port 1521 as if it were some immutable value.

  • How to get the IP of the client when TCP connect in the server

    How to get the IP of the client when TCP connect in the server.
    The only parameter got from the connection is connectionID.
    Solved!
    Go to Solution.

    I guess you're using "TCP Wait on Listener" on the server. This returns the remote address and port (as optional outputs).

  • Remote Connectivity Analyzer opens port 443 successfully but fails.."Net. conn. not available"

    Trying to set up a client with external access.  I just got their Edge off the domain and in the DMZ, and supposedly the appropriate firewall ports are opened. They have a RP running IIS ARR.
    Microsoft Remote Connectivity Analyzer (testconnectivity.Microsoft.com) does the following for three tests:
    1.  When I do Lync Server Remote Connectivity Test and choose Autodiscover, it is able to open port 443 and it validates the cert.  But it says "Operation failed because the network connection was not available". 
    2.  When I do the same Lync Server Remote Connectivity Test and manually enter the Access Edge service FQDN and choose port 5061, it is able to resolve the name in DNS but it then fails testing TCP port 5061 with "The specified port is either blocked,
    not listening, or not producing the expected response".
    3.  When I do the Lync Autodiscover Web Service Remote Connectivity Test, it fails when trying to open port 443 on the Lyncdiscover URL.
    So, that seems to indicate to me that port 443 might be open on the Edge but not the Reverse Proxy, since that's where the autodiscover URL points.  And it seems 5061 is not open but 443 is on the Edge.  What else could I check on the Edge to get
    443 working?
    Thanks for the help and sorry for any vague information.  Any help is appreciated!
    Brandon

    Okay, I can now telnet to lyncdiscover.mydomain.dom on port 443 successfully, and I can telnet to sip.mydomain.com on 5061 successfully. 
    Now when I do the remote connectivity test:
    Using Autodiscover to detect server settings, I get "Operation failed because the network connection was not available". It opens port 443 fine it looks like.
    Manually choosing lync.mydomain.com as the FQDN and port 5061, I get "The endpoint was unable to register.  See the ErrorCode for specific reason".  Response code is 504 and response message is Server Time-out
    Doing the Lync Autodiscover Web Service Remote Connectivity Test I get "HTTP 403 error was received because ISA server denied the specified URL".
    Looks to me like a rule might not be set right on the firewall if ISA is denying the connection, right?(they are using TMG on a server running Server 2008 as the firewall).  I can't ping the reverse proxy from the firewall (but I can ping the Edge). 
    What else can I check?
    Thanks for all the help so far, I really appreciate it.
    Brandon

  • Looking for local VRU-PIM TCP port

    Hi Team,
    I am setting a VRU-PG to connect an external IVR, however I couldn't find anywhere what is the TCP port number used by the vrupim.exe process to open our firewall port accordingly.
    Is the VRU port dynamic ? "The port Port Utilization Guide for Cisco Unified Intelligent Contact ManagementEnterprise & Hosted Release 8.0"  document mentions that for GED-125 the server Protocol/Port  is TCP 5000–5001.
    However in my case the local TCP port of vrupim.exe  keeps changing. Whenever I cycle the PG it is changed to 1102, or 3352, 3407, 3443 etc..
    Thanks & Regards
    Nick
    Note:

    Hi Sentil,
    Thank you for your answer. The "VRUTcpServiceName" setting is indeed set to 3000. This is my remote port for my  the
    VRUIpHostName 10.173.33.143. However this is not what I am looking for.
    I am looking for the local port range which is used by the the VRUPIM.EXE process which is at the moment 2481 (see belloww). This is because the is a firewall on the remote site, where the VRU server is located, and they need to know which are the ports to open.
    C:\icm\pft\PG1A>netstat -bn
    Active Connections
      Proto  Local Address          Foreign Address        State           PID
      TCP    10.157.124.37:1802     10.157.124.33:40002    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1803     10.157.124.50:40017    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1804     10.157.125.50:41003    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1805     10.157.125.50:41017    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1806     10.157.125.33:41002    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:1807     10.157.124.50:40003    ESTABLISHED     4964
      [pgagent.exe]
      TCP    10.157.124.37:2481     10.173.33.143:3000     ESTABLISHED     4560
      [vrupim.exe]
      TCP    10.157.124.37:3389     10.159.29.60:52247     ESTABLISHED     3340
      TermService
      [svchost.exe]
      TCP    127.0.0.1:1069         127.0.0.1:7161         ESTABLISHED     3388
      [msnsaagt.exe]
      TCP    127.0.0.1:1076         127.0.0.1:7161         ESTABLISHED     3420
      [cccaAgent.exe]
      TCP    127.0.0.1:1077         127.0.0.1:7161         ESTABLISHED     3396
      [hostagt.exe]
    TCP    127.0.0.1:1138         127.0.0.1:7161         ESTABLISHED     3408
      [sappagt.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1069         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1077         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1076         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    127.0.0.1:7161         127.0.0.1:1138         ESTABLISHED     3380
      [snmpdm.exe]
    TCP    10.157.124.37:1062     10.157.124.42:389      CLOSE_WAIT      3048
      [DiagFwSvc.exe]
    C:\icm\pft\PG1A>
    Regards
    Nick

  • JMF getting data from tcp port

    Hi there is any way that i can get data from tcp port uisng datasourece
    mean i create a server port which accept the connection after established the connection then the client send audio data to the server, the server only will get that data in a buffer and using jmf datasource i should read that data and might send it to another machine using avtransmitter but i dont know how to wrape that data in rtp
    private void Streamforward()
    ServerSocket echoServer = null;
    byte[] buffer=new byte[8192];
    DataInputStream is;
    PrintStream os;
    Socket clientSocket = null;
    // Try to open a server socket on port 4444
    // Note that we can't choose a port less than 1023 if we are not
    // privileged users (root)
    try {
    echoServer = new ServerSocket(4444);
    catch (IOException e) {
    System.out.println(e);
    // Create a socket object from the ServerSocket to listen and accept
    // connections.
    // Open input and output streams
    try {
    clientSocket = echoServer.accept();
    Convert con=new Convert();
    is = new DataInputStream(clientSocket.getInputStream());
    os = new PrintStream(clientSocket.getOutputStream());
    int start=0;
    while (true)
    int length=clientSocket.getReceiveBufferSize();
    System.out.println(length);
    //line=in.readLine();
    is.read(buffer,0,length);
    //here we should put that data into datasourece
    catch (IOException e) {
    System.out.println(e);
    it would be too help full i have to submitt my project soon and i dont know what to do:( with this data ....i am integratting skype with jmf

    I've been looking around for the same solution for my client (who using Mettler Toledo's (MT) products). Anyone did this please kindly share your experience, thanks.
    My initial approach was to write a Java middle-ware to read from the real-time system and upload into JDE from there.
    I wonder if MT stored the weighing data somewhere in some database ...
    Any other hardware vendor out there to make our life easier?
    Additional:
    Just got a way that might work, use Java or JNI to read from Serial port (RS-232) or USB, then proceed from there (provided your hardware with that communication protocol).
    Cheers,
    Avatar Ng
    Edited by: user2367131 on Aug 18, 2009 6:34 AM

  • Invoking a BPEL Process via Java Remote Client

    Hi everyone!
    I want to invoke a BPEL process from my Java Application which is not running on the same Application-Server (not the same Java RE) as the BPEL processmanager does.
    For Applications running on the same AS there is the IDeliveryService class to which you can send a XML-request in order to invoke a BPEL process.
    Is the only way to invoke a BPEL Process from an external application to use a webservice client or is there a similar class for java remote clients?
    For access to the users worklist I use
    IWorkflowServiceClient wfClient = WorkflowServiceClientFactory.getWorkflowServiceClient(WorkflowServiceClientFactory.REMOTE_CLIENT);
    it works fine an I thought there might be a similar way to invoke a bpel process via remote too.
    If anyone knows if it's possible or not please tell me ;)
    Thanks in advance
    Markus

    Hello,
    Here is the code I use:
    Properties props = new Properties();
    Locator locator = null;
    props.put("orabpel.platform", "ias_10g" );
    props.put("java.naming.factory.initial","com.evermind.server.rmi.RMIInitialContextFactory" );
    props.put("java.naming.provider.url","opmn:ormi://host:port/orabpel" );
    props.put("java.naming.security.principal", "adminuser" );
    props.put("java.naming.security.credentials", "mdp" );
    String securityCredentials = "adminuser";
    String selectedDomain = "default";
    locator = new Locator(selectedDomain,securityCredentials,props);
    IBPELProcessHandle procs[] = locator.listProcesses();
    The error is:
    Exception in thread "main" java.rmi.UnmarshalException: Error deserializing return-value: java.io.InvalidClassException: com.oracle.bpel.client.BPELProcessHandle; local class incompatible: stream classdesc serialVersionUID = 5429682712928177644, local class serialVersionUID = 8176841433835717563
    at com.oracle.bpel.client.util.ExceptionUtils.handleServerException(ExceptionUtils.java:82)
    at com.oracle.bpel.client.Locator.listProcesses(Locator.java:309)
    Thanks for help.
    Edited by: 857737 on 14 sept. 2012 10:00

  • Help needed setting up IP Cameras for remote access using Air Port Extreme

    Does anyone know how to access IP Cams remotely and open the ports on the Air Port Extreme using a PC? I have several iPhone Apps I can use but I cannot get the ports opened and on a PC it seems less intuitive than the MAC directions.

    That manual page is not fully correct. There is written:
    Public UDP Port(s): <enter the appropriate UDP port value(s)>
    Public TCP Port(s): <enter the appropriate TCP port value(s)>
    Private IP Address: <enter the reserved IP address of the host device (from step 1)>
    Private UDP Port(s): <enter the same Public UDP Ports or your choice>
    Private TCP Port(s): <enter the same Public TCP Ports or your choice>
    But it should be:
    Public UDP Port(s): <enter unique UDP Ports of your choice>
    Public TCP Port(s): <enter unique TCP Ports of your choice>
    Private IP Address: <enter the reserved IP address of the host device (from step 1)>
    Private UDP Port(s): <enter the UDP Ports used by your device>
    Private TCP Port(s): <enter the TCP Ports used by your device>
    Make sure you use the same ports in the private settings as you have defined in your IP camera. Normally a camera will use port 80 by default, so use 80 here.
    The Public ports must all be unique. If you have not defined a port 80 here, you can also use 80. This will fail however when using multiple cameras. I for instance have 5 IP cameras and use the public ports 8451, 8452, 8453 etc.

  • Bypassing TCP port 25 restriction (i.e. worst ISP EVER; Mail is not allowed

    Hi
    The private company that runs my DOES NOT ALLOW Smtp connections on its "hi speed internet connection".
    Meaning that Mail cannot function and I have to check via webmail.
    I'm serious.
    Their FAQ states:
    Can I use email clients such as Microsoft Outlook or Outlook Express to send and receive emails?
    No, you will only be able to use web browser based email such as Hotmail or Gmail; this is due to limitations (on TCP port 25) which have been implemented to protect you against other computer users sending unsolicited bulk emails (SPAM) via your computer.
    Does anyone know a way to get around this as I NEED the functionality of Mail.....
    Also,
    Are all British ISPs this ridiculous?
    Dieing to find a solution to this....... Many Many Many Many Thanks
    PS. I already paid extra ($250USD) to enable 'super' internet which doesnt throttle VOIP, STREAMING, gaming, P2P etc.
    Luke

    Beginning January 1, 2006 Port 587 has been standardized as the port to use for authenticated SMTP servers although most will still work with Port 25 as well. More and more ISPs are blocking port 25 as various jurisdictions are holding them responsible for spam and/or viruses originating on their network. With unauthenticated SMTP anyone can send using that server whether they have an account or not. So the ISPs block that port with the sole exception of their own SMTP server so they can scan the messages for spam and viruses. With an authenticated SMTP server where a valid account id and password are required to send messages the provider of the server assumes the responsibility for scanning all traffic through their server thus relieving the ISP of the liability.
    Whether you think this is a big brother step or not, with estimates that spam on the internet is running as high as 70% of all email traffic, if it weren't for restrictions like this email would rapidly become an unusable tool. The only annoying thing I have found about this is how few ISP Tech Support people know about this. To often their solution is "you can only use another email provider through their webmail interface."

  • Http probe on non-standard tcp port 8021

    I've configured http probe on standard port 80 with no issue. I'm now trying http probe on non-standard tcp port 8021, confirmed with packet capture to confirm that the CSM is indeed probing, status code 403 is returned but the reals are showing "probe failed". Am I missing something? Thank you in advance.
    CSM v2.3(3)2
    probe 8021 http
    request method head
    interval 2
    retries 2
    failed 4
    port 8021
    serverfarm TEST
    nat server
    no nat client
    real 10.1.2.101
    inservice
    real 10.1.2.102
    inservice
    probe 8021
    vserver TEST
    virtual 10.1.2.100 tcp 8021
    serverfarm TEST
    replicate csrp connection
    persistent rebalance
    inservice
    VIP and real status:
    vserver type prot virtual vlan state conns
    Q_MAS_8021 SLB TCP 10.1.2.100/32:8021 ALL OUTOFSERVICE 0
    real server farm weight state conns/hits
    10.1.2.101 TEST 8 PROBE_FAILED 0
    10.1.2.102 TEST 8 PROBE_FAILED 0

    you need to specify what HTTP response code you expect.
    The command is :
    gdufour-cat6k-2(config-slb-probe-http)#expect status ?
    <0-999> expected status - minimum value in a range
    The default is to expect only 200.
    This is why your 403 is not accepted.
    Gilles.

Maybe you are looking for

  • Failed to open the connection. [Database Vendor Code:12154]

    I am brand new to Crystal Reports Server.  I am using Oracle as a database and 10g client on my XP workstations.  I keep getting this message.  I have my ODBC drivers loaded and tested for connection.  I have my Business View set up with the appropri

  • Quicktime version 7 will not install

    Ok i downloaded quicktime 7 for windows and proceeded to install it.. it went fine until the end where my firewall told me that a part of the program wanted to run every time my pc started... i did not want this (even if i did say for the install tha

  • T-code : FF7A - grouping issue

    Dear all,   As shown in the image below,for transaction FF7A, where can i define the new grouping criteria or change the existing grouping since we added one more bank account( the one where the red arrow pointed ) ? please advise. Thank you <a href=

  • Command prompt window script to automatically run adobe media encoder

    Does anyone know of a way to run adobe media encoder from the command prompt or batch file? I would like to automatically invoke a script, much the way I do for Adobe After Effects. (I do not mean batch encode from the software.)

  • Presenter 9 trial installation unsuccessful

    I downloaded the Presenter 9 trial, ran the setup.exe file, rebooted, and when I open PPT I don't have the Adobe Presenter ribbon. What am I doing wrong? Can someone tell me what else I need to do to install this?