Accessing Examples Server using Apache 2.0.39

I'm testing the integration between Apache's HTTP server and WL 7.0 (Sparc - Solaris
8 environment). Apache and WL are on separate machines. All the examples work
except the Bean Managed Persistence example (EJBeanManagedClient.jsp). The error
I receive is as follows:
===============================================================
:::::::::::::: Unexpected Error :::::::::::::::::
Completed EJB operations at Mon Jul 29 16:58:16 EDT 2002
===============================================================
Any insight will be appreciated. Thanks.
Here is the extract from my Apache's httpd.conf file pertaining to WebLogic:
LoadModule weblogic_module modules/mod_wl_20.so
<Location /examplesWebApp>
SetHandler weblogic-handler
</Location>
<IfModule mod_weblogic.c>
WebLogicHost ic-wl-host
WebLogicPort 7001
</IfModule>

Please tell us how you solved it
/Rassol

Similar Messages

  • How do I configure snow leopard server to allow local client to access the server using its public domain name

    I have SLS 10.6 running on my local network with DNS configured.
    I can access the server from a client on the lan using server.local or server.domain  where domain name is my publically registered domain,
    From the internet I can access my server using the registered domain name i.e. www.domain.com. 
    Is it possible to set my server up so that www.domain.com  also reaches the server when used by a client locally?   At present I get a page not found error.

    The configuration you're aiming for is called split-horizon or split-brain DNS, and it's quite possible.  It can get slightly hairy when you have different stuff using the same host name for different purposes, for instance, and you'll need to track all external DNS entries in your internal DNS server when you're running "split". 
    Here is how to set up DNS services.   Split-horizon is one of the options listed there.
    My preference is to use a different domain or subdomain within the network, and to avoid using split-horizon where I can reasonably manage it.  One domain name is configured for and reachable outside and is effectively public, and the other domain (or a subdomain) is inside and private and only reachable directly or via VPN, for instance.

  • Error while accessing remote server using applet in jsp page

    hii..
    We are accessing a data repository MDSPlus. Its used for storing data such as signals in tree like structure. We r coding for client side in JSP .
    For this we are invoking applet which uses jar files of jScope(java tool for displaying waveforms). We r getting the following error when we try to access a remote server in network. But it works fine with local server.
    So kindly help .
    ERROR IS:
    java.security.AccessControlException:access denied(java.net.SocketPermission 202.41.112.140:8000 connect,resolve)
    url mds:://202.41.112.140/SST_DAQ/11/\SST_DAQ::TOP.BOLOMETER:BOLO_1
    Use ploicytool.exe in JDK or JRE installation directory to add socket access permission.
    The IP address mentioned above in error is the computer with which v have to connect. SST_DAQ is the expt name,11 is the shot no. , BOLOMETER and BOLO_1 are the tree node s..
    plzz reply fast........

    Hi Frank,
    Are you using standalone OC4J or 9iAS ? If you are using standalone OC4J then you need to add a proper data source entry in %OC4J_HOME%j2ee\home\config\data-sources.xml file.
    If you are using 9iAS the you can log in to the Enterprise Manager console and add the data source entry by using wizard provided by 9iAS.
    Ensure the case of the JNDI lookup string, since, it is case sensitive.
    Hope this helps.
    Abhijeet

  • Weblogic access.log when using apache plugin

    Hello,
    If I use the apache plugin with weblogic, what will be the IP address in
    access.log of weblogic ? Will they only be apache's IP ?
    Regards,
    Dom

    Is it possible that Apache itself is doing some url rewriting? I would
    suggest turning on debugging and check what is happening in the wlproxy.log.
    Set Debug ON in the httpd.conf.
    Regards,
    Eric
    "Volker Mader" <[email protected]> wrote in message
    news:3bf29c25$[email protected]..
    >
    Hi all,
    I am using Weblogic 5.1 SP 10 and Apache 1.3.19 on Solaris 7.
    When I am using the Weblogic Webserver on port 7001 the WebLogicSession isinvisible
    (it is a cookie).
    When using the apache plugin on Port 80 I get the WebLogicSession in theurl (not
    very nice).
    I have enabled cookies in my browser in both cases.
    Is there any way to get the sessionid as a cookie again?
    Thanks
    Volker

  • How to access BO server using Enterprise COM SDK

    Hello,
    We were using "classic" ASP program(in IIS Web Server) to run reports from Crystal Reports,  now as part of our upgrade we should use Business Objects Enterprise server XI R 2 (all the reports from CR has been moved to BO) from our Webserver, my question is how can I use SDK to run report from the BOE server?, do we need to install BOE SDK in our Webserver(IIS)?, where can i get the install? and  where can I get API reference for SDK(COM API), we are using BOE server version XI R2 so I believe it should not be an issue to use COM API in our ASP.
    Please suggest.
    thanks,
    Saran

    Hi Jason,
    As you suggested I did custom install SDK from Server components using the install CD.
    Could you please let me know how to configure COM SDK in IIS server?, is it enough to copy all the .dll files into the root directory of IIS server or is there any setting I need to make in order to use it in my ASP. Pls suggest.

  • How to access SQL server using SQL toolkit from LabVIEW

    I 'm using Labview SQL toolkit to read from data base
    it is Okay for dBase but for SQL server we couldn't
    as we could read only the numeric fields but no longer for character fields

    Check to see if the text fields are defined as nvarchar or nchar. If I remember right, the old toolkit had some problems with these data types.

  • How to access sql server using java script

    Hi, Is it possible to connect to sql server in java script. I'm using microsoft jdbc driver for connectivity to sql server.
    Thanks

    Hi, Is it possible to connect to sql server in java
    script. I'm using microsoft jdbc driver for
    connectivity to sql server.If you want to ask about Javascript, you are in the wrong place. Go and find some JavaScript forum. Actually, you could connect to database from javascript using Ajax or the like mainly because you could have Java code behind the scenes, but then that too is not something I would want to discuss here. So, go find the correct place for the topic.

  • Is there any way to block accessing Exchange server

    Hello,
    We are using iPhone as a business phone to
    access Exchange server using ActiveSync.
    Is there any way to block non-company, in
    other words private iPhone, iPhone to access
    Exchange Server?
    Some users have 2 iPhones (1 provided by our
    company, 1 purchased by himself/herself as
    a his/her private phone).
    We would like to block those non-company iPhone.
    If there is a way(s), please let me know!!
    Thank you very much in advance.
    Regards,
    Tak

    Block/Delete will appear if "Enforce Password on Device" is NOT ticked in ESM at the time when that particular iPhone (or other smartphone) was first joined to EAS.
    Wipe/Delete will appear if "Enforce Password on Device" IS TICKED in ESM at the time when that particular iPhone (or other smartphone) was first joined to EAS.
    The only difference is, if you first have "Enforce..." ticked and you join phones A,B,C, - they will always have WIPE next to that phone even if X months down the line, you untick "Enfore...".
    If at that point (after unticking "Enforce..") you join phones D,E,F, they will have BLOCK next to their phone and always will have until you tick the "Enforce..." again and the user will be prompted to input a code when they next sync.
    Again I repeat, the 'Lock code' when inputted into the phone acts as an agreement between the user & exchange that exchange has permission to wipe the phone remotely. Without that agreement ("Enforce..."), you should not have the WIPE function on those particular phones.
    Hope that makes sense.

  • Accessing a server via the Server app from outside a router firewall

    So I'm trying to access my server using the Server app on a MacBook Pro outside my server network.  I can access it just fine when my client is inside the server network, but I cannot connect when outside the server network.
    I've done the following troubleshooting:
    - I've turned off the server Firewall option available in the server's Server Admin tool
    - I've set up port forwarding on my router
    - I've opened up port 311 on the router
    - I've placed the server outside the router DMZ zone and the Server app connects just fine
    - I've checked the box "Allow remote administration using Server" in the server's Server app Settings tab
    - With the router configured correctly, the Server app cannot access the server
    There's something in the router that is blocking access by the Server app.  Apple Enterprise support says they are sure there is no other port to open up.  Is there something else I should be doing to access the server from outside the router using a client Server app?
    TIA
    ps - this worked fine when I just had the server hanging directly off a cable modem.

    I and I suspect a lot of other admins would argue you should not be making your server accessible via Server.app remotely due to security concerns. Saying that, I and again I suspect a lot of other admins also want/need to be able to remotely administer servers. There is a better way however to achieve this.
    You should be running a VPN server, perhaps using your same Mac server. You should leave the firewall blocking access directly for Server.app but if your remote Mac first connects via the VPN it will then be connected securely to your internal network and then be able to use Server.app

  • Need some help with Apache vhost. Access a server on network.

    Not sure if this can be done. But here is my case:
    Me and my colleague is writing some database applications for out employer. And this server runs Apache, PHP and MySQL.
    We want to be able to access different vhosts using just the post after the server local IP-address. (I.e., 10.0.2.242:8080).
    Because we want to use the same server for different projects, but we need some way to split this. And so far, a port name is the best.
    Another way would be to use the DNS server, and redirect any request for example.com to that particular server. but since we have started to use OpenDNS, that can't be done.
    My question is, can't this be achived? If I type 10.0.2.242:8080, i can be directed to /srv/http/test_vhost, where /srv/http is the server root.
    Any reply is much apprecited. Since I could find an answear on Google.
    Birger

    MindTooth wrote:I run Windows at work. But I think I know to set a hosts different.
    IIRC, C:\Windows\System32\drivers\etc\hosts
    MindTooth wrote:(OpenDNS sucks because? Better then the DNS server located inhouse. It is slooooow. OpenDNS is faster.)
    It can screw you up because it *always* returns an IP address, which isn't so bad for web browsing, but when you're trying to do (or diagnose!) other things it can really screw with you.
    MindTooth wrote:I have tryed it. But when I added :8080 behind the IP, it would not direct to the correct folder.
    Have you uncommented this line in httpd.conf?
    #Include conf/extra/httpd-vhosts.conf

  • How can i access gmail's smtp server using java mail api

    i m using java mail api to access gmails pop and smtp service to receive and send mail from ur gmail account. I m able to access gmails pop server using the ssl and port 995 , but i can not use its smtp server to which i m connecting using ssl on 465 port. It requires authentication code.
    if anybody can help me in this regard i m thnkful to him/her.
    thnks in advance.
    jogin desai

    Here's an example of using SSL + Authentication
    http://onesearch.sun.com/search/onesearch/index.jsp?qt=ssl+authentication&subCat=siteforumid%3Ajava43&site=dev&dftab=siteforumid%3Ajava43&chooseCat=javaall&col=developer-forums

  • JAXM using Apache server?

    Can I use Apache server to do XML messaging using JAXM api, instread of using Java Web Services Developer Pack (Java WSDP) distributed by sun?
    How can I do that? I mean which jar file is required, how to deploy it?
    Any examples? Thanks!

    Apache Axis is an open-source implementation that provides Java-based SOAP implementation for developing WebServices. It provides the following:
    * SOAP runtime environment (standalone or with Java servlet engine like Tomcat)
    * API library and runtime environment for SOAP RPC and SOAP messaging-based applications.
    * HTTP, SMTP, FTP
    * automatic de/serialization for Java objects from/to XML in SOAP messages
    * support for exposing EJBs as WebServices
    * Tools for creating WSDL from Java classes (and vice versa)
    * Tols for deploying, monitoring, testing WebServices
    Hope that helps
    Hagen

  • Issues in ssl configuration with apache server (using reverse proxy)

    Hi,
    I am able to use apache server as a reverse proxy to connect to Portal. When I enter the web server url as https://mywebserver.com, I am able to connect to the http url of the Portal. But the moment I try to connect to the https url of Portal with this https url, I am not able to connect to the Portal. Thus I am not able to use apache as a proxy server for https connections it makes. What must I do. I read that mod_proxy_connect needs to be used, but how do I use this?
    The second problem is that I need to use more than one kind of mapping.
    For example I must be redirected to the Portal even if I use http://webserver.com , or even if I use https://webserver.com or even if I use http://webserver.com/irj or https://webserver.com/irj or http://ipaddress-websserver/irj etc

    I have SSLCertificateFile and
    and SSLCertificateKeyFile .
    My problem is with regard to ssl/CertificateChainFile?
    what is this? Also how do I upload my J2EE Certificate into apache.
    The problem is with Apache handshake is not happening.
    I am forwarding the entire log during . I have put what I consider important in bold.Please have a look.
    <b>----
    </b>
    Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1769): OpenSSL: Handshake: start
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: before/connect initialization
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv2/v3 write client hello A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1512): OpenSSL: read 7/7 bytes from BIO#629160 [mem: 47855a8] (BIO dump follows)
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1459): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0000: 16 03 01 04 1a 02                                ......           |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1488): | 0007 - <SPACES/NULS>
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1490): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1512): OpenSSL: read 1048/1048 bytes from BIO#629160 [mem: 47855af] (BIO dump follows)
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1459): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0000: 00 36 03 01 44 74 67 cb-38 b5 8e 42 3b 59 c3 6c  .6..Dtg.8..B;Y.l |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0010: 23 5c 07 d0 8b 24 89 89-11 2e 0d 80 ed 1a 06 ea  #
    ...$.......... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0020: 1d 10 b0 59 10 28 7c b4-02 cb d6 08 a8 e4 ea 5a  ...Y.(|........Z |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0030: e5 88 5c 5d 90 00 39 00-0b 00 01 cc 00 01 c9 00  ..
    ]..9......... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0040: 01 c6 30 82 01 c2 30 82-01 2b a0 03 02 01 02 02  ..0...0..+...... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0050: 04 36 0b 23 72 30 0d 06-09 2a 86 48 86 f7 0d 01  .6.#r0...*.H.... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0060: 01 04 05 00 30 14 31 12-30 10 06 03 55 04 03 13  ....0.1.0...U... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0070: 09 6c 6f 63 61 6c 68 6f-73 74 30 1e 17 0d 30 33  .localhost0...03 |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0080: 31 30 30 32 30 37 32 35-30 30 5a 17 0d 30 35 31  1002072500Z..051 |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0090: 30 30 32 30 37 32 35 30-30 5a 30 14 31 12 30 10  002072500Z0.1.0. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 00a0: 06 03 55 04 03 13 09 6c-6f 63 61 6c 68 6f 73 74  ..U....localhost |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 00b0: 30 81 9f 30 0d 06 09 2a-86 48 86 f7 0d 01 01 01  0..0...*.H...... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 00c0: 05 00 03 81 8d 00 30 81-89 02 81 81 00 ef d6 ff  ......0......... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 00d0: a6 39 e1 64 a5 d3 fb 16-de 4e ee 1d 81 84 31 bc  .9.d.....N....1. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 00e0: e6 b7 96 07 3e 81 b9 94-d1 c1 e0 f9 00 3a 84 e8  ....>........:.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 00f0: 7a 30 11 cd 41 26 d6 6c-95 90 93 95 17 e0 1a b7  z0..A&.l........ |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0100: 00 0f 59 33 7d 1d f3 a0-83 17 c5 f3 7e b3 ad ed  ..Y3}.......~... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0110: c9 60 ac af 9e 31 d2 ec-42 71 f9 c3 98 2e 93 f9  .`...1..Bq...... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0120: 9d c3 c4 3d b3 7d 9b 97-83 1c 6b bd c0 75 cc 96  ...=.}....k..u.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0130: dc b9 a0 1b 00 79 85 e4-19 1f 61 42 54 db 91 94  .....y....aBT... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0140: d8 1d 72 13 08 36 22 49-3b fb 05 dc 33 02 03 01  ..r..6"I;...3... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0150: 00 01 a3 21 30 1f 30 1d-06 03 55 1d 0e 04 16 04  ...!0.0...U..... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0160: 14 ed ed 02 af 94 13 59-1c 42 e6 69 40 e5 80 dd  .......Y.B.i@... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0170: a4 e9 33 91 02 30 0d 06-09 2a 86 48 86 f7 0d 01  ..3..0...*.H.... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0180: 01 04 05 00 03 81 81 00-2c 22 08 bd 71 b6 80 43  ........,"..q..C |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0190: 5a 2a 8b e8 62 34 b4 b4-84 8a 47 4b 97 5e bf dd  Z*..b4....GK.^.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 01a0: 17 4c 0a 1c b7 0e cd c5-d1 cc d8 77 cd 38 10 ef  .L.........w.8.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 01b0: 22 02 f0 02 7f a2 39 2b-53 eb 31 b6 18 49 37 a0  ".....9+S.1..I7. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 01c0: 50 47 f2 34 ab 33 eb 5f-ec 5a f9 f7 53 5f 27 eb  PG.4.3._.Z..S_'. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 01d0: 02 7f b4 28 3e e8 b1 c7-59 df 2c 93 25 c5 34 14  ...(>...Y.,.%.4. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 01e0: 7a 34 7c 45 b4 eb 6b 34-93 26 98 51 37 d3 e6 b0  z4|E..k4.&.Q7... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 01f0: 7f 83 e3 a9 04 d3 47 b3-3d de 43 57 27 45 82 c0  ......G.=.CW'E.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0200: 4d 48 bf c0 a7 2f 66 0c-0c 00 02 08 00 80 af 76  MH.../f........v |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0210: 1f f5 f6 48 a0 01 0f ed-55 4c 53 9a 7c 07 7a ba  ...H....ULS.|.z. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0220: c7 9d 77 e8 8b c7 66 8f-80 03 18 c5 1f 4f 2a a0  ..w...f......O*. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0230: 08 6f 9f e3 13 94 30 56-e7 2f 96 7c 26 97 ba 12  .o....0V./.|&... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0240: aa fd 3e 43 e1 46 c2 d1-32 94 56 45 52 c0 24 6f  ..>C.F..2.VER.$o |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0250: 38 e0 93 0f 3a f8 0a 7c-41 0e 4c 54 4f 5a 7e d4  8...:..|A.LTOZ~. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0260: 62 e6 71 cd a0 dc 1e 9b-17 e5 10 71 3c 9d c6 39  b.q........q<..9 |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0270: 05 50 b6 15 37 0b 68 4f-24 50 74 47 13 1c 74 d8  .P..7.hO$PtG..t. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0280: 81 27 81 71 3a 4a c5 26-7d b8 e6 21 b3 d9 00 80  .'.q:J.&}..!.... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0290: 4f 6f 5d e6 2d dc 77 46-e6 77 b1 94 3d 65 5b b0  Oo].-.wF.w..=e[. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 02a0: 3d 39 7a 6c a2 c7 0b e3-27 08 fa 48 8d 75 1a fe  =9zl....'..H.u.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 02b0: 32 e6 13 d1 31 65 7d d5-11 34 21 78 38 d1 11 fb  2...1e}..4!x8... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 02c0: ea 59 8e 24 79 5a 4b c2-f7 98 22 51 9f a7 4d 2b  .Y.$yZK..."Q..M+ |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 02d0: 15 98 fe d4 43 4b 34 25-b3 9b b3 ae 57 d1 ea 69  ....CK4%....W..i |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 02e0: 6e 02 7e 61 d7 80 b6 73-6a 3e ac eb 69 38 67 8f  n.~a...sj>..i8g. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 02f0: a9 2a dc 93 3d 22 f3 6e-6a 5d 51 1f b1 b1 10 5e  .*..=".nj]Q....^ |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0300: 82 28 48 0d 5a 78 f8 17-61 e0 c5 43 61 7a 42 6a  .(H.Zx..a..CazBj |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0310: 00 80 42 fa 7e 11 b2 77-3a 8c de f1 52 5a e1 18  ..B.~..w:...RZ.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0320: d4 e7 8f ee 2c e0 06 ef-d5 37 87 62 07 14 d1 5a  ....,....7.b...Z |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0330: ca 30 be fd dd 76 47 8f-ed f4 5f f3 64 6c 32 a9  .0...vG..._.dl2. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0340: d5 07 e2 9b f1 29 a3 bf-33 4a ed 72 6b 2e c3 0f  .....)..3J.rk... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0350: 30 bd 13 a1 42 d8 f7 1d-58 8a 1c 53 d6 c3 c8 6e  0...B...X..S...n |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0360: 0e 51 e3 f5 a0 37 68 0d-04 c6 0e c4 4d cc ed 7c  .Q...7h.....M..| |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0370: ef 8f 81 b3 52 34 0c 60-eb f8 01 19 cc 95 31 55  ....R4.`......1U |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0380: 7d 16 bf 0c df b8 e0 3d-8f 7c 7a 4a 64 98 93 59  }......=.|zJd..Y |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0390: eb ae 00 80 ef cb bc 38-ab 16 0e a2 b2 2d fa 0f  .......8.....-.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 03a0: da 55 2d 67 a8 b8 34 1b-bf 39 d9 d6 da 65 f2 8f  .U-g..4..9...e.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 03b0: 6f a2 b1 1d db bb d5 dd-ab cf 9e 63 00 e4 57 a5  o..........c..W. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 03c0: 18 4a dc 60 b0 97 5d 67-34 96 bf a2 43 2b 7d 70  .J.`..]g4...C+}p |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 03d0: d6 99 d2 31 d2 11 f4 f2-19 b8 0c 41 7d bf b1 7c  ...1.......A}..| |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 03e0: fb 31 cb 3e c2 0a e2 26-1a 7e 63 50 9b 62 c3 82  .1.>...&.~cP.b.. |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 03f0: ca cd 36 82 0c 56 5f 26-f6 cc c6 6f 03 92 cc f5  ..6..V_&...o.... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0400: 6b 55 1a d6 92 f9 5b 59-18 c2 62 21 eb d8 a4 ea  kU....[Y..b!.... |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0410: fd b6 3e f7 0e                                   ..>..            |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1488): | 1048 - <SPACES/NULS>
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1490): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 read server hello A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1207): Certificate Verification: depth: 0, subject: /CN=localhost, issuer: /CN=localhost
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1207): Certificate Verification: depth: 0, subject: /CN=localhost, issuer: /CN=localhost
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1207): Certificate Verification: depth: 0, subject: /CN=localhost, issuer: /CN=localhost
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 read server certificate A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 read server key exchange A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 read server done A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 write client key exchange A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 write change cipher spec A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 write finished A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1777): OpenSSL: Loop: SSLv3 flush data
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1512): OpenSSL: read 5/5 bytes from BIO#629160 [mem: 47855a8] (BIO dump follows)
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1459): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0000: 15 03 01 00 02                                   .....            |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1490): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1512): OpenSSL: read 2/2 bytes from BIO#629160 [mem: 47855ad] (BIO dump follows)
    Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1459): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1484): | 0000: 02 28                                            .(               |
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_io.c(1490): ----
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1782): OpenSSL: Read: SSLv3 read finished A
    [Wed May 24 07:03:54 2006] [debug] ssl_engine_kernel.c(1801): OpenSSL: Exit: failed in SSLv3 read finished A
    [Wed May 24 07:03:54 2006] [info] SSL Proxy connect failed
    [Wed May 24 07:03:54 2006] [info] SSL Library Error: 336151568 error:14094410:SSL routines:SSL3_READ_BYTES:sslv3 alert handshake failure
    [Wed May 24 07:03:54 2006] [info] Connection to child 249 closed with abortive shutdown(server apacheserver:443, client j2eeserver)
    [Wed May 24 07:03:54 2006] [error] (20014)Error string not specified yet: proxy: pass request body failed to j2eeserver:50001 (j2eeserver)
    [<b>Wed May 24 07:03:54 2006] [error] (20014)Error string not specified yet: proxy: pass request body failed to j2eeserver:50001 (j2eeserve) from apacheserver ()
    [Wed May 24 07:04:10 2006] [debug] ssl_engine_io.c(1523): OpenSSL: I/O error, 5 bytes expected to read on BIO#612610 [mem: 62ac80]
    [Wed May 24 07:04:10 2006] [info] (OS 10060)A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.  : SSL input filter read failed.
    [Wed May 24 07:04:10 2006] [debug] ssl_engine_kernel.c(1787): OpenSSL: Write: SSL negotiation finished successfully
    [Wed May 24 07:04:10 2006] [info] Connection to child 249 closed with standard shutdown(server apacheserver:443, client apacheserver)
    </b>

  • How to access an External LDAP on a weblogic server using OPSS APIs.

    Hi,
    Can anyone let me know how I can access an External LDAP configured on a weblogic server using OPSS APIs( or alternative APIs).
    I'm currently using the below snippet and I'm getting only the Users and groups from the DefaultAutheticator on the weblogic server and not the external LDAP Server.
    I've verified the providers, users and groups on the weblogic server console and can see that external LDAP server content is being picked, but my below code does not query them.
    import oracle.security.idm.IMException;
    import oracle.security.idm.IdentityStore;
    import oracle.security.idm.Role;
    import oracle.security.jps.JpsContext;
    import oracle.security.jps.JpsContextFactory;
    import oracle.security.jps.JpsException;
    import oracle.security.jps.service.idstore.IdentityStoreService;
    List<Role> rowData = null;
    JpsContextFactory ctxf = JpsContextFactory.getContextFactory();
    JpsContext ctx = ctxf.getContext();
    IdentityStoreService storeService = ctx.getServiceInstance(IdentityStoreService.class);
    IdentityStore idStore = storeService.getIdmStore();
    rowData = this.getRoles(idStore, "*");
    Any help or pointers are highly appreciated.
    Thanks,
    Bhasker

    Can anyone please provide any suggestions. I trying to google around but still not able to find any solution.
    Thanks,
    Bhasker

  • I would like to know why when i make a web page and test in my local browser it works fine then when i tranfer to my server i does not work fine example i used javascript to put a prompt bar on a page and it worked fine local but on server not working

    how come when i make a web site and i test it in my local server it works fine when i tranfer to server certain things do not work example i used javascript to put in a prompt bar for a newsletter page at the server it did not work but at local it did also it works at MOZZILLA but not internet explorer i also have cs4 was wondering if there is a way to test a page in dreamweaver and then transfer   THANK YOU X-FACTOR-MEDIA

    In future, please try to make the subject line of your posts shorter. In this case the following would have been sufficient: "JavaScript works locally, but not on remote server".
    Short, but meaningful subject lines make it easier for others to identify what your question is about, and often bring faster help.

Maybe you are looking for

  • Is it possible to print multiple InDesign pages on one sheet?

    Say I have a 10 page InDesign document. Each page is fairly small. When I go to print out those proofs, can I print all 10 pages on one sheet of paper? Or do I have to copy each layout separately onto a new document to group them? Just to save paper

  • IPhoto '09 - Separating large library

    Hi, my iPhoto library has grown over the years and it currently around 76Gb. In an effort to make it more manageable, I'm splitting it into smaller libraries going by the year that they were taken. The way I've been doing this is by creating a New Li

  • How do I remove apps from app store "not on this iPhone" list on iPhone 4 using ios 6

    I want to remove many of the apps listed in the app store of my iPhone 4 under "apps no longer on this iPhone." I have ios 6.0.1. I don't ever want to use these apps again. They are gone from the iPhone and my iTunes, but are still listed on the iPho

  • Remembering last Photo viewed in a folder

    Hello I am searching high and low and there is probably not a solution but is there a way that lightroom remembers the last photo viewed in a particular folder. For example i am sorting to a folder with say 8000 images for a project. But then I have

  • Where is 'collate' option in CS5?

    I cannot locate the collate option in the CS5 Photoshop print dialog window. It exists in all previous versions of Photoshop and even refers to it in the help section. The reason it is important is that when printing any quantity of large files, if i