AES Customs

Hello,
I am wondering suddenly during the ATLAS test i can no longer complete the message and get following info:
The second uncompletness issue is clear, but with the mode of transport the system does not accept any data.
Do anybody know something about this problem.
Thanks for help.
Regards,
Jörg

Hi Jörg,
What scenario are we talking about?
Check how the message you are trying to send is defined.
Also check what the code list scheme is in this case.
It may be the case that value 05 is not permitted for this import/export scenario.
You could also check the technical name for the error message. Enter this into SE91 and check the where used-list.
You could then set breakpoints and work backwards from the error.
Best Regards,
Eoin

Similar Messages

  • AES Customs office configuration

    Hi Experts,
    Can any one having experience with AES customs office of US.
    Could you please share your exp like how we configure our gts system to AES and what are the pre requisites to configure AES with our GTS sstem.
    I appreciate to best answer

    Hari,
    Did you check in SDN library or google already?
    Please see if you had checked this document already. I believe its more than enough.
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/30c7015e-c191-2d10-71b9-95907dc8edd1?overridelayout=t…
    If you don't think this is enough, please come back.
    Regards
    Dhilipan

  • Customs upgrade changes Germany from the AES release of 2.2 to 2.3.

    Hello All,
    We have received a requirement to upgrade AES from 2.2 to 2.3 for Germany.
    Can any one provide the OSS note information.
    Thanks
    Karthi

    Hi Karthi,
    Please refer to OSS note 2076022 for the required information.
    Hope this was the required assistance.
    Regards,
    Aman

  • Decryption of image using AES in windows 8.1

     Hi ,
        I am developing an app in windows 8.1, in which I got image in decryption format ,
    it was encrypted using AES and I know the key
    I tried in oneway but i am getting an error "The supplied user buffer is not valid for the requested operation"
    please help how to decrypt the image and bind it to ui
    Thanks
    Sarvesh
    sarvesh

    Hi Sarvesh,
    I've replied you in another thread, please feel free to check it :)
    --James
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Custom Trust and Key Store

    Hello, I've successfully configured the Custom Trust and Key Store on one server (hosting OpenSSO,) but when I follow the exact same directions to configure the Custom Trust and Key Store on another server (hosting Identity Manager with OpenSSO policy agent) WebLogic pre-empts my configuration by loading the DemoTrust.jks and cacerts keystores. I think the issue is introduced because the OpenSSO policy agent requires an Authentication Provider (Agent_Authenticator, com.sun.identity.agents.weblogic.v10.AmWLAuthProvider) that is loaded before the WebLogic domain's config/config.xml file, which contains the Custom Trust and Key Store entities.
    Thanks.
    A part of the log file showing that these two stores are loaded before the custom identity and trust stores are loaded:
    Note JAVA_OPTIONS has -verbose:class and -Dssl.debug=true set
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE KeyAgreement: SunPKCS11-Solaris version 1.6 for algorithm DiffieHellman>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm DiffieHellman>
    [Loaded com.certicom.ecc.scheme.DH from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm ECDH>
    [Loaded com.certicom.ecc.scheme.KeyAgreement from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    [Loaded com.certicom.ecc.scheme.ECDH from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    [Loaded com.certicom.ecc.scheme.KDF from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    [Loaded com.certicom.tls.provider.Cipher from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.cipher.NullCipher from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.cipher.ECCpresso_RC4 from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.cipher.des.ECCpresso_DESCBCNoPad from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.cipher.ECCpresso_AESCBCNoPad from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.cipher.JSAFE_RSA from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.cipher.ECCpresso_RSACipher from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.jce.WLCipher from file:/opt/bea/wlserver_10.3/server/lib/wlcipher.jar]
    [Loaded sun.security.pkcs11.P11Cipher from file:/usr/jdk/instances/jdk1.6.0/jre/lib/ext/sunpkcs11.jar]
    [Loaded sun.security.pkcs11.P11Cipher$Padding from file:/usr/jdk/instances/jdk1.6.0/jre/lib/ext/sunpkcs11.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Cipher: SunPKCS11-Solaris version 1.6 for algorithm DESede/CBC/NoPadding>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Cipher for algorithm DESede>
    [Loaded com.certicom.ecc.scheme.DES from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Cipher: SunPKCS11-Solaris version 1.6 for algorithm DES/CBC/NoPadding>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Cipher for algorithm DES>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Cipher: SunPKCS11-Solaris version 1.6 for algorithm AES/CBC/NoPadding>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Cipher for algorithm AES>
    [Loaded com.certicom.ecc.scheme.AES from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Cipher: SunPKCS11-Solaris version 1.6 for algorithm RC4>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Cipher for algorithm RC4>
    [Loaded com.certicom.ecc.scheme.ARC4 from file:/opt/bea/wlserver_10.3/server/lib/EccpressoCore.jar]
    [Loaded com.sun.crypto.provider.RSACipher from file:/usr/jdk/instances/jdk1.6.0/jre/lib/ext/sunjce_provider.jar]
    [Loaded javax.crypto.spec.PSource from /usr/jdk/instances/jdk1.6.0/jre/lib/jce.jar]
    [Loaded javax.crypto.spec.PSource$PSpecified from /usr/jdk/instances/jdk1.6.0/jre/lib/jce.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    [Loaded java.util.regex.Pattern$BranchConn from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.util.regex.Pattern$Branch from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    [Loaded com.certicom.tls.interfaceimpl.CertificateSupport from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded java.security.cert.CertificateParsingException from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.security.cert.CertificateNotYetValidException from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.security.cert.CertificateExpiredException from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded com.certicom.security.cert.internal.x509.X509V3CertImpl from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.KeyFactory from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.net.ssl.TrustManager from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.net.ssl.impl.TrustManagerImpl from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.interfaceimpl.SessionDBImpl from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSL Session TTL :90000>
    [Loaded com.certicom.tls.interfaceimpl.ProtocolVersions from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.interfaceimpl.ProtocolVersion from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.SSLTrustValidator from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded java.security.cert.CertificateEncodingException from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded weblogic.security.SSL.CertPathTrustManager from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.SSLWLSHostnameVerifier from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.SSLWLSHostnameVerifier$NullHostnameVerifier from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.SSLWLSHostnameVerifier$DefaultHostnameVerifier from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <DefaultHostnameVerifier: allowReverseDNS=false>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: using pre-mbean command line configuration for SSL trust>
    [Loaded weblogic.security.utils.KeyStoreConfigurationHelper from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.PreMBeanKeyStoreConfiguration from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.KeyStoreInfo from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.KeyStoreConstants from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.SSLContextManager from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file /opt/bea/wlserver_10.3/server/lib/DemoTrust.jks.>
    [Loaded weblogic.jndi.ClientEnvironment from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.jndi.Environment from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.KeyStoreUtils from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded java.security.KeyStoreSpi from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.provider.JavaKeyStore from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.provider.JavaKeyStore$JKS from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.security.DigestInputStream from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.provider.JavaKeyStore$TrustedCertEntry from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded weblogic.security.utils.SSLCertUtility from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded javax.security.cert.CertificateException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    [Loaded javax.security.cert.CertificateEncodingException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    [Loaded javax.net.ssl.SSLException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    [Loaded javax.net.ssl.SSLPeerUnverifiedException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loaded 5 trusted CAs from /opt/bea/wlserver_10.3/server/lib/DemoTrust.jks>
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=CACERT, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US; Issuer: CN=CACERT, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US>
    ... The Certs ....
    <Jan 26, 2010 4:00:26 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=CertGenCAB, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US; Issuer: CN=CertGenCAB, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US>
    <Jan 26, 2010 4:00:26 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file /usr/jdk/instances/jdk1.6.0/jre/lib/security/cacerts.>
    [Loaded sun.security.x509.CRLDistributionPointsExtension from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.DistributionPoint from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.URIName from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.DNSName from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.CertificatePoliciesExtension from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.PolicyInformation from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.CertificatePolicyId from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.security.cert.PolicyQualifierInfo from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.PrivateKeyUsageExtension from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.reflect.GeneratedConstructorAccessor9 from __JVM_DefineClass__]
    [Loaded sun.reflect.GeneratedConstructorAccessor10 from __JVM_DefineClass__]
    [Loaded sun.security.x509.ExtendedKeyUsageExtension from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.reflect.GeneratedConstructorAccessor11 from __JVM_DefineClass__]
    [Loaded sun.reflect.GeneratedConstructorAccessor12 from __JVM_DefineClass__]
    [Loaded sun.security.x509.IssuerAlternativeNameExtension from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.AuthorityInfoAccessExtension from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.security.x509.AccessDescription from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    <Jan 26, 2010 4:00:27 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loaded 76 trusted CAs from /usr/jdk/instances/jdk1.6.0/jre/lib/security/cacerts>
    ... The 76 Certs ...
    [Loaded sun.nio.cs.ISO_8859_1$Decoder from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    <Jan 26, 2010 4:00:27 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US; Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US>
    [Loaded com.certicom.security.asn1.ASN1ParsingException from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Type from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Structured from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Sequence from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1SequenceOf from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.Extensions from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.SubjectPublicKeyInfo from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1InputStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.Certificate from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1EncodingException from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1OutputStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.TBSCertificate from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Tag from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Primitive from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Integer from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.AlgorithmIdentifier from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Null from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkcs.pkcs1.DSSParams from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1OID from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkcs.pkcs5.PBEParameter from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Choice from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.Name from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.RDNSequence from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.AttributeTypeAndValue from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1SetOf from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.RelativeDistinguishedName from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1String from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1SimpleString from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1PrintableString from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1TeletextString from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1IA5String from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.UTF8String from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1BMPString from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.Validity from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.Time from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1BitString from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.DERInputStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.DERDefiniteLengthInputStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Time from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Set from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1OctetString from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1Boolean from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.DERInputStream$Header from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.ASN1UTCTime from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.pkix.Extension from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.DEROutputStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.DERByteArrayOutputStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.security.asn1.DEROutputSizer from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.kf.ECCpresso_ECKeyFactory from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.kf.JSAFE_RSAKeyFactory from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.kf.ECCpresso_RSAKeyFactory from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.provider.kf.DSAKeyFactory from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded sun.reflect.GeneratedConstructorAccessor13 from __JVM_DefineClass__]
    [Loaded sun.reflect.GeneratedConstructorAccessor14 from __JVM_DefineClass__]
    [Loaded sun.reflect.GeneratedConstructorAccessor15 from __JVM_DefineClass__]
    [Loaded com.certicom.locale.Resources from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.locale.jSSLPlusResources from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.locale.jSSLPlusResources_en from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.bea.logging.ThrowableWrapper from file:/opt/bea/modules/com.bea.core.logging_1.4.0.0.jar]
    [Loaded weblogic.logging.ThrowableInfo from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    <Jan 26, 2010 4:00:27 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Failure loading trusted CA list
    java.security.cert.CertificateParsingException: PKIX: Unsupported OID in the AlgorithmIdentifier object: 1.2.840.113549.1.1.11
         at com.certicom.security.cert.internal.x509.X509V3CertImpl.<init>(Unknown Source)
         at com.certicom.tls.interfaceimpl.CertificateSupport.addTrustedCertificate(Unknown Source)
         at com.certicom.net.ssl.SSLContext.addTrustedCertificate(Unknown Source)
         at com.bea.sslplus.CerticomSSLContext.addTrustedCA(Unknown Source)
         at weblogic.security.utils.SSLContextWrapper.addTrustedCA(SSLContextWrapper.java:62)
         at weblogic.security.utils.SSLSetup.getSSLContext(SSLSetup.java:320)
         at weblogic.security.SSL.SSLClientInfo.getSSLSocketFactory(SSLClientInfo.java:101)
         at weblogic.security.SSL.SSLSocketFactory.setSSLClientInfo(SSLSocketFactory.java:218)
         at weblogic.security.SSL.SSLSocketFactory.<init>(SSLSocketFactory.java:36)
         at weblogic.security.SSL.SSLSocketFactory.getInstance(SSLSocketFactory.java:68)
         at weblogic.net.http.HttpsClient.New(HttpsClient.java:561)
         at weblogic.net.http.HttpsURLConnection.connect(HttpsURLConnection.java:242)
         at weblogic.net.http.HttpURLConnection.getOutputStream(HttpURLConnection.java:237)
         at com.iplanet.services.comm.client.PLLClient.send(PLLClient.java:191)
         at com.iplanet.services.comm.client.PLLClient.send(PLLClient.java:93)
         at com.iplanet.services.naming.WebtopNaming.getNamingTable(WebtopNaming.java:1038)
         at com.iplanet.services.naming.WebtopNaming.updateNamingTable(WebtopNaming.java:1074)
         at com.iplanet.services.naming.WebtopNaming.getNamingProfile(WebtopNaming.java:991)
         at com.iplanet.services.naming.WebtopNaming.access$000(WebtopNaming.java:74)
         at com.iplanet.services.naming.WebtopNaming$SiteMonitor.<clinit>(WebtopNaming.java:1386)
         at com.iplanet.services.comm.client.PLLClient.send(PLLClient.java:145)
         at com.iplanet.services.comm.client.PLLClient.send(PLLClient.java:93)
         at com.iplanet.services.naming.WebtopNaming.getNamingTable(WebtopNaming.java:1038)
         at com.iplanet.services.naming.WebtopNaming.updateNamingTable(WebtopNaming.java:1074)
         at com.iplanet.services.naming.WebtopNaming.getNamingProfile(WebtopNaming.java:991)
         at com.iplanet.services.naming.WebtopNaming.getServiceAllURLs(WebtopNaming.java:466)
         at com.sun.identity.authentication.AuthContext.login(AuthContext.java:575)
         at com.sun.identity.authentication.AuthContext.login(AuthContext.java:521)
         at com.sun.identity.authentication.AuthContext.login(AuthContext.java:381)
         at com.sun.identity.agents.common.ApplicationSSOTokenProvider.getApplicationSSOToken(ApplicationSSOTokenProvider.java:63)
         at com.sun.identity.agents.arch.AgentConfiguration.setAppSSOToken(AgentConfiguration.java:541)
         at com.sun.identity.agents.arch.AgentConfiguration.bootStrapClientConfiguration(AgentConfiguration.java:646)
         at com.sun.identity.agents.arch.AgentConfiguration.initializeConfiguration(AgentConfiguration.java:1054)
         at com.sun.identity.agents.arch.AgentConfiguration.<clinit>(AgentConfiguration.java:1498)
         at com.sun.identity.agents.arch.Manager.<clinit>(Manager.java:643)
         at com.sun.identity.agents.weblogic.v10.AmWLAuthProvider.initialize(AmWLAuthProvider.java:57)
         at com.bea.common.security.internal.legacy.service.SecurityProviderImpl.init(SecurityProviderImpl.java:65)
         at com.bea.common.engine.internal.ServiceEngineImpl.findOrStartService(ServiceEngineImpl.java:363)
         at com.bea.common.engine.internal.ServiceEngineImpl.findOrStartService(ServiceEngineImpl.java:315)
         at com.bea.common.engine.internal.ServiceEngineImpl.lookupService(ServiceEngineImpl.java:257)
         at com.bea.common.engine.internal.ServicesImpl.getService(ServicesImpl.java:72)
         at weblogic.security.service.internal.WLSIdentityServiceImpl.initialize(Unknown Source)
         at weblogic.security.service.CSSWLSDelegateImpl.initializeServiceEngine(Unknown Source)
         at weblogic.security.service.CSSWLSDelegateImpl.initialize(Unknown Source)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.InitializeServiceEngine(Unknown Source)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initializeRealm(Unknown Source)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadRealm(Unknown Source)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initializeRealms(Unknown Source)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(Unknown Source)
         at weblogic.security.service.SecurityServiceManager.initialize(Unknown Source)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >
    [Loaded javax.net.ssl.impl.SSLSocketImpl from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded java.net.SocksConsts from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.PlainSocketImpl from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.SocksSocketImpl from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.SocksSocketImpl$5 from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.ProxySelector from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.net.spi.DefaultProxySelector from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.net.spi.DefaultProxySelector$1 from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.net.NetProperties from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.net.NetProperties$1 from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded sun.net.spi.DefaultProxySelector$3 from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.Socket$2 from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.SocketInputStream from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.Socket$3 from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded java.net.SocketOutputStream from /usr/jdk/instances/jdk1.6.0/jre/lib/rt.jar]
    [Loaded javax.net.ssl.impl.StringID from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.event.HandshakeWouldBlockException from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded javax.net.ssl.SSLProtocolException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    [Loaded javax.net.ssl.SSLHandshakeException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    [Loaded javax.net.ssl.SSLKeyException from /usr/jdk/instances/jdk1.6.0/jre/lib/jsse.jar]
    [Loaded com.certicom.tls.record.Message from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.io.InputSSLIO from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.io.OutputSSLIO from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.bea.sslplus.TwoWaySSLHandshakeStageSocketException from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.TLSSession from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.io.OutputSSLIOStreamWrapper from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.io.InputSSLIOStreamWrapper from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.io.InputSSLIOStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.io.OutputSSLIOStream from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.alert.AlertHandler from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.HandshakeHandler from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.alert.Alert from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.HandshakeInputBuffer from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.interfaceimpl.TLSSessionImpl from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.CryptoRecordState from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.HandshakeTypes from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.HandshakeState from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.ClientStateSentHello from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.HandshakeMessage from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.MessageSSL2Error from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.MessageClientHelloVersion2 from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.MessageClientHello from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.interfaceimpl.SessionID from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.ServerStateNoHandshake from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.handshake.ClientStateNoHandshake from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.WriteHandler from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.MessageEncryptor from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.MessageFragmentor from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.ReadHandler from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded com.certicom.tls.record.MessageInterpreter from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.security.utils.SSLIOContext from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.socket.SSLFilter from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    [Loaded weblogic.utils.collections.PartitionedStackPool from file:/opt/bea/modules/com.bea.core.utils_1.4.0.0.jar]
    <Jan 26, 2010 4:00:27 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    [Loaded weblogic.security.utils.SSLIOContextTable from file:/opt/bea/wlserver_10.3/server/lib/weblogic.jar]
    <Jan 26, 2010 4:00:27 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 16880245>
    <Jan 26, 2010 4:00:27 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    Edited by: user585541 on Jan 26, 2010 1:23 PM
    Edited by: user585541 on Jan 26, 2010 1:29 PM

    Faisal Khan wrote:
    <BEA-000000> <Failure loading trusted CA list
    java.security.cert.CertificateParsingException: PKIX: Unsupported OID in the AlgorithmIdentifier object: 1.2.840.113549.1.1.11
    at com.certicom.security.cert.internal.x509.X509V3CertImpl.<init>(Unknown Source)
    The root problem is the Certicom SSL does not support SHA256 algorithm, which is required with the trusted certificates of “ttelesecglobalrootclass2ca" and "ttelesecglobalrootclass3ca"
    A fix is included in JDK 1.6.0_13 wherein WLS just ignores these certificates.
    You can get more information on the fix for Oracle Support
    You can delete these certificates yourself using the keytool utility..Thank you. I removed them all, but WebLogic still loads the Demo and JDK keystores and not the custom keystores before loading the security realm.
    Is there a way to specify the KeyStores for the security realm?
    I've provided the following to the JVM but to no avail:
    -Djavax.net.ssl.keyStore=/export/home/weblogic/keystore/keystore.jks -Djavax.net.ssl.keyStoreType=jks -Djavax.net.ssl.keyStore
    Password=***** -Djavax.net.ssl.trustStore=/export/home/weblogic/keystore/keystore.jks -Djavax.net.ssl.trustStoreType=jks -Dj
    avax.net.ssl.trsustStorePassword=*****

  • Custom Report generation in the Simple UserInterface

    Hello,
    I've created a workspace, a project and some sequences in TestStand 4.0. I've also created a custom report generation. This all works fine in TestStand.
    The custom report file is a txt file. The custom report generation is chosen above the default report generation, because the workspace directory is placed at the top of the "Search Directories".
    When I open the main sequence file of this project in the SImple UserInterface, the the default report generation is used. Why doesn't it use my custom report generation? And how can I solve this problem?
    Regards,
    Niek Laverman
    3T bv
    Message Edited by Niek L. on 06-23-2008 07:00 AM

    Niek L.
    Before we address your current problem, let me describe a bit about what is currently happening.  First, when working with TestStand, the .tws file that is created when you save a workspace file is something that can only be opened in the Sequence Editor environment.  Which explains why, when you try to open this file using the Simple UI you get an error.  Since you can't open a workspace file in a Simple UI the search directory that your workspace uses is not valid. 
    The easiest way to address this situation is to create a custom search directory from TestStand»Sequence Editor»Configure»Search Directories... then select Add.  This will allow us to hard code a path that will reference the appropriate directory that the workspace is located in.  We can then move this custom search directory to the top of the list.  Now, when we use the use the Simple UI we will be able to load that sequence file because it is now part of the available search directories.  This should also allow you to be able to load your custom report generation.
    A_Ryan
    AES
    National Instruments

  • Need custom column widths in Append Text Table to Report

    I need to print reports with tables of different column widths specified for each column, as the contained fields vary in width from just 3 characters in one column to 40 characters in another.  Also we are trying to match the reports generated by a non-labview routine.  In the past I have been able to achieve this by editing the Append Table to Report vi, working my way through the inner hierarchy to replace the DBL numeric COLUMN WIDTH control with a DBL numeric array.  The innermost vi, Set Table Column Width, assigns the numeric to a property node in a for loop, so the change is simple: replace the scalor with an array and enable indexing on the for loop.  Of course, after each Labview upgrade, I've had to go back in and repeat these edits on the overwritten upgraded vi's.  This time there is a problem.  The new version of this toolkit is object oriented, and disturbing these vi's wrecks the class methods in a way I don't understand (mostly because I've had no dealings with object oriented programming) and which cannot be undone.  I recently tried this and after not being able to fix the problem even with phone support, I had to spend the next two days unistalling and reinstalling Labview!  I desperately need a way to achieve this functionality without killing the toolkit, which is used (in its original functionality) by another absolutely critical program.  PLEASE HELP!
    The hierarchy is as follows:
    NI report.lvclass:Append Table to Report (wrap)
    NI report.lvclass:Append Table to Report 
    NI Standard report.lvclass:Append Text Table to Report
    NI Standard report.lvclass:tables
    NI Report Generation Core.lvlibet Table Column Width

    There is a highly relevant thread under discussion here:
    http://forums.ni.com/ni/board/message?board.id=fea​tures&thread.id=429
    You may wish to read it and chime in as it is a discussion of LabVIEW's policy (and possible change in policy for the future) concerning the handling of non-palette VIs between LV versions.
    Rob Hingle wrote:
    > Is that to say NI will not be helping me with this?  Pretty disappointing lack of support, seems
    > like a terrible idea to go to object oriented if even your own application engineers can't figure
    > out such a simple fix.  Gotta give NI a huge thumbs down on this one, thanks for nothing.
    I doubt that it is a simple fix -- our AEs are generally top notch at figuring out solutions for customers -- if it were simple, my bet is they'd have solved it. Asking an AE to work around a bug is different from asking them to rearchitect the toolkit. You are asking them to add a feature that the new version of the toolkit is not
    designed to support. The difficulty in doing this is completely independent of the decision to use LabVIEW classes to implement the toolkit. If any piece of software is not designed with a particular use case in mind, what may be a simple tweak under one design may become a very hard problem under another design.
    In your case, the solution is very straightforward: Use the older version of the toolkit. Any time you create a custom modification of the VIs that ship with LV or one of its toolkits, you should make your own copy and have your VIs link against the copy. LabVIEW promises to maintain all the public functionality version over version. Usually we succeed at that. What we do not promise is to maintain our private implementation of that functionality. It is impossible for LabVIEW (or any other software library) to maintain all of its private internal operations while still continuing any development. Using a copy of the original VIs shields you from having to recode your changes every version (something you've already mentioned is a chore) and it guarantees that functionality that you relie upon does not disappear.
    I hope you are willing to be understanding of this situation and not hold it against the AEs working on this. They try hard to provide excellent customer service, and spend lots of time inventing custom solutions for our users.  This happens to be a situation where the correct fix is not to modify the new toolkit version to do something it wasn't designed to do but to modify your development process so that the problem is solved now and into the future. 

  • WPA-TKIP WPA2-AES Connection speed

    Hi,
    My customer uses controller based wireless network. There is a connection speed problem between two SSID's. First SSID uses WPA(TKIP+AES) and WPA2(TKIP+AES) encryption method and dot1x authentication method. Second SSID uses open authentication (this is a guest SSID)
    802.11 a/n/ac is enable on WLC and client can connect with these methods. But clients connect to the first SSID with 802.11 b/g (54 Mbps) and connect to the second SSID with 802.11 a/n/ac. Customer wants to know why our clients connect with low speed to first SSID even if a/n/ac is enable.
    Sometimes WPA-TKIP encryption methods can reduce the connection speed. Do you have any idea about that and official document about this problem?
    Thanks,
    Burhan,

    TKIP and AES are two different types of encryption that can be used by a Wi-Fi network. TKIP stands for “Temporal Key Integrity Protocol.” It was a stopgap encryption protocol introduced with WPA to replace the very-insecure WEP encryption at the time. TKIP is actually quite similar to WEP encryption. TKIP is no longer considered secure, and is now deprecated. In other words, you shouldn’t be using it.
    AES stands for “Advanced Encryption Standard.” This was a more secure encryption protocol introduced with WPA2, which replaced the interim WPA standard. AES isn’t some creaky standard developed specifically for Wi-Fi networks; it’s a serious worldwide encryption standard that’s even been adopted by the US government. For example, when you encrypt a hard drive with TrueCrypt, it can use AES encryption for that. AES is generally considered quite secure, and the main weaknesses would be brute-force attacks (prevented by using a strong passphrase) and security weaknesses in other aspects of WPA2.
    The “PSK” in both names stands for “pre-shared key” — the pre-shared key is generally your encryption passphrase. This distinguishes it from WPA-Enterprise, which uses a RADIUS server to hand out unique keys on larger corporate or government Wi-Fi networks.
    In summary, TKIP is an older encryption standard used by the old WPA standard. AES is a newer Wi-Fi encryption solution used by the new-and-secure WPA2 standard. In theory, that’s the end of it. But, depending on your router, just choosing WPA2 may not be good enough.
    While WPA2 is supposed to use AES for optimal security, it also has the option to use TKIP for backward compatibility with legacy devices. In such a state, devices that support WPA2 will connect with WPA2 and devices that support WPA will connect with WPA. So “WPA2″ doesn’t always mean WPA2-AES. However, on devices without a visible “TKIP” or “AES” option, WPA2 is generally synonymous with WPA2-AES.
    WPA and TKIP compatability options can also slow your Wi-Fi network down. Many modern Wi-Fi routers that support 802.11n and newer, faster standards will slow down to 54mbps if you enable WPA or TKIP in their options. They do this to ensure they’re compatible with these older devices.
    In comaprison, even 802.11n supports up to 300mbps — but, generally, only if you’re using WPA2 with AES. Theoretically, 802.11ac offers theoretical maximum speeds of 3.46 Gbps under optimum (read: perfect) conditions.
    In other words, WPA and TKIP will slow a modern Wi-Fi network down. It’s not all about security!

  • Reset Processing Status function for Custom Document does not exist?

    Expert,
    I have a need to reset Process Status of Custom Document from
    "Blocked - Awaiting Reply from Authorities" to previous status. Many times we will receive error messages from US AES and require further processing and resent.
    According to help.sap.com documentation, i should be able to find this function through
    System Administration. Choose System Monitoring ® Status of Customs Declarations/Shipments.
    I don't seem to be able to find this in our GTS 7.20 system. I have SP 009.
    Please help.
    Thank you,
    Wen

    ok. I received the answer from SAP. The transaction to reset processing status of custom declaration is
    /n/SAPSLL/CDOC_STARES accessible through role Menu /SAPSLL/LEG_SYS_COMM.
    Wen

  • License Data Missing in CULOEX - Custom Declaration

    Hello Dear Friends,
    I wanted to send AES iDoc from customs document type - CULOEX. This iDoc reads license information out of CULOEX.  License information is missing in CULOEX/item level and this causes failure in iDoc. Can any one of you pls. suggest what piece of information i am missing?
    Thanks,
    Bala

    Hi Bala,
    Could you let us know whether you have assigned the license to the corresponding SO Customs Document. If Yes, I n your license type configuration, under external Identification tab, input the license type and the cateogry and try...
    Pls revert if you try with the result.
    Best Regards,
    Shiva

  • Associate a custom Principal with a request??

    I�m trying to get a grip about the security model for J2EE applications.
    Today im working on a webapplication where I want to be able to restrict resources via declaritve or programatically access to any resource defined (files, webpages, methods.)
    We use a LDAP directory for authentication (Novell eDirectory) but today we just initialize a user object that does�nt conform to the security model of J2EE.
    I understand (hopefully) that our authenticated user should be represented of a object of type java.security.Principal, but how do i associate a custom Principal object with the Http request that the user invokes?
    Niclas

    hi sri,
    thx for the information. i am ok with implementing the custom registry. i am also working on some server side acl stuff for programmatic authorization inside a container. for this i need to return a my own implementation of a principal in the getUserPrincipal() class. in weblogic and tomcat i am able to get them to return me my own principal implementation. i didnt see any mechanism by which i could do that in websphere. so the question. also i want both the servlet and the ejb containers to return me my implementation of the principal. any advice.
    regards
    vijay
    hey Vijay,
    Interesting you ask about WebSphere. i am currently
    working on WebSphere, and the way that we implemented
    Authentication is this :
    We had to write our class implementing the
    CustomRegistry interface in WebSphere. The
    CustomRegistry facility in WebSphere allows you to use
    any system you like to store the users and groups. The
    things yo need to do for this is:
    1)Create a Java Class that implements the
    CustomRegistry interface (com.ibm.websphere.security
    package) All the methods must be implemented.
    2)Select the Custom pluggable registry option in
    WebSPhere ADmin console Security Center, and select
    the class that was created in step 1.
    3)The websphere security server calls the
    CustomRegistry methods to perform authentication for
    the applications.
    Well, so now this is Container Managed Authentication.
    After authentication, the the information is made
    available thru the APIs supported by the application
    server -in all the containers managed by the server.
    For example, after successful authentication, the
    user's login name is made avaialble through the
    request.getUserPrincipal().getName() method from
    within the Web or EJB Containers. This info need not
    be passed in the application, it is automaitcally
    avaialble through the container.
    Here are some documents/websites that have
    informations. OK some of these are really based on
    AS/400 and Z/OS, but it would help to give an idea.
    Let me know if you need more information or need it to
    be explained more, and i will be glad to do so. I
    really learnt a lot about Container managed
    authentication done on WebSphere , and am excited
    about it ;-)
    http://www.redbooks.ibm.com/redpieces/pdfs/redp3664.pdf
    http://www.redbooks.ibm.com/pubs/pdfs/redbooks/sg246520
    pdf
    http://www.redbooks.ibm.com/pubs/pdfs/redbooks/sg246846
    pdf
    http://publib7b.boulder.ibm.com/wasinfo1/en/info/aes/ae
    welc_security.html
    Good Luck!!
    Sri.

  • GTS 7.2 and AES 2.1

    Will GTS 7.2 support AES 2.1 which will be implemented by German customs in Q4 2011?

    Dear Holger,
    no, according to the official information GTS 7.2 will not support AES 2.1. An upgrade to GTS 8.0 or GTS 10.0 is necessary.
    best regards,
    Christin Angus

  • Netctl and WPA2 Personal AES, problem with authentication

    I having trouble to connect to my WPA2 Personal 5ghz wireless AES (only) network using netctl. When I were using wicd it wasnt any problems. I assume there is something wrong in my profile but i cant find out what.
    My config /etc/netctl/wlp4s0-limbo2
    Description='A wireless connection using a custom network block configuration'
    Interface=wlp4s0
    Connection=wireless
    Security=wpa-configsection
    IP=dhcp
    WPAConfigSection=(
    'ssid="limbo"'
    'key_mgmt=WPA-PSK'
    'proto=RSN'
    'pairwise=CCMP'
    'group=CCMP'
    'psk="key"'
    and this is the output from journalctl -xn
    Error was encountered while opening journal files: No data available
    -- Logs begin at Mon 2001-01-01 01:02:40 CET, end at Fri 2013-06-14 13:45:30 CEST. --
    Jun 14 13:45:14 thallarch sudo[18463]: thall : TTY=pts/3 ; PWD=/home/thall ; USER=root ; COMMAND=/usr/bin/netctl start wlp4s0-limbo2
    Jun 14 13:45:14 thallarch sudo[18463]: pam_unix(sudo:session): session opened for user root by (uid=0)
    Jun 14 13:45:14 thallarch systemd[1]: Starting Networking for netctl profile wlp4s0-limbo2...
    -- Subject: Unit netctl@wlp4s0\x2dlimbo2.service has begun with start-up
    -- Defined-By: systemd
    -- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
    -- Unit netctl@wlp4s0\x2dlimbo2.service has begun starting up.
    Jun 14 13:45:14 thallarch network[18470]: Starting network profile 'wlp4s0-limbo2'...
    Jun 14 13:45:30 thallarch network[18470]: WPA association/authentication failed for interface 'wlp4s0'
    Jun 14 13:45:30 thallarch network[18470]: Failed to bring the network up for profile 'wlp4s0-limbo2'
    Jun 14 13:45:30 thallarch systemd[1]: netctl@wlp4s0\x2dlimbo2.service: main process exited, code=exited, status=1/FAILURE
    Jun 14 13:45:30 thallarch systemd[1]: Failed to start Networking for netctl profile wlp4s0-limbo2.
    -- Subject: Unit netctl@wlp4s0\x2dlimbo2.service has failed
    -- Defined-By: systemd
    -- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
    -- Documentation: http://www.freedesktop.org/wiki/Software/systemd/catalog/be02cf6855d2428ba40df7e9d022f03d
    -- Unit netctl@wlp4s0\x2dlimbo2.service has failed.
    -- The result is failed.
    Jun 14 13:45:30 thallarch systemd[1]: Unit netctl@wlp4s0\x2dlimbo2.service entered failed state.
    Jun 14 13:45:30 thallarch sudo[18463]: pam_unix(sudo:session): session closed for user root
    I have tried both with the obfuscated password using wpa_passphrase and the one in clear text.
    I should also mention that i have no problem connecting to my WPA2 Personal 2.4ghz wireless TKIP (only) network.

    Okey, I think Im on something here:
    wpa_supplicant config
    ctrl_interface=DIR=/run/wpa_supplicant GROUP=wheel # allow control for members in the 'wheel' group
    update_config=1
    ap_scan=1
    network={
    ssid="limbo"
    bssid=20:4E:7F:71:D0:04
    #psk="hidden"
    psk=8f3f...
    This is the output from $> wpa_supplicant -B -D nl80211 -i wlp4s0 -c /etc/wpa_supplicant/limbo.conf -dd -f /tmp/dump_wpa_supplicant
    wpa_supplicant v2.0
    Successfully initialized wpa_supplicant
    Initializing interface 'wlp4s0' conf '/etc/wpa_supplicant/limbo.conf' driver 'nl80211' ctrl_interface 'N/A' bridge 'N/A'
    Configuration file '/etc/wpa_supplicant/limbo.conf' -> '/etc/wpa_supplicant/limbo.conf'
    Reading configuration file '/etc/wpa_supplicant/limbo.conf'
    ctrl_interface='DIR=/run/wpa_supplicant GROUP=wheel'
    update_config=1
    ap_scan=1
    Line: 5 - start of a new network block
    ssid - hexdump_ascii(len=5):
    6c 69 6d 62 6f limbo
    BSSID - hexdump(len=6): 20 4e 7f 71 d0 04
    PSK - hexdump(len=32): [REMOVED]
    Priority group 0
    id=0 ssid='limbo'
    nl80211: interface wlp4s0 in phy phy0
    rfkill: initial event: idx=1 type=2 op=0 soft=0 hard=0
    rfkill: initial event: idx=2 type=1 op=0 soft=0 hard=0
    nl80211: Set mode ifindex 4 iftype 2 (STATION)
    nl80211: Subscribe to mgmt frames with non-AP handle 0x16d5a00
    nl80211: Register frame type=0xd0 nl_handle=0x16d5a00
    nl80211: Register frame match - hexdump(len=2): 04 0a
    nl80211: Register frame command failed (type=208): ret=-95 (Operation not supported)
    nl80211: Register frame match - hexdump(len=2): 04 0a
    nl80211: Failed to register Action frame processing - ignore for now
    netlink: Operstate: linkmode=1, operstate=5
    nl80211: driver param='(null)'
    nl80211: Regulatory information - country=00
    nl80211: 2402-2472 @ 40 MHz
    nl80211: 2457-2482 @ 40 MHz
    nl80211: 2474-2494 @ 20 MHz
    nl80211: 5170-5250 @ 40 MHz
    nl80211: 5735-5835 @ 40 MHz
    nl80211: 57240-63720 @ 2160 MHz
    nl80211: Added 802.11b mode based on 802.11g information
    wlp4s0: Own MAC address: 00:26:08:dc:85:72
    wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=(nil) key_idx=0 set_tx=0 seq_len=0 key_len=0
    wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=(nil) key_idx=1 set_tx=0 seq_len=0 key_len=0
    wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=(nil) key_idx=2 set_tx=0 seq_len=0 key_len=0
    wpa_driver_nl80211_set_key: ifindex=4 alg=0 addr=(nil) key_idx=3 set_tx=0 seq_len=0 key_len=0
    wlp4s0: RSN: flushing PMKID list in the driver
    nl80211: Flush PMKIDs
    wlp4s0: Setting scan request: 0 sec 100000 usec
    WPS: Set UUID for interface wlp4s0
    WPS: UUID based on MAC address - hexdump(len=16): 58 5f f7 31 b2 76 5d 30 bc 67 4d c1 25 d8 31 33
    EAPOL: SUPP_PAE entering state DISCONNECTED
    EAPOL: Supplicant port status: Unauthorized
    EAPOL: KEY_RX entering state NO_KEY_RECEIVE
    EAPOL: SUPP_BE entering state INITIALIZE
    EAP: EAP entering state DISABLED
    EAPOL: Supplicant port status: Unauthorized
    EAPOL: Supplicant port status: Unauthorized
    ctrl_interface_group=10 (from group name 'wheel')
    wlp4s0: Added interface wlp4s0
    wlp4s0: State: DISCONNECTED -> DISCONNECTED
    wpa_driver_nl80211_set_operstate: operstate 0->0 (DORMANT)
    netlink: Operstate: linkmode=-1, operstate=5
    Daemonize..
    RTM_NEWLINK: operstate=0 ifi_flags=0x11043 ([UP][RUNNING][LOWER_UP])
    RTM_NEWLINK, IFLA_IFNAME: Interface 'wlp4s0' added
    nl80211: if_removed already cleared - ignore event
    RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
    RTM_NEWLINK, IFLA_IFNAME: Interface 'wlp4s0' added
    nl80211: if_removed already cleared - ignore event
    wlp4s0: State: DISCONNECTED -> SCANNING
    wlp4s0: Starting AP scan for wildcard SSID
    nl80211: Scan SSID - hexdump_ascii(len=0): [NULL]
    Scan requested (ret=0) - scan timeout 10 seconds
    nl80211: Event message available
    nl80211: Scan trigger
    EAPOL: disable timer tick
    EAPOL: Supplicant port status: Unauthorized
    RTM_NEWLINK: operstate=0 ifi_flags=0x11003 ([UP][LOWER_UP])
    RTM_NEWLINK, IFLA_IFNAME: Interface 'wlp4s0' added
    nl80211: if_removed already cleared - ignore event
    nl80211: Event message available
    nl80211: New scan results available
    wlp4s0: Event SCAN_RESULTS (3) received
    nl80211: Received scan results (21 BSSes)
    wlp4s0: BSS: Start scan result update 1
    wlp4s0: BSS: Add new id 0 BSSID 20:4e:7f:71:d0:02 SSID 'GET_OFF_MY_LAN'
    wlp4s0: BSS: Add new id 1 BSSID 00:1f:33:fa:68:01 SSID 'NETGEAR'
    wlp4s0: BSS: Add new id 2 BSSID 20:4e:7f:71:d0:04 SSID 'limbo'
    wlp4s0: BSS: Add new id 3 BSSID 74:44:01:72:6f:fa SSID 'ohyran'
    wlp4s0: BSS: Add new id 4 BSSID b8:a3:86:a4:6f:c2 SSID 'Kjansson'
    wlp4s0: BSS: Add new id 5 BSSID 00:19:5b:00:f9:41 SSID 'Routary'
    wlp4s0: BSS: Add new id 6 BSSID 34:21:09:02:61:88 SSID 'AirLink29150'
    wlp4s0: BSS: Add new id 7 BSSID 14:d6:4d:cd:56:ac SSID 'dlink'
    wlp4s0: BSS: Add new id 8 BSSID 00:1f:33:28:86:2a SSID 'NETGEAR-2.4-G'
    wlp4s0: BSS: Add new id 9 BSSID 00:27:19:80:ee:6c SSID 'PP-LINK'
    wlp4s0: BSS: Add new id 10 BSSID 00:24:b2:59:5d:af SSID 'Sofia-dator-Wireless'
    wlp4s0: BSS: Add new id 11 BSSID 00:24:fe:00:83:47 SSID 'schrem'
    wlp4s0: BSS: Add new id 12 BSSID 00:24:01:8f:e5:1e SSID '504'
    wlp4s0: BSS: Add new id 13 BSSID 08:76:ff:83:42:94 SSID 'TeliaGateway08-76-FF-83-42-94'
    wlp4s0: BSS: Add new id 14 BSSID 58:98:35:7f:08:7d SSID 'Bettan'
    wlp4s0: BSS: Add new id 15 BSSID 58:98:35:bb:3b:57 SSID 'TeliaGateway58-98-35-BB-3B-57'
    wlp4s0: BSS: Add new id 16 BSSID 00:1f:33:fa:70:03 SSID 'Skatteverket'
    wlp4s0: BSS: Add new id 17 BSSID 84:1b:5e:da:0a:4a SSID 'NETGEAR14'
    wlp4s0: BSS: Add new id 18 BSSID 4c:60:de:74:05:20 SSID '3Bredband0520'
    wlp4s0: BSS: Add new id 19 BSSID 00:26:44:99:57:0f SSID 'TeliaGateway00-26-44-99-57-0F'
    wlp4s0: BSS: Add new id 20 BSSID 00:18:4d:8a:cc:66 SSID 'router'
    BSS: last_scan_res_used=21/32 last_scan_full=0
    wlp4s0: New scan results available
    WPS: Unknown Vendor Extension (Vendor ID 9442)
    WPS: Unknown Vendor Extension (Vendor ID 9442)
    WPS: Unknown Vendor Extension (Vendor ID 9442)
    WPS: AP 00:1f:33:fa:68:01 type 0 added
    WPS: Unknown Vendor Extension (Vendor ID 9442)
    WPS: AP 74:44:01:72:6f:fa type 0 added
    WPS: AP b8:a3:86:a4:6f:c2 type 0 added
    WPS: AP 34:21:09:02:61:88 type 0 added
    WPS: AP 14:d6:4d:cd:56:ac type 0 added
    WPS: AP 00:1f:33:28:86:2a type 0 added
    WPS: AP 00:24:b2:59:5d:af type 0 added
    WPS: AP 00:24:fe:00:83:47 type 0 added
    WPS: AP 00:1f:33:fa:70:03 type 0 added
    WPS: AP 84:1b:5e:da:0a:4a type 0 added
    WPS: AP 4c:60:de:74:05:20 type 0 added
    WPS: AP[0] 00:1f:33:fa:68:01 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[1] 74:44:01:72:6f:fa type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[2] b8:a3:86:a4:6f:c2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[3] 34:21:09:02:61:88 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[4] 14:d6:4d:cd:56:ac type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[5] 00:1f:33:28:86:2a type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[6] 00:24:b2:59:5d:af type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[7] 00:24:fe:00:83:47 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[8] 00:1f:33:fa:70:03 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[9] 84:1b:5e:da:0a:4a type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    WPS: AP[10] 4c:60:de:74:05:20 type=0 tries=0 last_attempt=-1 sec ago blacklist=0
    wlp4s0: Selecting BSS from priority group 0
    wlp4s0: 0: 20:4e:7f:71:d0:02 ssid='GET_OFF_MY_LAN' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-29
    wlp4s0: skip - SSID mismatch
    wlp4s0: 1: 00:1f:33:fa:68:01 ssid='NETGEAR' wpa_ie_len=0 rsn_ie_len=20 caps=0x531 level=-29 wps
    wlp4s0: skip - SSID mismatch
    wlp4s0: 2: 20:4e:7f:71:d0:04 ssid='limbo' wpa_ie_len=0 rsn_ie_len=24 caps=0x11 level=-37
    wlp4s0: selected based on RSN IE
    wlp4s0: hardware does not support HT PHY
    wlp4s0: skip - rate sets do not match
    limbo is the network i try to connect to, but it says it doesnt support HT PHY which has to do with 5GHz network? So it seems like it not using the correct drivers? The broadcom-wl drivers are installed and loaded into the kernel.
    wpa_supplincant only shows me three available drivers: wext, nl80211, wired. Shouldnt it be possible to select the broadcom drivers?

  • What to do if my master page is too small for custom master page column, I need to change the papers

    What to do if my master page is too small for custom master page column, I need to change the papersize from A4 to US letter size *

    My 2nd gen works fine with WPA2 and AES encryption.
    You may need to go back and start over.  Reset the router back to factory defaults, log on as the admin, set up security, DHCP, and make sure the IP address pool has enough IP addresses to lease to ALL of the computers/devices that will connect to that the router.

  • How Do I Create a Unique Customer Number - eg: Member No

    We are building a membership site in Business Catalyst, and we want to automatically allocate a unique membership no to each member. I undertand that BC automatically creates a CRM ID,but I don't think that will work in this case because it doesn't show up on the customer record as a field, therefore we can't send a confirmation email giving them their membership no, or export the list to give to a card printer to create membership cards for them which contain their member no.
    Does anyone know if this is possible and how to do it?
    Thanks
    Annette

    Some kind of a hashing scheme based on user details would be more unique (and less prone to collision) than would random numbers. It would also be easier to verify (and assuming you can hide the scheme and the data, somewhat tamperproof.)
    I found this jquery md5 hasher http://www.richardpeacock.com/dev/files/jquery.md5.js.txt and aes; http://www.hanewin.net/encrypt/aes/aes.htm
    and also a js version of php's uniqid (that I sometimes use for user hashes) http://phpjs.org/functions/uniqid:750

Maybe you are looking for

  • Short Dump while using BAPI_PS_PRECOMMIT to set Project Definition Status

    Hi All, I am getting a short dump while using BAPI_PS_PRECOMMIT for setting the Project Definition status.. The requirement is to create a Project Definition and then set its status to REL from CRTD. For this purpose i am using the BAPI's in the foll

  • Standard Swing Icons

    Hi, I'm doing a sort of a progress dialog showing the phases progress to the user. Are there any standard icons/images in Swing? in particular, I'm looking for images that show: "Done" - might be something like a checked CheckBox "Error" - Something

  • Import Java Classes - How manipulate Java List in Oracle Form

    Good afternoon, I call a Web Service from Oracle Application Server 10g Forms Services but the object returned by the method is a java list. I created a stub/skeleton with JDeveloper and the communication between WebService and Oracle form works fine

  • How to tume this query?

    Hi, I have a complex join . How to tune this? CREATE OR REPLACE FORCE VIEW MHUBADMIN.LOAN_PIPELINE_VIEW (LOAN_ID, USER_ID, FIRST_NAME, LAST_NAME, BORROWER_NAME, SSN, USERNAME, SELLERLOANNUMBER, LOANNUMBER, LOANAMOUNT, STATUS_DESC, LOAN_TYPE, LOCK_EXP

  • Billing split due to Number of foreign trade data

    Hi, When i am doing the Billing for an OBD which has one line item( split in two batch line items ), its creating two inter company billing documents. Split analysis shows, Split due to different header data, Number of foreign trade data number diffe