Grant remote access or publish my apex public URL

Hi friends,

I read a thread here before on how to publicly publish my apex server url/ip, so that it can be access on our local network.
I already disabled firewall and everthing.

For example: http://192.168.1.100:8080 / apex is my apex server ip address. But the other pc client can not access this same
If they can ping the server.

Can you give me the command sqlplus tha to grant public assess it please.


Thank you very much

Please follow these steps:
The provision of customers remote server Oracle XE
http://download-West.Oracle.com/docs/CD/B25329_01/doc/install.102/b25144/TOC.htm#BABIJBHJ

Tags: Database

Similar Questions

  • A Site to remote access VPN behind the same public IP address

    Got a problem quite stupid.  We have a VPN from Site to Site configured for a new data center, which will be responsible for general traffic management.  In addition, some users need to use use a VPN client to access certain areas.  The firewall at the Office only has a public IP address, so the two will come to the Site to Site VPN for remote access from the same source.

    This seems a problem with legacy Cisco VPN clients because encryption card matches the entry VPN site-to-site, even if they use VPN clients.  A good/simple solution to solve this problem?

    Some newspapers (198.18.85.23) is the address public IP for the office and the tom.jones is the user.  192.168.1.0/24 is the pool of the VPN client.

    January 7, 2014 19:12:52 ASA5515: % 713130-5-ASA: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, transaction mode attribute unhandled received: 5

    January 7, 2014 19:12:52 ASA5515: % 737003-5-ASA: PISG: DHCP not configured, no viable servers found for tunnel-group "Corp-VPN.

    January 7, 2014 19:12:52 ASA5515: % 713119-5-ASA: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, PHASE 1 COMPLETED

    January 7, 2014 19:12:52 ASA5515: % ASA-3-713061: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, IPSec tunnel rejecting: no entry for crypto for proxy card remote proxy 192.168.1.4/255.255.255.255/0/0 local 0.0.0.0/0.0.0.0/0/0 on the interface outside

    January 7, 2014 19:12:52 ASA5515: % ASA-3-713902: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, error QM WSF (P2 struct & 0x00007fff28dab560, mess id 0x37575f3c).

    January 7, 2014 19:12:52 ASA5515: % ASA-3-713902: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, peer table correlator Removing failed, no match!

    January 7, 2014 19:12:52 ASA5515: % 713259-5-ASA: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, Session is be demolished. Reason: political crypto card not found

    January 7, 2014 19:12:52 ASA5515: % ASA-4-113019: Group = Corp-VPN, Username = tom.smith, IP = 198.18.85.23, disconnected Session. Session type: IKEv1, duration: 0 h: 00 m: 02s, xmt bytes: 0, RRs bytes: 0, right: not found card crypto policy

    January 7, 2014 19:12:53 ASA5515: % 713904-5-ASA: IP = 198.18.85.23, encrypted packet received with any HIS correspondent, drop

    Hello

    Don't know if this will work, but you can try the following configuration (with the rest of the VPN configuration)

    list-access CLIENT VPN ip enable any 192.168.1.0 255.255.255.0

    card crypto OUTSIDE_map 4 is the VPN CLIENT address

    card crypto OUTSIDE_map 4 set peer 198.18.85.23

    card crypto OUTSIDE_map 4 set ikev1 transform-set ESP-AES-128-SHA ESP-3DES-SHA

    The idea would be to have the ACL matches the VPN full Tunnel that the Client attempts to establish. (destination "any" from the point of view of the customer, the ASAs view source)

    I tested briefly on my own SAA by connecting from an IP address to which the ASA offers free VPN in L2L. But as I don't have the operational L2L VPN, I can't really verify the VPN L2L at the moment. Thus, certain risks may be involved if you can afford it.

    -Jouni

  • Remote access to the apex applications

    Hi all

    I I find a way to allow access to applications apex of remote machines in my local network. Local access works very well. I need allow users to access their customers-browser web applications by using the URL as http://lugao-pc:8282 / apex. I use Apex 4.1.1 in Oracle 11 g 2, using Embedded PL/SQL gateway

    I've seen other posts that say remote HTTP connection allow the database using DBMS_XDB EXEC. SETLISTENERLOCALACCESS (false); in SQLPlus as SYSDBA. But that doesn't did not help me. I think it is because I use the PL/SQL no Oracle HTTP Server gateway. If am not wrong how do I allow remote access using existing installation?

    Concerning

    Sadik

    Hello

    You must run DBMS_XDB EXEC. SETLISTENERLOCALACCESS (FALSE); If you use Embed PL/SQL gateway.
    If you want to use another HTTP server then it is useless.

    Did you try to turn your firewall server to and see works the connection then?

    Kind regards
    Jari
    -----
    My Blog: http://dbswh.webhop.net/htmldb/f?p=BLOG:HOME:0
    Twitter: http://www.twitter.com/jariolai

  • Unable to access the remote PC APEX using url

    Hi all

    I'm under 11g R2 on a desktop computer and that you have configured APEX 4.1. I am able to access all of the pages that I should be able from a browser on localhost.
    But I am trying to remotely access from PC, I Internet Explorer can not display the webpage.

    I have read the documentation and tried everything I could think or find all to nothing does not. It's my first attempt @ APEX, so I'm learning.
    Any suggestions on what to check?

    I use the
    by default the port of * 8080 *.
    Installation shows as valid
    Public_User is unlocked

    Hello.

    Check your settings in firewall Windows/Linux/mac

    Eduardo

  • Remote access to Airport extreme

    Remote access to the express airport using airport utility.

    Can someone help me with a step by step to allow the possibility for me to access my gen 6 ae around outside my home network?  I know some say that this is not without danger.  I know that some people say that you are better to use for mac.  I don't have a Mac. I just want to access router and make changes, if necessary.  I was able to do it on my router lnksys without problem.  I just typed in my IP address and I have been a connection to my router. Since EI is not web interface, I guess I have to use my phone or the buffer using airport utility.

    I don't think it's important, but I have a simple setup.  Modem (cox ISPS) connected directly to the router 6 ae. Random devices connected to ports gigabit ae.

    Thank you

    Not what you want to hear, but unfortunately, AirPort Utility on an iPhone or iPad cannot do what you want, so cross that one of the list.

    And... the utility AirPort older 5.x on a PC does not officially support the new AirPort Extreme 802.11ac... (what do you call a 6th Gen AirPort Extreme)... so I doubt that a PC would work in this case because Apple has not updated AirPort Utility for Windows since Windows 7.

    If you can get your hands on a Mac running a current or recent operating system, that's the ticket... If you have a simple modem, AirPort Extreme is set up the router on your network and you know the public WAN IP address that receives the airport.

  • Remote access for PXI with DAQmx

    I have a PXI chassis with a real-time embedded (PXI-8186) controller and some modules DAQ (PXI-6259) x 2. I've been programming this via LabWindows with a kind of client-server of RT - UI thing by using network variables and others. For some applications, it would be enough and more convenient to be able to interact with the PXI hardware directly from a connected PC network DAQ.

    The controller running a VISA server, it seems that I could connect to a remote machine with a kind of viOpen ("visa://pxi.somewhere.com//PXI0::15:INSTR"); ") and then contact a particular data acquisition card. But I can't find any information on the programming of the 6259 in any way other than DAQmx or similar.

    First question then: is the interface PXI - 6259 VISA described anywhere?

    More practical would be to continue to use DAQmx, through something like DAQmxCreateDOChan (taskHandle,"pxi.somewhere.com//Dev1/port0/line0:4",...)

    I found references to what we call 'Remote access appliance', for example:

    http://digital.NI.com/public.nsf/allkb/5CC9792C6CD4A34C862565BC0072D5DF

    that seems to put in place something equivalent, but I don't find it to watch it in MAX:

    Start-> all programs-> National Instruments-> NI - DAQ-> the remote device access server

    and I've seen suggestions that maybe it isn't that for traditional DAQ or only pre 7.0, or in any other way was no longer applicable.

    Second question: "Remote device access" are always and how to I install/activate it on my PXI controller?

    Someone at - it clues as to the foregoing, or any other way to get the same kind of features?

    Thank you

    Mike Schacht

    LANL

    Hello Mike,.

    Remote device access was a feature in NOR-DAQ traditional long just now.  This feature was not worn on OR-DAQmx because the framework it was built on does not really correspond with the need of modern times for network security.

    Unfortunately, there is no functionality you describe by saying to DAQmx.  Currently, this type of control is limited to deploying applications to the target of RT.  While the VISA is used for some parts of the DAQmx interaction, these function calls are not documented.  Someone else on the forums may be able to help if they tried to implement something like this in the past.

    Good luck!

  • Remote access Windows Server 2012 through internet with desktop connection

    Summer messing about with it for days and don't get no love.

    Try to connect with Windows 7 Ultimate edition to Windows Server 2012 Data Center version from outside my home network, Starbucks or McDonald's or my server at home.

    Tried all these steps found in this promising and useful article:

    http://Windows.Microsoft.com/en-us/Windows7/allow-remote-desktop-connections-from-outside-your-home-network

    1. Allow connections to the computer you want to access remotely. DONE - ADDED to THE SERVER AND NON-ADMIN ACCOUNT to RDP GROUP of ROLES, using network level authentication. Connection of Win 7, so this method of authentication should not be a problem, I assume.
    2. Make sure that remote desktop is able to communicate through your firewall. DONE - FOR BOTH PUBLIC AND PRIVATE RULE.

    3. Find the IP address of the computer on your home network you want to connect. MADE - by using the ipconfig/all command

    4. Open your router configuration screen and worms forward port 3389 for TCP IP address of the destination computer. DONE - NOT TCP/UDP but TCP only, internal and external port goes. Note: The use of a booster signal wifi at the end of the House, it is a problem that requires additional configuration? I don't think he has an ip address or acts as a router. But in desperation I can try unplugging then again head the local Starbucks to try to connect.

    5. Find the IP address of the router so that the remote desktop can be found on the Internet. DONE - using "what is my ip", pretty easy.

    6. Open Remote Desktop connection, and connect. ACTUALLY, I think THAT, IN ENTERING [ip router]: 3389.

    But the result of the message is always the typical:

    (1) remote access to the server is not enabled.

    > But this is not true, that I am capable of the DRC at home on the server machine.

    (2) computer remote is not off.

    > But this is not true, as I just left home 30 minutes and sometimes it's rarely, only restarted.

    (3) the remote computer is not available on the network.

    > Don't know what that means. Of course the remote computer is not on the network, I am on right now. It's on my home network. But I can ping my router ip via cmd, then coming to the outside can be done; through my router, I should be able to access inside my home network port forwarding w. But no love.

    So... what to do, what to do...

    The wifi booster is a problem?

    Connects to the Data Center edition a problem?

    What happens if I uncheck the option ' use authentication NLA, is that the passage of the security risk?

    Any ideas about the configuration I could be missing before giving up and go for VPN or TeamViewer. I would really like to see materialized during all the time that I put in trying to run the DRC.

    Thanks for any input.

    / Markus

    Hello

    Post your question in the TechNet Server Forums, as your question kindly is beyond the scope of these Forums.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home?category=WindowsServer

    See you soon.

  • Failed to start remote access service

    Hello

    I get a vps and I install ca and iis and the remote access service

    I allow it as a vpn server

    When I try to run the remote access service there gives me an error

    The Routing and remote access is dependent on the Remote Access Connection Manager service, which could not start due to the following error:

    The dependency service or group was able to start.

    I reslove this problem to run these commands:

    netcfg u ms_sstp

    netcfg - c p-i ms_sstp.

    net start sstpsvc

    net start rasman

    now when I am tempted to throw there gives me this error:

    The Remote Access Connection Manager service terminated with the following error:

    The system cannot find the specified device.

    So what is the problem?

    Thank you.

    Hello

    Your question of Windows is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in the Microsoft TechNet forum. You can follow the link to your question:

    http://social.technet.Microsoft.com/forums/en-us/categories

  • WHS 2011 Media - Web remote access - a problem with the media of files appearing not

    I'm running WHS 2011.  When I connect via a remote web access and media sharing is turned on, I can see the three categories in the window 'Library' - 'Browse images', 'Browse music' and "browse videos".  I have several songs in the "ServerFolders\Music" folder on the server and I used to see the album art in the home screen remote Web access under 'Browse music. "  Now, the icon 'Browse music' on the screen of remote access Web says "0 songs" even if I have not moved or removed all the songs in the folder ServerFolders\Music on the WHS machine.  If I go to the "Shared folders" window and open the 'Music' it on access web remote, all the music files are listed as expected.

    I don't know how to reset or refresh the window "Multimedia library" in order to recognize the music files I have on the server.

    Please advise...

    Thank you for your help.

    Hello

    You can publish your application in the Windows Home server to improve the assistance:
  • Remote access is installed, but refuses connections on Windows Server 2003. Why is this and how can I solve this problem?

    Reinstalled Windows Server 2003, configure remote access, unlocked the ports, and I can't connect with my Windows XP computer. I had no problem until I reinstalled.

    Hi DistrictDigital,

    Your question is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please ask your question in the following forum.

    Windows Server - general forum

  • PBK file extension: Adobe Pixel opens my PBK file instead of the Microsoft remote access phone book

    Remember - this is a public forum so never post private information such as numbers of mail or telephone!

    Ideas:

    • You have problems with programs
    • Less mistake downloaded a PBK file on my computer for remote access, which is to be opened by Microsoft Directory or similar programs, but my Windows XP pro it opens by mistake with Adobe Pixel Bender. How can I get Windows to open this file, rather than Adobe Pixel? I tried to browse my program folder or the Windows folder may be to find the right program, but I could not find any program
    • Thanks to you all.

      P. S.
      pbk file extension is opened by the following programs:

      1. archives of the CRA
      Telephone directory 2.HP - 95
      3. phone book Microsoft
      4. the adobe Pixel Bender kernel file
      5. phone book ElectraSoft Fax

    • Recent changes to your computer
    • What you have already tried to solve the problem

    Hello rezasaheban1,

    Click the number of the KB article and see if the automatic FixIt will help to change the aperture with in Windows XP for PBK files.

    KB Article ID: 307859 -how to change or choose the program that starts when you double-click a file in Windows XP
    Please let us know.
    Thank you

    Marilyn
    Microsoft Answers Support Engineer
    Visit our Microsoft answers feedback Forum and let us know what you think

  • Try to set up remote access for Foscam babyphone. Windows Vista & I have A Westell router. I can't understand this helps :(

    Im trying to set up remote access for a babyphone Foscam (Fl8918W). I worked on it all day.  No matter what I do, I can't get the camera to get on my computer (or iPhone).

    Here's some of what I've done so far...

    -Camera configuration and find the IP address

    -Type the IP address of the camera in the browser and camera open (it uses Active X)

    -Change Port number of the camera (Guide suggested using 2000)

    -Now you can type the IP address and the port number in the browser and access camera

    -Complete the Port forwarding on the router (I did this several times using each option that I could understand. Finally, I think that I did it correctly because it looked like he turned on - but I don't really know.  "I couldn't get any real information on the Port Forwarding for my Westell A90-750045-07).

    -Access using the public IP address.  It did not work at all. I had to find my IP address for my computer/network (which I did) then open my browser and type the IP address followed by: 2000 (new port). The camera was then to open in the browser, but it did not work.

    -IP service.  Management said that the device could be available over the internet using a public IP address. He told me to go on No - IP and sign up for the free service.  After the signing, I was directed to create a host name.  I managed to do it.

    -L' direct access of the ACTIVE camera address No - IP.  I was directed to type my address No - IP (hostname) in my browser, followed by: and the Port number (: 2000). He said that I should then able to access my camera from a computer or mobile app on the Internet using this address.  This does not at all.

    -J' tried to make it work with my iPhone. I was directed to download and install an application called Live Cams Pro - by Eggman Technologies.  He then ordered me to add a camera. I chose the correct model of Foscam, entered the IP address (or my No - IP address) WITHOUT port number, then on another line, I entered the Port number, entered my user name and password and click Save.  Nothing ever came and finally the connection times out.

    I did all the change of option combinations in each stage as many times I could think.  All I could change in these steps, I tried all the options I could.  I can't make it work.

    I'm so frustrated.  I'm not a computer person.  I managed to do a lot of things by reading the instructions carefully.  I read the Foscam Installation Guide and the next babyphones instruction manual (I bought the camera from the company).  Nothing I've tried works.

    Any direction would be greatly appreciated.

    Thank you!

    Did you put the IP cameras as a destination / local IP?
    If this is not the case, do.

    Aside from that, the best would be to contact the manufacturer of your router for assistance with how to correctly forward ports to your camera.

  • AppPortal error: remote access to the server is not enabled

    I'm lost on this one.

    Using the full client of AppPortal on a Win7 64 bit machine (version 8.0 of the customer)

    Double-click the icon, download authenticated - published applications show, then double click a published application, the end user receives:

    Remote access to the server is not enabled.

    This happens only on a single computer

    From this profile of users on the given computer I can MSTSC on the same server without problem

    The error also follows the profiles on the given computer.

    I have closed the Antivirus and Windows Firewall and still can not get this to work.

    Even uninstalled and reinstalled the client.

    From my computer, I can easily log in as this user.

    Customers get automatically configured through an XML file.

    After installation, I tested this laptop and he always gave the same error.

    I ended up him to give me the phone for a few hours.

    Uninstalled the version that was there (build 8.0.0.forget) and scoured the Windows Explorer for all left overs (a little here and there in user profiles and delete).

    Then scoured the registry for expressions; vWorkspace, Quest Software and Provision Networks and remove all instances

    Reinstalled all THE SUCCESS with the new connector to our servers (8.0.306.1427)

    Thanks for the help Dave

  • Remote access over Internet connection problems

    I'm trying to figure out how to get remote access to work via the internet. I used to work and it works very well, but we are also on a local network. I have sent the invitation to someone and the password, but it does not connect. I tried the following:

    • Computer Management / Services / connection manager (manual) remote access & routing and remote access (manual)
    • Windows Firewall / allow a program... / Exceptions / Allow: Remote Assistance & routing and remote access
    • Disabled Norton Firewall

    I have alos got my friend to make sure that its parameters match mine. And I still have no success. Does anyone have other ideas? Alternatively, it won't work because I am trying to connect via the internet?

    Hi nataar, 

    Welcome to Microsoft Answers Forums.

    • What software do you use for remote access?
    • What is the version of Windows installed on the computer?

    If you use Remote Desktop connection in Windows Vista, try the procedure below

    Log your PC computer with an account that has administrator privileges.

    Step 1 open the start menu, right-click on "My computer" and select "Properties". A window with the options and details of the computer opens on your screen.

    Step 2 go to the 'Remote' tab at the top of the window "Properties".

    Step 3 check the box for the option "Allow users to connect remotely to this computer" in the section "Remote Desktop" in the Properties window.

    Step 4: click on the 'Apply' button at the bottom of the window to save the changes and enable the remote desktop. Outside users will now be able to access your computer over the Internet.

    Enabling remote desktop access to your computer

    To activate the Office remote connections to your computer, follow these steps:

    1. Click Start, right-click computer, and then select Properties.
    2. Under tasks, click settings on the remote control and confirm the user account control prompt.
    3. Select allow connections from computers running any Version of remote desktop. (Version 'more safe' only works on using IPSec security, and on these networks business networks, you probably will not be allowed to change these settings in any case).
    4. By default, all administrator-level accounts can connect to the computer. If you want to grant remote desktop access to a limited number of users, click Select users, add, advanced, find now and then find the desired name in the search results section. Double-click it. To add another name, click Advanced and find now again.
    5. Click OK to close the dialog boxes.

    NOTE A password must be set on a user account before the user can connect to the remote computer.

    At this point, you must do two things to make sure that remote desktop has been implemented correctly:

    • Click Start, Control Panel. Under Security, select allow a program through Windows Firewall and confirm the user account control prompt. On the Exceptions tab, find the Office remotely in the list of Exceptions and do not forget, that it is checked. If it isn't, check it out. On the general tab, make sure that block all incoming connections is not checked.
    • Use another computer to test the remote desktop before you get involved in the Internet game. Follow the instructions in the second part of the chapter to open the desktop client remotely on another computer on your network. As the host name, type the name of the computer you just put up. Make sure that you can connect on your own local network before continuing.

    Remote Desktop connection: frequently asked questions

    http://Windows.Microsoft.com/en-us/Windows-Vista/Remote-Desktop-connection-frequently-asked-questions

    Halima S - Microsoft technical support.

    Visit our Microsoft answers feedback Forum and let us know what you think.

  • Problems with Windows 7 Pro Remote Access

    I'm on a Windows 7 Pro machine, but it is connected to a working network.

    I'm trying to access Windows 7 Pro machine to my parents at home.

    I went through These Instructions.  We have created a password for one of the user accounts.  I checked the name of the computer (there is no listed area).  We confirmed that remote access has been enabled and allow remote access has been verified in the firewall settings.

    However, when I start "Remote Desktop connection" on my computer and put their computer name in the box, I get a message that it cannot find the computer.  Then, the message indicates that the computer cannot belong to "the network specified."  But there is no specified network, and I see no where to do it.

    In addition, it is possible that my work security settings prevent me from remote accessing another computer?

    Last question: if I used the Fusion of the virtual machine on my Mac, with Windows 7, I can remote access to another computer?

    Real technique.  The problem boils down to the IP address.  Your computer probably has an IP of 192.168.1.8 or something like that.  But the router any fact domestic in the world.  So when you want to connect to the remote computer, you must use the IP public face (which the internet service provider home assigns to your router/home, not that of your router assigns to your computer).  But then, you're always short because now you have at home, but you have to tell the House what PC actually send this letter too.  It's like an envelope with an address half. Port forwarding it tells the final step which PC should receive the message.

    But yes I agree they could at least put a link or an explanation.

Maybe you are looking for

  • I can't install Adobe Flash.

    I went to a Web site, and it says that I need the latest version of the flash player. I downloaded the installed on the Adobe site. When I ran, it said that the file windows\system32\MSHTML.dll is bad. This part of Firefox? If you have a way to help

  • New native App Crasing on iPad Pro 9.7 "with iOS 9.3.1

    The native application of News will not open. He flashes open for about a second and then closes. I tried: Restart the iPad. Two reset buttons (Home + Wake/Sleep). Forced to quit smoking (double tapping home + Drag upwards). Backup and restore. I wou

  • Camileo P10 - display problem

    Camleo P10 camera at the opening of the screen shows the white screen with the Toshiba logo and then shows the normal interface for a second then the display window and then turns black. The camera is activated, but you cannot view anything on the sc

  • How to ignore the words using keyboard shortcuts

    Using Ctrl + Rt arrow usually ignores the words when you type in a free text box but FF uses this keyboard command to scroll the tabs open. Is - this customizable? This has happened Each time Firefox opened is by typing in a text field

  • I can't open the access control editor. The system cannot find the specified file.

    manage another account and edit user settings account control does not open. It just flashes blue COURSOR and went.