XI-Adapters within DMZ

Dear all,
what is the preferred way to place adapters (file/ftp-adapter e.g.) within a DMZ.
We have XI 3.0. I guess a 2.0 J2SE-Adapter-Engine should be excluded because of stability and monitoring reasons. So do we need a decentral J2EE-Adapter-Engine?
Thanks,
Erik

Hi Erik,
In your case I would consider using the plain j2se adapter engine of XI3.0. This only requires JDK 1.3.1 or higher.
In this case you would have the file/jms/jdbc and soap adapter available in the DMZ.
Disadvantages: Less integration into XI central system for config and monitoring.
Another option would be to install the complete adapter engine on the WAS640 J2ee stack. You need more resources for this one.
The disadvantages of the plain adapter engine don't go for this one.
Best regards,
Alwin

Similar Messages

  • ZBFW - dmz-zone to in-zone access

    Hi IOSers,
    I have a Cisco 2901 which terminates a Class C address pool.
    I have split the Class C address pool into 3 sub-nets and 2 zones and created a non-addressable pool (private pool):
    dmz-zone : x.x.x.0 TO x.x.x.127 (x.x.x.0/25)
    in-zone: x.x.x.128 TO x.x.x.159 (x.x.x.128/27) & x.x.x.160 TO x.x.x.191 (x.x.x.160/27)
    private-zone: 192.168.x.0 TO 192.168.x.255 (192.168.x.0/24)
    I have configured private-zone NAT to use address pool x.x.x.161 TO x.x.x.189 within the in-zone.
    Within the:
    dmz-zone - are servers for : DNS, Syslog, SIP & HTTP/HTTPS
    in-zone - is a SMTP mail server which is behind VPN Gateway/NAT, TomCat (Application Server) and PostgreSQL Server
    private-zone - is where all standard users are operating from and they can access the SIP & HTTP/HTTPS servers within dmz-zone
    My problem is that I cannot seem to configure the ZBFW to allow the dmz-zone HTTP/HTTP server to redirect to in-zone TomCat server.
    I do not want to make the TomCat server generally visible and am instead using the Apache proxy/ajp13 to connect from dmz-zone server to in-zone server.
    However I cannot seem to get anything (including icmp) to work from dmz-zone to in-zone.
    I have Policy:
    POLICY-DMZ-IN (dmz-zone to in-zone) which has:
    any any udp/tcp inspect
    any any icmp inspect
    unmatched traffic DROP/LOG
    But I still cannot get anything from dmz-zone to in-zone...
    Can anyone please advise...
    Could the POLICY-DMZ-IN be being overridden by other dmz-zone to out-zone policies?
    I think I am making a basically incorrect assumption somewhere ...
    NOTE: I have routing rules for each of various sub-nets and all out-zone to dmz-zone, out-zone to in-zone and private-zone to out-zone, in-zone and dmz-zone routing works ok, so it appears problem is with ZBFW not routing table.
    Thank for any expertise you can bring to help resolve this.
    Regards,
    Zebity.

    Hi Karthikeyan,
    thank you for offering to look at this, I do all my configuration using CCP, which is a lot easier than pawing over IOS commands.
    I have dumped out the config, but as it is hard to pull out the partiular part of the config, so find following screen snap & config:
    The areas where I think there are problems are with "self" zone items (can I get rid of self zone case completely, with exception of blocking any external (DSL) access to self?)
    and the dmz-zone to in-zone and in-zone to dmz-zone configs.
    Building configuration...
    Current configuration : 32292 bytes
    ! Last configuration change at 00:16:54 UTC Mon Jun 11 2012 by admin
    ! NVRAM config last updated at 07:37:35 UTC Sun Jun 10 2012 by admin
    version 15.1
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname big
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 51200 informational
    enable secret 5 XXXXXXXXXXXXXXXXXXXXXXXXXXX
    no aaa new-model
    no ipv6 cef
    no ip source-route
    ip cef
    ip dhcp excluded-address 168.192.200.1 168.192.200.99
    ip dhcp excluded-address 168.192.200.126 168.192.200.254
    ip dhcp excluded-address 200.200.200.1 200.200.200.79
    ip dhcp excluded-address 200.200.200.91 200.200.200.126
    ip dhcp pool PRIVATE-POOL-1
       import all
       network 168.192.200.0 255.255.255.0
       domain-name in.froghop.com
       dns-server 200.200.200.20 200.200.200.4
       default-router 168.192.200.1
    ip dhcp pool FROGHOP-POOL-2
       import all
       network 200.200.200.0 255.255.255.128
       domain-name froghop.com
       dns-server 200.200.200.20 200.200.200.4
       default-router 200.200.200.1
    no ip bootp server
    ip domain name froghop.com
    ip name-server 200.200.200.4
    ip name-server 200.200.200.20
    ip inspect log drop-pkt
    ip inspect audit-trail
    ip inspect name CCP_MEDIUM appfw CCP_MEDIUM
    ip inspect name CCP_MEDIUM dns
    ip inspect name CCP_MEDIUM ftp
    ip inspect name CCP_MEDIUM h323
    ip inspect name CCP_MEDIUM sip
    ip inspect name CCP_MEDIUM https
    ip inspect name CCP_MEDIUM icmp
    ip inspect name CCP_MEDIUM imap reset
    ip inspect name CCP_MEDIUM pop3 reset
    ip inspect name CCP_MEDIUM netshow
    ip inspect name CCP_MEDIUM rcmd
    ip inspect name CCP_MEDIUM realaudio
    ip inspect name CCP_MEDIUM rtsp
    ip inspect name CCP_MEDIUM esmtp
    ip inspect name CCP_MEDIUM sqlnet
    ip inspect name CCP_MEDIUM streamworks
    ip inspect name CCP_MEDIUM tftp
    ip inspect name CCP_MEDIUM tcp
    ip inspect name CCP_MEDIUM udp
    ip inspect name CCP_MEDIUM vdolive
    ip inspect name dmzinspect tcp
    ip inspect name dmzinspect udp
    appfw policy-name CCP_MEDIUM
      application im aol
        service default action allow alarm
        service text-chat action allow alarm
        server permit name login.oscar.aol.com
        server permit name toc.oscar.aol.com
        server permit name oam-d09a.blue.aol.com
        audit-trail on
      application im msn
        service default action allow alarm
        service text-chat action allow alarm
        server permit name messenger.hotmail.com
        server permit name gateway.messenger.hotmail.com
        server permit name webmessenger.msn.com
        audit-trail on
      application http
        strict-http action allow alarm
        port-misuse im action reset alarm
        port-misuse p2p action reset alarm
        port-misuse tunneling action allow alarm
      application im yahoo
        service default action allow alarm
        service text-chat action allow alarm
        server permit name scs.msg.yahoo.com
        server permit name scsa.msg.yahoo.com
        server permit name scsb.msg.yahoo.com
        server permit name scsc.msg.yahoo.com
        server permit name scsd.msg.yahoo.com
        server permit name cs16.msg.dcn.yahoo.com
        server permit name cs19.msg.dcn.yahoo.com
        server permit name cs42.msg.dcn.yahoo.com
        server permit name cs53.msg.dcn.yahoo.com
        server permit name cs54.msg.dcn.yahoo.com
        server permit name ads1.vip.scd.yahoo.com
        server permit name radio1.launch.vip.dal.yahoo.com
        server permit name in1.msg.vip.re2.yahoo.com
        server permit name data1.my.vip.sc5.yahoo.com
        server permit name address1.pim.vip.mud.yahoo.com
        server permit name edit.messenger.yahoo.com
        server permit name messenger.yahoo.com
        server permit name http.pager.yahoo.com
        server permit name privacy.yahoo.com
        server permit name csa.yahoo.com
        server permit name csb.yahoo.com
        server permit name csc.yahoo.com
        audit-trail on
    multilink bundle-name authenticated
    parameter-map type inspect global
    log dropped-packets enable
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-2085601892
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-2085601892
    revocation-check none
    crypto pki certificate chain TP-self-signed-2085601892
    certificate self-signed 01
      XXXXXXXX 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      4A6B4C93 CEE0C972 CEA5A38E 3C041EAD 803F43B2 DD121173 4302DC1E XXXXXXXX
      4F5E79FE 8C76B0EC BC5DD668 69BE1A
                quit
    license udi pid CISCO2901/K9 sn FTXXXXXXXXXX
    hw-module pvdm 0/0
    username admin privilege 15 secret 5 XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    redundancy
    ip tcp synwait-time 10
    no ip ftp passive
    class-map type inspect match-any OPEN-TRAFFIC-OUT-190
    match access-group name OPEN-TRAFFIC-OUT-190
    class-map type inspect match-any SMTPS-TRAFFIC-IN
    match access-group name SMTPS-IN
    class-map type inspect match-all NAT-POOL-TCP-TRAFFIC-OUT
    match access-group name NAT-POOL-TRAFFIC-OUT
    match protocol tcp
    class-map type inspect imap match-any ccp-app-imap
    match  invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all NAT-POOL-UDP-TRAFFIC-OUT
    match access-group name NAT-POOL-TRAFFIC-OUT
    match protocol udp
    class-map type inspect match-all SELF-DNS-OUT
    match access-group name SELF-DNS-OUT
    match protocol dns
    class-map type inspect match-any SMTP-PROTOCOL
    match protocol smtp
    class-map type inspect match-all ccp-cls-POLICY-DMZ-OUT-1
    match class-map SMTP-PROTOCOL
    match access-group name DMZ-MAIL-OUT
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SIP-PROTOCOLS
    match protocol sip
    match protocol sip-tls
    class-map type inspect match-all ccp-cls-POLICY-DMZ-OUT-2
    match class-map SIP-PROTOCOLS
    match access-group name DMS-SIP-TRAFFIC
    class-map type inspect match-any OPEN-TRAFFIC-OUT-140
    match access-group name OPEN-TRAFFIC-OUT-140
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect gnutella match-any ccp-app-gnutella
    match  file-transfer
    class-map type inspect match-any OPENDIR-PROTOCOLS
    match protocol kerberos
    match protocol ldap
    match protocol ldaps
    match protocol ldap-admin
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
    match  service any
    match  service text-chat
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
    match  service any
    class-map type inspect match-any SYSLOG-PROTOCOL
    match protocol syslog
    class-map type inspect match-any ICMP-PROTOCOLS
    match protocol icmp
    class-map type inspect match-all SELF-ICMP
    match access-group name SELF-ICMP-TRAFFIC
    match class-map ICMP-PROTOCOLS
    class-map type inspect match-any DMZ-DNS
    match protocol dns
    class-map type inspect match-all OPENDIR-OUT
    match class-map OPENDIR-PROTOCOLS
    match access-group name OPENDIR-TRAFFIC
    class-map type inspect match-all SMTPS-TRAFFIC
    match class-map SMTPS-TRAFFIC-IN
    match protocol tcp
    class-map type inspect match-any TRUSTED-HOSTS
    match access-group name TRUSTED-HOSTS
    match protocol udp
    match protocol tcp
    match protocol icmp
    class-map type inspect match-any TRANSPORT-PROTOCOLS
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
    match  service any
    class-map match-any sdm_p2p_kazaa
    match protocol fasttrack
    match protocol kazaa2
    class-map type inspect match-any WEB-PROTOCOLS
    match protocol http
    match protocol https
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map match-any sdm_p2p_edonkey
    match protocol edonkey
    class-map type inspect match-any SELF-DNS-IN
    match access-group name SELF-DNS-IN
    match protocol dns
    class-map match-any sdm_p2p_gnutella
    match protocol gnutella
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any OPEN-TRAFFIC-IN-140
    match access-group name OPEN-TRAFFIC-IN-140
    class-map type inspect match-all SYSLOG-IN-DMZ
    match access-group name SYSLOG-TRAFFIC
    match class-map SYSLOG-PROTOCOL
    class-map type inspect pop3 match-any ccp-app-pop3
    match  invalid-command
    class-map match-any sdm_p2p_bittorrent
    match protocol bittorrent
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
    match  file-transfer
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect msnmsgr match-any ccp-app-msn
    match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
    match  service text-chat
    match  service any
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-1
    match class-map SMTP-PROTOCOL
    match access-group name SMTP-TRAFFIC
    class-map type inspect match-any DNS-PROTOCOL
    match protocol dns
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-2
    match class-map ICMP-PROTOCOLS
    match access-group name IN-ZONE-ICMP
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-any ACCESS-PROTOCOLS
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-3
    match class-map ACCESS-PROTOCOLS
    match access-group name DMZ-ZONE-TRAFFIC
    class-map type inspect http match-any ccp-app-httpmethods
    match  request method bcopy
    match  request method bdelete
    match  request method bmove
    match  request method bpropfind
    match  request method bproppatch
    match  request method connect
    match  request method copy
    match  request method delete
    match  request method edit
    match  request method getattribute
    match  request method getattributenames
    match  request method getproperties
    match  request method index
    match  request method lock
    match  request method mkcol
    match  request method mkdir
    match  request method move
    match  request method notify
    match  request method options
    match  request method poll
    match  request method propfind
    match  request method proppatch
    match  request method put
    match  request method revadd
    match  request method revlabel
    match  request method revlog
    match  request method revnum
    match  request method save
    match  request method search
    match  request method setattribute
    match  request method startrev
    match  request method stoprev
    match  request method subscribe
    match  request method trace
    match  request method unedit
    match  request method unlock
    match  request method unsubscribe
    class-map type inspect edonkey match-any ccp-app-edonkey
    match  file-transfer
    match  text-chat
    match  search-file-name
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all PUSH-NOTIFICATIONS
    match access-group name PUSH-NOTIFICATIONS
    match protocol tcp
    class-map type inspect http match-any ccp-http-blockparam
    match  request port-misuse im
    match  request port-misuse p2p
    match  req-resp protocol-violation
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
    match  file-transfer
    class-map type inspect match-all DEST-DNS
    match access-group name DEST-DNS
    match class-map DNS-PROTOCOL
    class-map type inspect aol match-any ccp-app-aol
    match  service text-chat
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect edonkey match-any ccp-app-edonkeychat
    match  search-file-name
    match  text-chat
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-1
    match class-map SYSLOG-PROTOCOL
    match access-group name DMZ-SYSLOG
    class-map type inspect match-any FTP-PROTOCOL
    match protocol ftp
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-2
    match class-map ICMP-PROTOCOLS
    match access-group name DMZ-ICMP
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-3
    match class-map WEB-PROTOCOLS
    match access-group name DMZ-WEB
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-4
    match class-map SIP-PROTOCOLS
    match access-group name DMZ-SIP
    class-map type inspect match-any TIME-PROTOCOLS
    match protocol ntp
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-5
    match class-map DMZ-DNS
    match access-group name DMZ-DNS-TRAFFIC
    class-map type inspect http match-any ccp-http-allowparam
    match  request port-misuse tunneling
    class-map type inspect fasttrack match-any ccp-app-fasttrack
    match  file-transfer
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-6
    match class-map ACCESS-PROTOCOLS
    match access-group name IN-ZONE-TRAFFIC
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect POLICY-PRIVATE-TRANSIT
    class type inspect ACCESS-PROTOCOLS
      pass log
    class class-default
      drop
    policy-map type inspect p2p ccp-action-app-p2p
    class type inspect edonkey ccp-app-edonkeychat
      log
      allow
    class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
    class type inspect fasttrack ccp-app-fasttrack
      log
      allow
    class type inspect gnutella ccp-app-gnutella
      log
      allow
    class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect POLICY-IN-SELF
    class type inspect ICMP-PROTOCOLS
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-SELF-IN
    class type inspect OPEN-TRAFFIC-OUT-190
      pass
    class type inspect ccp-icmp-access
      inspect
    class class-default
      drop
    policy-map type inspect POLICY-DMZ-OUT
    class type inspect TIME-PROTOCOLS
      inspect
    class type inspect WEB-PROTOCOLS
      inspect
    class type inspect FTP-PROTOCOL
      inspect
    class type inspect ccp-cls-POLICY-DMZ-OUT-2
      inspect
    class type inspect ccp-cls-POLICY-DMZ-OUT-1
      inspect
    class type inspect PUSH-NOTIFICATIONS
      inspect
    class type inspect DEST-DNS
      inspect
    class class-default
      drop log
    policy-map type inspect im ccp-action-app-im
    class type inspect aol ccp-app-aol
      log
      allow
    class type inspect msnmsgr ccp-app-msn
      log
      allow
    class type inspect ymsgr ccp-app-yahoo
      log
      allow
    class type inspect aol ccp-app-aol-otherservices
      log
      reset
    class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
    class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      allow
    policy-map type inspect http ccp-action-app-http
    class type inspect http ccp-http-blockparam
      log
      allow
    class type inspect http ccp-app-httpmethods
      log
      allow
    class type inspect http ccp-http-allowparam
      log
      allow
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ICMP-PROTOCOLS
      inspect
    class type inspect ccp-protocol-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      inspect
      service-policy p2p ccp-action-app-p2p
    class type inspect ccp-protocol-im
      inspect
      service-policy im ccp-action-app-im
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-PRIVATE-IN-DMZ
    class type inspect TRANSPORT-PROTOCOLS
      inspect
    class type inspect ICMP-PROTOCOLS
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-IN-OUT
    class type inspect OPEN-TRAFFIC-OUT-140
      pass log
    class type inspect WEB-PROTOCOLS
      inspect
    class type inspect OPENDIR-OUT
      inspect
    class type inspect DEST-DNS
      inspect
    class type inspect PUSH-NOTIFICATIONS
      inspect
    class class-default
      drop log
    policy-map type inspect ccp-permit
    class class-default
      drop
    policy-map type inspect POLICY-DMZ-SELF
    class type inspect ICMP-PROTOCOLS
      inspect
    class type inspect TRANSPORT-PROTOCOLS
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-SELF-OUT
    class type inspect SELF-DNS-OUT
      pass
    class type inspect TIME-PROTOCOLS
      pass
    class type inspect NAT-POOL-UDP-TRAFFIC-OUT
      inspect
    class type inspect NAT-POOL-TCP-TRAFFIC-OUT
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-OUT-SELF
    class type inspect SELF-DNS-IN
      pass
    class type inspect TIME-PROTOCOLS
      pass
    class type inspect SELF-ICMP
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-IN-DMZ
    class type inspect SYSLOG-IN-DMZ
      pass
    class type inspect ICMP-PROTOCOLS
      inspect
    class class-default
      drop log
    policy-map type inspect POLICY-DMZ-IN
    class type inspect TRANSPORT-PROTOCOLS
      inspect
    class type inspect ICMP-PROTOCOLS
      inspect
    class class-default
      drop log
    policy-map type inspect ccp-permit-dmzservice
    class type inspect ccp-cls-ccp-permit-dmzservice-4
      inspect
    class type inspect ccp-cls-ccp-permit-dmzservice-1
      pass
    class type inspect ccp-cls-ccp-permit-dmzservice-3
      inspect
    class type inspect ccp-cls-ccp-permit-dmzservice-5
      inspect
    class type inspect ccp-cls-ccp-permit-dmzservice-2
      inspect
    class class-default
      drop log
    policy-map type inspect ccp-pol-outToIn
    class type inspect OPEN-TRAFFIC-IN-140
      pass
    class type inspect ccp-cls-ccp-pol-outToIn-1
      inspect
    class type inspect ccp-cls-ccp-pol-outToIn-2
      inspect
    class type inspect SMTPS-TRAFFIC
      inspect
    class type inspect SMTPS-TRAFFIC-IN
      pass log
    class class-default
      drop log
    policy-map sdmappfwp2p_CCP_MEDIUM
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    zone security dmz-zone
    zone security in-zone
    zone security out-zone
    zone security PRIVATE-ZONE
    zone security PRIVATE-IN
    zone-pair security ccp-zp-out-dmz source out-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect POLICY-IN-OUT
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    zone-pair security ZP-DMZ-IN source dmz-zone destination in-zone
    service-policy type inspect POLICY-DMZ-IN
    zone-pair security ZP-DMZ-OUT source dmz-zone destination out-zone
    service-policy type inspect POLICY-DMZ-OUT
    zone-pair security ZP-IN-DMZ source in-zone destination dmz-zone
    service-policy type inspect POLICY-IN-DMZ
    zone-pair security ZP-OUT-SELF source out-zone destination self
    service-policy type inspect POLICY-OUT-SELF
    zone-pair security ZP-SELF-OUT source self destination out-zone
    service-policy type inspect POLICY-SELF-OUT
    zone-pair security ZP-PRIVATE-OUT source PRIVATE-ZONE destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ZP-PRIVATE-IN source PRIVATE-ZONE destination in-zone
    service-policy type inspect POLICY-PRIVATE-IN-DMZ
    zone-pair security ZP-PRIVATE-DMZ source PRIVATE-ZONE destination dmz-zone
    service-policy type inspect POLICY-PRIVATE-IN-DMZ
    zone-pair security ZP-IN-SELF source in-zone destination self
    service-policy type inspect POLICY-IN-SELF
    zone-pair security ZP-SELF-IN source self destination in-zone
    service-policy type inspect POLICY-SELF-IN
    zone-pair security ZP-DMZ-SELF source dmz-zone destination self
    service-policy type inspect POLICY-DMZ-SELF
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 10
    encr 3des
    authentication pre-share
    group 2
    interface Loopback0
    ip address 200.200.200.190 255.255.255.224
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security in-zone
    interface Null0
    no ip unreachables
    interface GigabitEthernet0/0
    description $ETH-LAN$$FW_INSIDE$
    ip address 200.200.200.130 255.255.255.224
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nbar protocol-discovery
    ip flow ingress
    ip nat outside
    ip virtual-reassembly in
    zone-member security in-zone
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/1
    description $ETH-LAN$$FW_INSIDE$
    ip address 168.192.200.1 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    zone-member security PRIVATE-ZONE
    duplex auto
    speed auto
    no mop enabled
    interface FastEthernet0/2/0
    description $ETH-LAN$$FW_INSIDE$
    ip address 192.168.1.160 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    zone-member security PRIVATE-ZONE
    duplex auto
    speed auto
    no mop enabled
    interface FastEthernet0/2/1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    duplex auto
    speed auto
    no mop enabled
    interface ATM0/3/0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    no atm ilmi-keepalive
    interface ATM0/3/0.1 point-to-point
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    pvc 8/35
      encapsulation aal5mux ppp dialer
      dialer pool-member 1
    interface GigabitEthernet0/0/0
    interface GigabitEthernet0/0/1
    interface GigabitEthernet0/0/2
    interface GigabitEthernet0/0/3
    interface Virtual-Template1 type serial
    description $FW_INSIDE$
    ip unnumbered Loopback0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly in
    zone-member security in-zone
    interface Vlan1
    description $ETH-4ESG$$INTF-INFO-10/100/1000 Ethernet$$ETH-LAN$FW-DMZ$$FW_INSIDE$
    ip address 200.200.200.1 255.255.255.128
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security dmz-zone
    interface Dialer0
    description $FW_OUTSIDE$
    ip address 210.210.210.154 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname [email protected]
    ppp chap password 7 XXXXXXXXXXXXXXXX
    ppp pap sent-username [email protected] password 7 XXXXXXXXXXXX
    service-policy input sdmappfwp2p_CCP_MEDIUM
    service-policy output sdmappfwp2p_CCP_MEDIUM
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip flow-top-talkers
    top 200
    sort-by bytes
    cache-timeout 500
    ip dns server
    ip nat pool NAT-POOL1 200.200.200.161 200.200.200.189 netmask 255.255.255.224
    ip nat inside source route-map SDM_RMAP_1 pool NAT-POOL1
    ip route 0.0.0.0 0.0.0.0 210.210.210.1
    ip route 10.210.210.0 255.255.255.0 192.168.1.1 permanent
    ip route 192.168.1.0 255.255.255.0 FastEthernet0/2/0 permanent
    ip route 168.192.200.0 255.255.255.0 GigabitEthernet0/1 permanent
    ip route 200.200.200.0 255.255.255.128 Vlan1 permanent
    ip route 200.200.200.128 255.255.255.224 GigabitEthernet0/0 permanent
    ip route 200.200.200.160 255.255.255.224 Loopback0 permanent
    ip access-list extended DEST-DNS
    remark CCP_ACL Category=1
    permit udp any any eq domain
    ip access-list extended DMS-SIP-TRAFFIC
    remark CCP_ACL Category=128
    permit ip host 200.200.200.30 any
    permit ip host 200.200.200.40 any
    ip access-list extended DMZ-DNS-TRAFFIC
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.20
    ip access-list extended DMZ-ICMP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended DMZ-MAIL-OUT
    remark CCP_ACL Category=128
    permit ip any host 230.211.70.60
    permit ip any host 230.250.90.137
    ip access-list extended DMZ-SIP
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.40
    permit ip any host 200.200.200.30
    ip access-list extended DMZ-SYSLOG
    remark CCP_ACL Category=128
    permit ip 230.211.70.0 0.0.0.255 host 200.200.200.32
    permit ip 200.200.200.128 0.0.0.127 host 200.200.200.32
    ip access-list extended DMZ-WEB
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.35
    permit ip any host 200.200.200.20
    ip access-list extended DMZ-ZONE-TRAFFIC
    remark CCP_ACL Category=128
    permit ip 200.200.200.0 0.0.0.128 any
    ip access-list extended ESP-TRAFFIC
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended IN-ZONE-ICMP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended IN-ZONE-TRAFFIC
    remark CCP_ACL Category=128
    permit ip host 200.200.200.140 any
    ip access-list extended NAT-POOL-TRAFFIC-IN
    remark CCP_ACL Category=128
    permit ip any 0.0.0.0 255.255.255.224
    ip access-list extended NAT-POOL-TRAFFIC-OUT
    remark CCP_ACL Category=128
    permit ip 0.0.0.30 255.255.255.224 any
    ip access-list extended OPEN-TRAFFIC-IN-140
    remark CCP_ACL Category=1
    permit udp host 230.211.70.60 host 200.200.200.140 eq isakmp
    permit esp host 230.211.70.60 host 200.200.200.140
    permit ip host 230.211.70.10 host 200.200.200.140
    permit tcp host 230.211.70.35 host 200.200.200.140
    deny   ip host 230.211.70.60 host 200.200.200.140
    ip access-list extended OPEN-TRAFFIC-OUT-140
    remark CCP_ACL Category=1
    permit udp host 200.200.200.140 host 230.211.70.60 eq isakmp
    permit esp host 200.200.200.140 host 230.211.70.60
    permit ip host 200.200.200.140 host 230.211.70.10
    permit tcp host 200.200.200.140 host 230.211.70.35
    deny   ip host 200.200.200.140 host 230.211.70.60
    ip access-list extended OPENDIR-TRAFFIC
    remark CCP_ACL Category=128
    permit ip any host 230.211.70.10
    ip access-list extended PUSH-NOTIFICATIONS
    remark CCP_ACL Category=1
    permit tcp any any eq 5223
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    ip access-list extended SELF-DNS-IN
    remark CCP_ACL Category=1
    permit udp any eq domain any
    ip access-list extended SELF-DNS-OUT
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.20
    permit ip any host 200.200.200.4
    ip access-list extended SELF-ICMP-TRAFFIC
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.190
    ip access-list extended SMTP-TRAFFIC
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.140
    ip access-list extended SMTPS-IN
    remark CCP_ACL Category=1
    permit tcp any any eq 465
    permit tcp any any eq 587
    ip access-list extended SMTPS-OUT
    remark CCP_ACL Category=1
    permit tcp any eq 465 any
    permit tcp any eq 587 any
    ip access-list extended SYSLOG-TRAFFIC
    remark CCP_ACL Category=128
    permit ip any host 200.200.200.32
    ip access-list extended TRUSTED-HOSTS
    remark CCP_ACL Category=128
    permit ip host 230.211.70.35 any
    permit ip host 230.211.70.60 any
    logging 200.200.200.32
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 168.192.200.0 0.0.0.255
    access-list 1 permit 192.168.1.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip 210.210.210.0 0.0.0.255 any
    access-list 100 permit ip 200.200.200.0 0.0.0.255 any
    access-list 102 remark CCP_ACL Category=2
    access-list 102 permit ip 168.192.200.0 0.0.0.255 any
    access-list 102 permit ip 192.168.1.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    no cdp run
    route-map SDM_RMAP_1 permit 1
    match ip address 102
    control-plane
    banner login ^CThis device is propoerty of FROGHOP and all activity is logged.^C
    line con 0
    line aux 0
    line vty 0 4
    privilege level 15
    login local
    transport input telnet ssh
    line vty 5 15
    privilege level 15
    login local
    transport input telnet ssh
    scheduler allocate 20000 1000
    ntp update-calendar
    ntp server 192.189.54.17
    ntp server 192.189.54.33
    ntp server 203.161.12.165
    ntp server 130.102.2.123
    end
    Thanks in advance for any tips.
    Regards,
    John.

  • How To Get Network Adapters & Gateway Address

    Hi,
    I need to get and alter the local PC's IP address and Gateway address.
    I know how to get the IP address using InetAddress, but I have a few questions.
    1) Is is possible in Java to change the local PC's IP address?
    2) Is it possible and if so how do I obtain the local PC's Gateway IP address
    3) Is there a way of showing all the Network adapters within a PC?
    This will be used on Windows XP operating system if ths makes any difference.
    Many Thanks

    2/ Hello I've submitted a method to retrieve the gateway ip on [http://forum.java.sun.com/thread.jspa?threadID=5289135|http://forum.java.sun.com/thread.jspa?threadID=5289135] , it does work under windows and linux (I haven't tested on other os yet)

  • How to extend Service Adapters list with my own components

    Hi
    Is there a way to create, use and deploy my own SOA adapters within Jdev ?
    Dominique

    You are right, the Adapter wizards have evolved in 11G. The runt time JCA adapter SDK from our past releases should help you write adapters which can work on 11 G just fine, since we are using the standard J2CA Spec based adapters. As for the UI wizard component, this is not documented yet, I take this as feedback, and will revert to you on the way we plan to incorporate this.

  • Regarding Provisioning a user to Database Access Tables

    Hi,
    I've just completed with the installation of OIM 9101 and upgradation of 9101 to 9102. I'm facing a bit wierd. When I try to create a GTC for the Database Access Tables, I'm not able to see Database Access Tables option, in the drop down list for the Transport Provider.
    I'm a bit confused if I've wrongly upgraded the system or if at all i've missed out some step. Though OIM seems to be ok and working fine.
    Any suggestions as to how to solve this ?
    Regards
    Nikhil

    Thanks Prakash,
    The issue has been resolved.
    I'd like a bit more of your help. I'm facing an error as follows :
    2011-04-14 12:21:52,074 ERROR [XELLERATE.GC.PROVIDER.TRANSFORMATION] Could not transform the data
    java.lang.NullPointerException
         at com.thortech.xl.gc.util.TransformationEngine.doTransformation(Unknown Source)
         at com.thortech.xl.gc.util.TransformationEngine.transform(Unknown Source)
         at com.thortech.xl.gc.runtime.GCAdapterLibrary.executeFunctionality(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at com.thortech.xl.adapterGlue.ScheduleItemEvents.adpDBAT_PROVISIONING1_GTC.GENERICADAPTER(adpDBAT_PROVISIONING1_GTC.java:125)
         at com.thortech.xl.adapterGlue.ScheduleItemEvents.adpDBAT_PROVISIONING1_GTC.implementation(adpDBAT_PROVISIONING1_GTC.java:70)
         at com.thortech.xl.client.events.tcBaseEvent.run(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.runEvent(Unknown Source)
         at com.thortech.xl.dataobj.tcScheduleItem.runMilestoneEvent(Unknown Source)
         at com.thortech.xl.dataobj.tcScheduleItem.eventPostInsert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.insert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.save(Unknown Source)
         at com.thortech.xl.dataobj.tcORC.insertNonConditionalMilestones(Unknown Source)
         at com.thortech.xl.dataobj.tcORC.completeSystemValidationMilestone(Unknown Source)
         at com.thortech.xl.dataobj.tcOrderItemInfo.completeCarrierBaseMilestone(Unknown Source)
         at com.thortech.xl.dataobj.tcOrderItemInfo.eventPostInsert(Unknown Source)
         at com.thortech.xl.dataobj.tcUDProcess.eventPostInsert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.insert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.save(Unknown Source)
         at com.thortech.xl.dataobj.tcTableDataObj.save(Unknown Source)
         at com.thortech.xl.ejb.beansimpl.tcFormInstanceOperationsBean.setProcessFormData(Unknown Source)
         at com.thortech.xl.ejb.beansimpl.tcFormInstanceOperationsBean.setProcessFormData(Unknown Source)
         at com.thortech.xl.ejb.beans.tcFormInstanceOperationsSession.setProcessFormData(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.jboss.invocation.Invocation.performCall(Invocation.java:359)
         at org.jboss.ejb.StatelessSessionContainer$ContainerInterceptor.invoke(StatelessSessionContainer.java:237)
         at org.jboss.resource.connectionmanager.CachedConnectionInterceptor.invoke(CachedConnectionInterceptor.java:158)
         at org.jboss.ejb.plugins.StatelessSessionInstanceInterceptor.invoke(StatelessSessionInstanceInterceptor.java:169)
         at org.jboss.ejb.plugins.CallValidationInterceptor.invoke(CallValidationInterceptor.java:63)
         at org.jboss.ejb.plugins.AbstractTxInterceptor.invokeNext(AbstractTxInterceptor.java:121)
         at org.jboss.ejb.plugins.TxInterceptorCMT.runWithTransactions(TxInterceptorCMT.java:350)
         at org.jboss.ejb.plugins.TxInterceptorCMT.invoke(TxInterceptorCMT.java:181)
         at org.jboss.ejb.plugins.SecurityInterceptor.invoke(SecurityInterceptor.java:168)
         at org.jboss.ejb.plugins.LogInterceptor.invoke(LogInterceptor.java:205)
         at org.jboss.ejb.plugins.ProxyFactoryFinderInterceptor.invoke(ProxyFactoryFinderInterceptor.java:138)
         at org.jboss.ejb.SessionContainer.internalInvoke(SessionContainer.java:648)
         at org.jboss.ejb.Container.invoke(Container.java:960)
         at sun.reflect.GeneratedMethodAccessor128.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.jboss.mx.interceptor.ReflectedDispatcher.invoke(ReflectedDispatcher.java:155)
         at org.jboss.mx.server.Invocation.dispatch(Invocation.java:94)
         at org.jboss.mx.server.Invocation.invoke(Invocation.java:86)
         at org.jboss.mx.server.AbstractMBeanInvoker.invoke(AbstractMBeanInvoker.java:264)
         at org.jboss.mx.server.MBeanServerImpl.invoke(MBeanServerImpl.java:659)
         at org.jboss.invocation.local.LocalInvoker$MBeanServerAction.invoke(LocalInvoker.java:169)
         at org.jboss.invocation.local.LocalInvoker.invoke(LocalInvoker.java:118)
         at org.jboss.invocation.InvokerInterceptor.invokeLocal(InvokerInterceptor.java:209)
         at org.jboss.invocation.InvokerInterceptor.invoke(InvokerInterceptor.java:195)
         at org.jboss.proxy.TransactionInterceptor.invoke(TransactionInterceptor.java:61)
         at org.jboss.proxy.SecurityInterceptor.invoke(SecurityInterceptor.java:70)
         at org.jboss.proxy.ejb.StatelessSessionInterceptor.invoke(StatelessSessionInterceptor.java:112)
         at org.jboss.proxy.ClientContainer.invoke(ClientContainer.java:100)
         at $Proxy769.setProcessFormData(Unknown Source)
         at Thor.API.Operations.tcFormInstanceOperationsClient.setProcessFormData(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at Thor.API.Base.SecurityInvocationHandler$1.run(Unknown Source)
         at Thor.API.Security.LoginHandler.jbossLoginSession.runAs(Unknown Source)
         at Thor.API.Base.SecurityInvocationHandler.invoke(Unknown Source)
         at $Proxy813.setProcessFormData(Unknown Source)
         at com.thortech.xl.webclient.actions.DirectProvisionUserAction.handleVerifyProcessData(Unknown Source)
         at com.thortech.xl.webclient.actions.DirectProvisionUserAction.goNext(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.apache.struts.actions.DispatchAction.dispatchMethod(DispatchAction.java:280)
         at com.thortech.xl.webclient.actions.tcLookupDispatchAction.execute(Unknown Source)
         at com.thortech.xl.webclient.actions.tcActionBase.execute(Unknown Source)
         at com.thortech.xl.webclient.actions.tcAction.execute(Unknown Source)
         at org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:484)
         at org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:274)
         at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1482)
         at org.apache.struts.action.ActionServlet.doPost(ActionServlet.java:525)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:710)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:803)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:290)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
         at com.thortech.xl.webclient.security.SecurityFilter.doFilter(Unknown Source)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
         at org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:96)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:230)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:175)
         at org.jboss.web.tomcat.security.SecurityAssociationValve.invoke(SecurityAssociationValve.java:182)
         at org.jboss.web.tomcat.security.JaccContextValve.invoke(JaccContextValve.java:84)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
         at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
         at org.jboss.web.tomcat.service.jca.CachedConnectionValve.invoke(CachedConnectionValve.java:157)
         at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
         at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:262)
         at org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:844)
         at org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.process(Http11Protocol.java:583)
         at org.apache.tomcat.util.net.JIoEndpoint$Worker.run(JIoEndpoint.java:446)
         at java.lang.Thread.run(Thread.java:619)
    2011-04-14 12:21:52,074 ERROR [XELLERATE.GC.PROVIDER.TRANSFORMATION] Could not transform the data
    com.thortech.xl.gc.exception.ProviderException: GCPROV.ADAPTER_INPUTSTR_MISSING
         at com.thortech.xl.gc.util.TransformationEngine.doTransformation(Unknown Source)
         at com.thortech.xl.gc.util.TransformationEngine.transform(Unknown Source)
         at com.thortech.xl.gc.runtime.GCAdapterLibrary.executeFunctionality(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at com.thortech.xl.adapterGlue.ScheduleItemEvents.adpDBAT_PROVISIONING1_GTC.GENERICADAPTER(adpDBAT_PROVISIONING1_GTC.java:125)
         at com.thortech.xl.adapterGlue.ScheduleItemEvents.adpDBAT_PROVISIONING1_GTC.implementation(adpDBAT_PROVISIONING1_GTC.java:70)
         at com.thortech.xl.client.events.tcBaseEvent.run(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.runEvent(Unknown Source)
         at com.thortech.xl.dataobj.tcScheduleItem.runMilestoneEvent(Unknown Source)
         at com.thortech.xl.dataobj.tcScheduleItem.eventPostInsert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.insert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.save(Unknown Source)
         at com.thortech.xl.dataobj.tcORC.insertNonConditionalMilestones(Unknown Source)
         at com.thortech.xl.dataobj.tcORC.completeSystemValidationMilestone(Unknown Source)
         at com.thortech.xl.dataobj.tcOrderItemInfo.completeCarrierBaseMilestone(Unknown Source)
         at com.thortech.xl.dataobj.tcOrderItemInfo.eventPostInsert(Unknown Source)
         at com.thortech.xl.dataobj.tcUDProcess.eventPostInsert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.insert(Unknown Source)
         at com.thortech.xl.dataobj.tcDataObj.save(Unknown Source)
         at com.thortech.xl.dataobj.tcTableDataObj.save(Unknown Source)
         at com.thortech.xl.ejb.beansimpl.tcFormInstanceOperationsBean.setProcessFormData(Unknown Source)
         at com.thortech.xl.ejb.beansimpl.tcFormInstanceOperationsBean.setProcessFormData(Unknown Source)
         at com.thortech.xl.ejb.beans.tcFormInstanceOperationsSession.setProcessFormData(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.jboss.invocation.Invocation.performCall(Invocation.java:359)
         at org.jboss.ejb.StatelessSessionContainer$ContainerInterceptor.invoke(StatelessSessionContainer.java:237)
         at org.jboss.resource.connectionmanager.CachedConnectionInterceptor.invoke(CachedConnectionInterceptor.java:158)
         at org.jboss.ejb.plugins.StatelessSessionInstanceInterceptor.invoke(StatelessSessionInstanceInterceptor.java:169)
         at org.jboss.ejb.plugins.CallValidationInterceptor.invoke(CallValidationInterceptor.java:63)
         at org.jboss.ejb.plugins.AbstractTxInterceptor.invokeNext(AbstractTxInterceptor.java:121)
         at org.jboss.ejb.plugins.TxInterceptorCMT.runWithTransactions(TxInterceptorCMT.java:350)
         at org.jboss.ejb.plugins.TxInterceptorCMT.invoke(TxInterceptorCMT.java:181)
         at org.jboss.ejb.plugins.SecurityInterceptor.invoke(SecurityInterceptor.java:168)
         at org.jboss.ejb.plugins.LogInterceptor.invoke(LogInterceptor.java:205)
         at org.jboss.ejb.plugins.ProxyFactoryFinderInterceptor.invoke(ProxyFactoryFinderInterceptor.java:138)
         at org.jboss.ejb.SessionContainer.internalInvoke(SessionContainer.java:648)
         at org.jboss.ejb.Container.invoke(Container.java:960)
         at sun.reflect.GeneratedMethodAccessor128.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.jboss.mx.interceptor.ReflectedDispatcher.invoke(ReflectedDispatcher.java:155)
         at org.jboss.mx.server.Invocation.dispatch(Invocation.java:94)
         at org.jboss.mx.server.Invocation.invoke(Invocation.java:86)
         at org.jboss.mx.server.AbstractMBeanInvoker.invoke(AbstractMBeanInvoker.java:264)
         at org.jboss.mx.server.MBeanServerImpl.invoke(MBeanServerImpl.java:659)
         at org.jboss.invocation.local.LocalInvoker$MBeanServerAction.invoke(LocalInvoker.java:169)
         at org.jboss.invocation.local.LocalInvoker.invoke(LocalInvoker.java:118)
         at org.jboss.invocation.InvokerInterceptor.invokeLocal(InvokerInterceptor.java:209)
         at org.jboss.invocation.InvokerInterceptor.invoke(InvokerInterceptor.java:195)
         at org.jboss.proxy.TransactionInterceptor.invoke(TransactionInterceptor.java:61)
         at org.jboss.proxy.SecurityInterceptor.invoke(SecurityInterceptor.java:70)
         at org.jboss.proxy.ejb.StatelessSessionInterceptor.invoke(StatelessSessionInterceptor.java:112)
         at org.jboss.proxy.ClientContainer.invoke(ClientContainer.java:100)
         at $Proxy769.setProcessFormData(Unknown Source)
         at Thor.API.Operations.tcFormInstanceOperationsClient.setProcessFormData(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at Thor.API.Base.SecurityInvocationHandler$1.run(Unknown Source)
         at Thor.API.Security.LoginHandler.jbossLoginSession.runAs(Unknown Source)
         at Thor.API.Base.SecurityInvocationHandler.invoke(Unknown Source)
         at $Proxy813.setProcessFormData(Unknown Source)
         at com.thortech.xl.webclient.actions.DirectProvisionUserAction.handleVerifyProcessData(Unknown Source)
         at com.thortech.xl.webclient.actions.DirectProvisionUserAction.goNext(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at org.apache.struts.actions.DispatchAction.dispatchMethod(DispatchAction.java:280)
         at com.thortech.xl.webclient.actions.tcLookupDispatchAction.execute(Unknown Source)
         at com.thortech.xl.webclient.actions.tcActionBase.execute(Unknown Source)
         at com.thortech.xl.webclient.actions.tcAction.execute(Unknown Source)
         at org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:484)
         at org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:274)
         at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1482)
         at org.apache.struts.action.ActionServlet.doPost(ActionServlet.java:525)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:710)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:803)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:290)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
         at com.thortech.xl.webclient.security.SecurityFilter.doFilter(Unknown Source)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
         at org.jboss.web.tomcat.filters.ReplyHeaderFilter.doFilter(ReplyHeaderFilter.java:96)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:206)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:230)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:175)
         at org.jboss.web.tomcat.security.SecurityAssociationValve.invoke(SecurityAssociationValve.java:182)
         at org.jboss.web.tomcat.security.JaccContextValve.invoke(JaccContextValve.java:84)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:127)
         at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:102)
         at org.jboss.web.tomcat.service.jca.CachedConnectionValve.invoke(CachedConnectionValve.java:157)
         at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:109)
         at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:262)
         at org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:844)
         at org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.process(Http11Protocol.java:583)
         at org.apache.tomcat.util.net.JIoEndpoint$Worker.run(JIoEndpoint.java:446)
         at java.lang.Thread.run(Thread.java:619)
    Caused by: java.lang.NullPointerException
    This Error seems to occur because I was trying to attach certain pre-prop adapters within the default process form that is created while installing the connector. Roaming around the threads here, I came to know that this might be the problem as pre-props don't work fine when applied to the GTC's default form.
    To overcome this problem, I've thought of a solution wherein I should create a new Custom Process Form and then apply my pre-props. But for this approach, I'm stuck into the middle. How can I apply a new Custom Form to an existing Provisioning Process ? Is this fesiable ? If yes, where should the changes be made ?
    I tried changing the Table Name inside the GTC's provisioning process so that GTC can pick up the my new process form instead of its default process form, but that again gives an error saying :
    com.thortech.xl.orb.dataaccess.tcDataAccessException: DB_READ_FAILEDDetail: SQL: select err_key, err_code, err_desc, err_rowver, err_remedy, err_count, err_last_occurance, err_action, err_help_url, err_severity from err where err_code='DOBJ.UPDATE_FAILED'Description: Got a null connectionSQL State: Vendor Code: 0Additional Debug Info:com.thortech.xl.orb.dataaccess.tcDataAccessException
    I hope the scenario is clear to you and i'm able to explain upto the mark .. :(
    Kindly help me out..
    Regards
    Nikhil

  • Best approach taking soa suite 11g on internet

    Currently our soa suite environment 11.1.1.4 is operating within intranet only. Now we need to publish our services on the internet. I am looking for the security mechanism that I should apply in order to make the services secure. I may even like to verify that the request invoking service A is only coming from specified context.
    I have come across the page http://download.oracle.com/docs/cd/E21764_01/secure.htm. And this page is giving lot of information.
    Can you please give me an idea what might be the best practices in this regard ? What options I have that can be implemented while taking soa suite 11g on the internet.

    Now we need to publish our services on the internet. I am looking for the security mechanism that I should apply in order to make the services secure. I may even like to verify that the request invoking service A is only coming from specified context.One approach we followed at a customer :
    - SOA was installed within internal firewall zone
    - A F5 BigIP Load Balancer was setup in DMZ. This load balancer terminated one way SSL connections coming from service consumers over internet. The load balancer forwaded the request to a pool of apache of web servers within DMZ
    - The Apache web servers had a redirection rule which forwarded the request to the soa server ports within the internal firwall zone. The internal firewall was opened to allow connections between apache web servers and soa server ports.
    - WS Security Username token/plain text password was used for message level security at the soa services layer.
    Some alterations you can do :
    1. enforce 2 way ssl and make load balancer to validate the CN of the client certificate. This can make sure only authorized clients are to make calls to the service
    2. OR setup some sort of IP filtering at DMZ firewall i.e. allow traffic only from authorized clients IP addresses to the load balancers virtual address for this specific service.

  • SOA Suite 11g Coding Best Practice Document

    Hello,
    I am looking for coding best practice dosument for SOA suite 11g. I have seen one document for "soa_best_practices_1013x_drop3" but this was for SOA 10g. I could not find any such document for SOA 11g. Please let me know if some one has document for best practice, coding standard, naming convention for BPEL,OSB,B2B etc.
    Regards,
    Prashant

    Now we need to publish our services on the internet. I am looking for the security mechanism that I should apply in order to make the services secure. I may even like to verify that the request invoking service A is only coming from specified context.One approach we followed at a customer :
    - SOA was installed within internal firewall zone
    - A F5 BigIP Load Balancer was setup in DMZ. This load balancer terminated one way SSL connections coming from service consumers over internet. The load balancer forwaded the request to a pool of apache of web servers within DMZ
    - The Apache web servers had a redirection rule which forwarded the request to the soa server ports within the internal firwall zone. The internal firewall was opened to allow connections between apache web servers and soa server ports.
    - WS Security Username token/plain text password was used for message level security at the soa services layer.
    Some alterations you can do :
    1. enforce 2 way ssl and make load balancer to validate the CN of the client certificate. This can make sure only authorized clients are to make calls to the service
    2. OR setup some sort of IP filtering at DMZ firewall i.e. allow traffic only from authorized clients IP addresses to the load balancers virtual address for this specific service.

  • Change document to be opened on kBeforeOpenDocSignalResponderService

    Hello,
    I want to change the document being opened by InDesign within kBeforeOpenDocSignalResponderService.
    This means the user opens a document stored on a fileserver (over a slow network), and I want to copy this file to a local drive and then open the local copy of the document.
    I tried this code based on SDKSample "DocWatch", but it didn´t work:
    void DocWchResponder::Respond(ISignalMgr* signalMgr)
         int signalID = signalMgr->GetServiceID().Get();
         if (signalID == kBeforeOpenDocSignalResponderService)
              InterfacePtr<IDocumentSignalData> docData(signalMgr, UseDefaultIID());
              ICommand* theCmd = docData->GetCommand();
              PMString localFileName("c:\\local.indd");
              IDFile localFile(localFileName);
              docData->Set(theCmd, localFile, UIDRef::gNull, kSuppressUI);
    Any ideas what I should do to change the to be opened document ?
    Thanks,
    Detlef

    SMB is a protocol that has had many flaws in the past. It is used quite often by malware to spread from server to server.
    So yes, this might expose your LAN to certain attacks in the case your DMZ would become compromised and thus might be considered a security issue.
    Also be aware you cannot open 'just one share' to make your clients able to print. If you expose SMB, for exmaple the default c$ share will also be available from within DMZ.
    MCP/MCSA/MCTS/MCITP

  • Monitor Adapter Engine 2.0 with CCMS?

    Hi,
    has somebody experience how to monitor the adapterengine and single adapters within CCMS?
    Thanks for any hints,
    Werner

    Hi Venki,
    thanks for the reply, sorry for the late answer (vacation!). We do not use the XI 3.0 we use the XI 2.0. I found some sap notes 634771 and 615740, but I have still problems to configurate the CCMS within transaction GRMG . There several documents but there is no really how-to description.
    My question is, has someone already connected the ae-heart/beat to ccms?
    Regards Werner

  • What on earth is going on !!!

    2nd day of loss of channels and still havent been given a reason. 1st advisor said factory settings..that didnt work. 2nd advisor said the same..again didnt work..then he said it was my arial..no it isnt. 3rd advisor said channel scan..again didnt work, also said software out of date, will have to wait until 12th Nov when it,ll be updated... just a few mins ago an update came through and its completed all except for the channel scan which isnt finding anything and it wont let me leave the page, Ive switched it all off and back on again but nothing....what is Talk Talk charging just now ?

    Hello KP1,
    I'm sorry for the trouble you've been having with your BT Vision service.
    The issues you are experiencing are not linked. Freeview relates to the signal coming through the aerial and VOD relies on the broadband connection.
    For the freeview issue, could you please try the aerial in a freeview TV to see if you can get a signal through that, if not then there may be an issue with the aerial cable or the aerial itself. If you can then put the aerial back into RF IN and rescan for channels.
    For the VOD issue, ensuring your broadband connection is working, please check connectivity from the Vision box to your home hub, if powerlines are in use then it may be that they have lost connection to each other. Ensure they are connected direct to mains sockets as they do not hold connection too well in extensions and simply press something sharp into the reset hole in the top of both adapters for 2 seconds, it will click and the lights will go out and come back on. This needs to be done on both adapters within 3 minutes. Once done, reboot the vision box and retest.
    Here's a video to give you more detail on how to do this Configure Powerlines Help Video
    BT TV Expert
    I am a BT Employee and an expert on TV queries. I am here to give advice primarily on the BT Vision+ box. Go Here for more info.
    If my post has been helpful, please click on the Ratings star on the left-hand side of the post.
    If someone answers your question correctly please let other members know by clicking on ’Mark as Accepted Solution’.

  • "HTTP500 - OTHER_ERROR: Failed to read WSDL" creating a Web Service in OBPM

    I'm currently experiencing a problem with OBPM 11g when trying to consume a Web service into my composite application.
    I have created a BPM Application and have previously been able to consume Web Services from our service bus. Since a recent restart of my client however, I can nolonger consume the same (or indeed any) service from any location as JDeveloper gives nme the following error when trying to access the WSDL file...
    Error while reading wsdl file
    http://<server>:<port>/<service>).wsdl
    Exception:
    WSDLException: faultCode=OTHER_ERROR: Failed to read WSDL from
    http://<server>:<port>/<service>).wsdl:
    HTTP Connection error code is 500
    I can navigate to the WSDL within IE on the same client and I have switched off the "Use HTTP Proxy Server" within the "Web Browser and Proxy" preferences'. Are there any other preferences or settings that could be causing this issue?
    Steps to reproduce...
    Open the cmpsite.xml view of the application
    Drag a Web service component from the Service Adapters within the SOA Componet pane
    Enter the name of the Service
    Paste the WSDL location into the WSDL URL
    Try to select port type
    At this point the error is received
    Thanks to anyone who can assist
    Darren
    Edited by: 784610 on 27-Jul-2010 02:32
    Edited by: 784610 on 27-Jul-2010 02:32

    Hi,
    I am facing the same issue while generating the client java class from IBM RAD 6.0.
    Here is the error I am getting.
    WSDLException (at /wsdl:definitions/wsdl:portType/wsp:Policy): faultCode=INVALID_WSDL: Encountered unexpected element 'Policy'.:
         [java] at com.ibm.wsdl.util.xml.DOMUtils.throwWSDLException(Unknown Source)
         [java] at com.ibm.wsdl.xml.WSDLReaderImpl.parsePortType(Unknown Source)
         [java] at com.ibm.wsdl.xml.WSDLReaderImpl.parseDefinitions(Unknown Source)
         [java] at com.ibm.wsdl.xml.WSDLReaderImpl.readWSDL(Unknown Source)
         [java] at com.ibm.wsdl.xml.WSDLReaderImpl.readWSDL(Unknown Source)
         [java] at com.ibm.wsdl.xml.WSDLReaderImpl.readWSDL(Unknown Source)
         [java] at org.apache.axis.wsdl.symbolTable.SymbolTable.populate(SymbolTable.java:516)
         [java] at org.apache.axis.wsdl.symbolTable.SymbolTable.populate(SymbolTable.java:495)
         [java] at org.apache.axis.wsdl.gen.Parser$WSDLRunnable.run(Parser.java:361)
         [java] at java.lang.Thread.run(Thread.java:571)
    Please guide me to resolve this issue.
    Thanks & Regards,
    Vijay

  • Imaqdx multiple cameras show as Local Area Connections in System tray, but only one shows up in MAX.

    I have two GigE cameras (Pulnix 4200GE) in my system, each having it's own NI GigE Vision Adapter. The adapters show up in Network Connections and in the system tray as "Local Area Connection" (LAC) and "Local Area Connection 2" (LAC2). However, I can only see one camera at a time in MAX. If I start with both adapters disabled, then enable LAC followed by LAC2, I see one camera (cam0), then both (cam1 shows up) but about 6 seconds later the second camera (cam1) disappears! If I enable the adapters in the reverse order (LAC2 followed by LAC), only cam0 shows up. I can see each camera alone by disabling the other adapter but I cannot get them both to stick around.
    There is also an anomoly in the MAX display of the cameras. If I right-click the camera in the NI-IMAQdx folder the context menu has a 'Camera->' sub-menu which shows both cameras even if one has had its adapter disabled. And regardless of which camera I see (cam0 or cam1) the list shows the same camera is checked. This is in conflict with the data showed in the Camera Information tab of the attributes pane in MAX, which shows a different camera (ID'd from the serial number) based upon which one shows up in the folder list. And changing the selection check-marked in the 'Camera->' sub-menu has no effect on the information displayed in the attributes pane.
    I have followed the troubleshooting guide and they are both DHCP-enabled and have Auto private addressing enabled. I have updated the Adapter drivers. This is a NI PXI system running Win XP.
    Thanks in advance for any help!
    Jesse

    If you are running Windows XP you need to go to the network settings tab in Windows and bridge the two "NI Gige Vision Adapter" ports together (select both, right click and select option to bridge network adapters). This is due to a deficiency in Windows XP where multiple adapters within the same logical subnet (the link local address space, in this case) are not able to be used independently for broadcast traffic. This workaround is not needed on Windows Vista or later.
    The details you are seeing by right-clicking the camera in MAX is the list of camera files (saved settings) that can be associated with the camera. You probably have two because both were visible at one point or another to IMAQdx and so unique ones were created. They are probably both associated with the same camera file because if they are both the same model name we have some logic that assumes that if one is removed and a new one is attached, to use the previous camera file. This only happens in certain circumstances---normally if you start with one camera and add a second (or start with two) they will both get unique files created to store their settings. In your case you can use MAX to set the correct association as needed.
    Eric

  • DA server within a DMZ - ports needed for internal network

    Hi,
     I'm planning on adding a domain joined DA server in my DMZ. The DA server will have 2 NICs, one for the internal network and the other for the external. I'll be using two consecutive public IPv4 addresses.
    On my external firewall I'll be opening the following ports for my DA server:
    - Port 443 inbound and outbound
    - UDP 3544 inbound and outbound.
    On my Juniper firewall between the internal network and DMZ I'll be opening the following bi directional ports between my DC and DA server:
    - IP Protocol 41 inbound and outbound.
     TCP/UDP 53, 88, 3389, 389, 443, 445, 636, 3268, 3269
    Am I right in thinking that in order for my DA clients to reach file shares (for example) I need to ensure that the required protocol and ports are open between my DA server and my file share (i.e. 443)? Doesn't this open a whole load of security holes?
    Thanks
    IT Support/Everything

    Hi there - in a similar scenario on many customer sites i have done the following configurations on the Internal Firewalls
    Internal IP of the DA Server ---> allow all traffic to selected VLAN's
    The above rule is restricting traffic from the DA Server to the required VLAN's / Networks you specify, The reasoning being is that Direct Access requires full connectivity to your apps / infrastructure. 
    john davies

  • DMZ to outside Cisco ASA 5505

    Hi,
    i have problem configuring DMZ to access outside.
    I'm not able to ping from DMZ network to DMZ interface (gateway) neither am i able to contact the internet with DMZ hosts
    I'm able to ping from LAN to LAN gateway (inspect ICMP service policy)
    interface Vlan1
     nameif inside
     security-level 100
     ip address 10.1.1.254 255.0.0.0
    interface Vlan2
     description Connection to Internet
     nameif outside
     security-level 0
     pppoe client vpdn group Dial_Belgacom
     ip address pppoe setroute
    interface Vlan12
     description DMZ
     nameif DMZ
     security-level 50
     ip address 172.20.1.254 255.255.255.0
    access-list DMZ_access_in extended permit ip object NetworkDMZ any
    access-list DMZ_access_in extended deny ip object NetworkDMZ any
    object network in-out
     nat (inside,outside) dynamic interface
    object network DMZ-Out
     nat (DMZ,outside) dynamic interface
    access-group inside_access_in in interface inside
    access-group DMZ_access_in in interface DMZ
    Thanks,
    Christophe

    Do you have the security plus license installed?
    Are using a single ASA interface? if so, is that port configured to be a trunk?
    Have you tried a shut / no shut on the DMZ interface?
    Have you tried removing the configuration from the DMZ interface and re adding it?
    Have you made 100% sure that the IP you are testing from in the DMZ network is within the subnet 172.20.1.0/24?
    What is between the ASA and the test PC? (switch, L3 switch, router...etc.)
    If you configure a port on the ASA to be in vlan 12 and connect a PC directly to that port, do you get a successful test?
    Please remember to select a correct answer and rate helpful posts

  • ASA 5505 Site-to-Site VPN to remote dmz access

    I don't have a ton of experience with ASA firewalls, but I've searched everywhere and I can't seem to find a solution to this.
    I have 2 sites connected by a Site-to-Site VPN with ASAs (5540 on Site 1, 5505 on Site 2). I'm using ASDM.
    Lets call:
    Site 1 LAN: 192.168.1.0
    Site 2 LAN: 192.168.2.0
    Site 2 DMZ: 172.16.2.0
    Traffic from Site 1 to Site 2 is perfect moving across the LANs. My workstation (192.168.1.10) can ping anything in site 2s LAN (192.168.2.0/24).
    Recently, I added a UniFi WAP device to Site 2 DMZ. Since I want to be able to manage this DMZ WAP from the LAN with a management server, I created a network object in Site 2s ASA. I called this object DMZ_WAP. IP address 172.16.2.2. I checked the box for "Add Automatic Address Translation Rules" and configured Type to "Static" and Translated Addr to "192.168.2.8." Source interface DMZ to Any destination interface. This of course created 2 "Network Object" NAT rules.
    I then created a DMZ incoming rule that says Source: DMZ_WAP, Destination: net_site1_lan (this object was of course created for the site to site vpn), allow all IP traffic. I created an Outside incoming rule that says net_site1_lan can access DMZ_WAP.
    Awesome, I can now ping 192.168.2.8 from anywhere within Site 2. The problem is... I can't ping 192.168.2.8 from my workstation in site 1 (192.168.1.10). If I run Packet Tracer (interface dmz, packet type TCP, source 172.16.2.2 port "echo", destination 192.168.1.10 port "echo") everything turns up green checkmark, the packet is allowed. So why do I have no contact?
    I apologize, as I realize ASDM isnt what most of you probably use. But anyone have any ideas? Been researching this for about 4 hours now, perhaps I'm barking up the wrong tree.
    Thanks,
    Garrick

    Here's my sanitized config. Any help would be greatly appreciated. Again, the point is simply to make the object SITE2_DMZ_WAP that is off of the "dmz" interface talk with SITE1 over the site to site VPN. I can't let any other traffic through except this one IP. I currently have it NATd.
    ASA Version 8.4(1)
    no names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.21.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address -OMITTED- 255.255.255.248
    interface Vlan3
    no forward interface Vlan1
    nameif dmz
    security-level 50
    ip address 172.16.21.1 255.255.255.0
    interface Ethernet0/0
    description Outside WAN1 port
    switchport access vlan 2
    interface Ethernet0/1
    description Inside LAN port
    interface Ethernet0/2
    description Inside LAN port
    interface Ethernet0/3
    description Outside DMZ port
    switchport access vlan 3
    interface Ethernet0/4
    description Outside DMZ port
    switchport access vlan 3
    interface Ethernet0/5
    description Outside DMZ port
    switchport access vlan 3
    interface Ethernet0/6
    description Outside DMZ port
    switchport access vlan 3
    interface Ethernet0/7
    description Outside DMZ port
    switchport access vlan 3
    boot system disk0:/asa841-k8.bin
    ftp mode passive
    clock timezone
    clock summer-time PDT recurring
    dns server-group DefaultDNS
    domain-name -OMITTED-
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network net_SITE1_lan
    subnet 192.168.1.0 255.255.255.0
    object network net_SITE2_lan
    subnet 192.168.21.0 255.255.255.0
    object network net_SITE1_dmz
    subnet 172.16.1.0 255.255.255.0
    object network net_SITE2_dmz
    subnet 172.16.21.0 255.255.255.0
    object network SITE2_DMZ_WAP
    host 172.16.21.2
    object network 192.168.21.8
    host 192.168.21.8
    description FOR SITE2 WAP
    access-list inside_access_in extended permit ip object net_SITE2_lan any
    access-list inside_access_in extended deny tcp any any eq smtp
    access-list outside_cryptomap extended permit ip object net_SITE2_lan object net_SITE1_lan
    pager lines 24
    logging enable
    logging buffer-size 16384
    logging buffered notifications
    logging asdm notifications
    no logging message 106015
    no logging message 313001
    no logging message 313008
    no logging message 106023
    no logging message 710003
    no logging message 106100
    no logging message 302015
    no logging message 302014
    no logging message 302013
    no logging message 302018
    no logging message 302017
    no logging message 302016
    no logging message 302021
    no logging message 302020
    flow-export destination inside 192.168.1.35 2055
    flow-export template timeout-rate 1
    flow-export delay flow-create 15
    mtu inside 1500
    mtu outside 1500
    mtu dmz 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-643.bin
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static net_SITE2_lan net_SITE2_lan destination static net_SITE1_lan net_SITE1_lan
    object network obj_any
    nat (inside,outside) dynamic interface
    object network SITE2_DMZ_WAP
    nat (dmz,any) static 192.168.21.8
    nat (inside,outside) after-auto source dynamic any interface
    nat (dmz,outside) after-auto source dynamic any interface
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 162.227.34.22 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    aaa authentication telnet console LOCAL
    aaa authentication serial console LOCAL
    aaa authorization exec LOCAL
    http server enable
    http server idle-timeout 60
    http 192.168.0.0 255.255.0.0 inside
    http 0.0.0.0 0.0.0.0 outside
    snmp-server host inside 192.168.1.35 community ***** version 2c
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto map CMAP_OUTSIDE 1 match address outside_cryptomap
    crypto map CMAP_OUTSIDE 1 set peer -PEER OMITTED-
    crypto map CMAP_OUTSIDE 1 set ikev1 transform-set ESP-AES-128-SHA
    crypto map CMAP_OUTSIDE 1 set reverse-route
    crypto map CMAP_OUTSIDE interface outside
    crypto ikev1 enable outside
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 192.168.0.0 255.255.0.0 inside
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 60
    ssh version 2
    console timeout 60
    management-access inside
    dhcpd dns 8.8.8.8 8.8.4.4
    dhcpd dns 192.168.2.2 192.168.1.6 interface inside
    dhcpd lease 34000 interface inside
    dhcpd domain -DOMAIN OMITTED- interface inside
    dhcpd update dns both interface inside
    dhcpd address 172.16.21.100-172.16.21.200 dmz
    dhcpd dns 8.8.8.8 8.8.4.4 interface dmz
    dhcpd lease 34000 interface dmz
    dhcpd enable dmz
    priority-queue outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server -NTP SERVERS OMITTED-
    ntp server -NTP SERVERS OMITTED-
    webvpn
    group-policy GroupPolicy1 internal
    group-policy GroupPolicy1 attributes
    vpn-tunnel-protocol ikev1
    username -OMITTED- password -OMITTED- encrypted privilege 15
    tunnel-group -IP OMITTED- type ipsec-l2l
    tunnel-group -IP OMITTED- general-attributes
    default-group-policy GroupPolicy1
    tunnel-group -IP OMITTED- ipsec-attributes
    ikev1 pre-shared-key *****
    isakmp keepalive threshold 10 retry 5
    class-map netflow-export-class
    match any
    class-map inspection_default
    match default-inspection-traffic
    class-map QoS_RDP
    match access-list QoS_RDP_Server_Branch
    class-map QoS_EA
    match port tcp eq 2000
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
      policy-map global_policy
    class inspection_default
      inspect dns
      inspect ftp
      inspect http
      inspect icmp
      inspect icmp error
      inspect ils
      inspect ip-options
      inspect ipsec-pass-thru
      inspect pptp
      inspect rsh
      inspect rtsp
      inspect sip 
      inspect snmp
      inspect xdmcp
    class netflow-export-class
      flow-export event-type all destination 192.168.1.35
    class QoS_RDP
      priority
    class QoS_EA
      priority
    service-policy global_policy global
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Logoff

Maybe you are looking for

  • How to load date field from a remote Oracle DB with DB Connect

    Hi, Does any one have experience extracting Date field from a remote Oracle database through DB Connect to BW?  I am experiencing data format issue.  The extracted data shows '04-Oct-0' for '10/4/05'.  It works fine if I create a view in Oracle datab

  • Windows Vista Home Hard Freeze

    I am having issues with Boot Camp 3.1 using my MacBook white late '09, and I had upgraded to 4gig ram when I purchased it from Apple Online Store. I am using Mac OS X 10.6.2, and I had installed Windows Vista 32-bit Home Premium on my Boot Camp parti

  • Problem in Sales Order with specific condition type.

    Hello Experts, I'm facing a problem in sales order creation for a specific condition type. the actual scenario is as below, We have created a new condition type for special discount.This condtion type is applicable only for specific sales channels.Al

  • IN XI Opration Failed (rc=1) Message Message no. ICM006

    Hi, After Installation of SAP XI i Have a Problem comeing off all the time i checked In XI Every things is Fine Expect these so i cannot do any senarios.. Can any one help me in these.. Active Services No  Protocol Service Name/Port  HostName   KeepA

  • InDesign CS6 crashing on export.

    I know this problem has been posted a lot in here, but i've looked at all the solutions from previous posts and none seem to relate to my problem. I dont have any third-party plugins installed, but I am working over a network drive. This doesnt happe