APACHE SOAP Errors .Problem with client

Hello, i have installed a jakarta-tomcat 4.1.31 server
and added soap to it.
i 've deployed some services as taught by some tutorials
but when i try to test the service i get errors.
Exception in thread main java.lang.NoClassDefFoundError : org/apache/soap/server/ServiceManagerClient
the same error but with another file
samples/addresssbook/PutAddress
it seems to me that the client cannot access the files!
is it so?
in case you need further info please say it

When i try to list my services i get this
\lib\soap.jar;C:\soap\jakarta-tomcat-4.1.31\common\lib\mail.jar;C:\soap\jakarta-
tomcat-4.1.31\common\lib\activation.jar
C:\soap\jakarta-tomcat-4.1.31>set CLASSPATH=C:\soap\jakarta-tomcat-4.1.31\common
\lib\soap.jar;C:\soap\jakarta-tomcat-4.1.31\common\lib\mail.jar;C:\soap\jakarta-
tomcat-4.1.31\common\lib\activation.jar;C:\soap\jakarta-tomcat-4.1.31\common\lib
\xerces.jar
C:\soap\jakarta-tomcat-4.1.31>java org.apache.soap.server.ServiceManagerClient h
ttp://localhost:8080/soap/servlet/rpcrouter list
Exception in thread "main" [SOAPException: faultCode=SOAP-ENV:Client; msg=No Des
erializer found to deserialize a ':return' using encoding style 'http://schemas.
xmlsoap.org/soap/encoding/'.; targetException=java.lang.IllegalArgumentException
: No Deserializer found to deserialize a ':return' using encoding style 'http://
schemas.xmlsoap.org/soap/encoding/'.]
at org.apache.soap.rpc.Call.invoke(Call.java:244)
at org.apache.soap.server.ServiceManagerClient.invokeMethod(ServiceManag
erClient.java:127)
at org.apache.soap.server.ServiceManagerClient.list(ServiceManagerClient
.java:149)
at org.apache.soap.server.ServiceManagerClient.main(ServiceManagerClient
.java:235)

Similar Messages

  • Glibc-2.9.2-i686 breaks apache and causes problems with samba?

    I could not start the apache daemon.  The output from /usr/sbin/apachectl start is
    httpd: ../sysdeps/posix/getaddrinfo.c:1465: rfc3484_sort: Assertion `src->results[i].native == -1 || src->results[i].native == a2_native' failed.
    /usr/sbin/apachectl: line 78: 2933 Aborted $HTTPD -k $ARGV
    The getaddrinfo.c, I believe, is in the glibc package.
    Also, I get error logs in my /var/log/samba directory named like  "__ffff" followed by the IP address of a remote client.  In one of them it says that samba is dumping core and contains
    [2008/12/24 18:47:10, 0] lib/util.c:log_stack_trace(1767)
    BACKTRACE: 23 stack frames:
    #0 /usr/sbin/smbd(log_stack_trace+0x2d) [0xb7cda584]
    #1 /usr/sbin/smbd(smb_panic+0x80) [0xb7cda6e1]
    #2 /usr/sbin/smbd [0xb7cc5033]
    #3 [0xb7a31400]
    #4 /lib/libc.so.6(abort+0x188) [0xb733b0c8]
    #5 /lib/libc.so.6(__assert_fail+0xee) [0xb73326ee]
    #6 /lib/libc.so.6 [0xb73c7a01]
    #7 /lib/libc.so.6 [0xb733b888]
    #8 /lib/libc.so.6(qsort_r+0x291) [0xb733bdd1]
    #9 /lib/libc.so.6(getaddrinfo+0x7cf) [0xb73c91ff]
    #10 /usr/sbin/smbd [0xb7cdca56]
    #11 /usr/sbin/smbd(get_mydnsfullname+0x181) [0xb7cdcc5d]
    #12 /usr/sbin/smbd(get_mydnsdomname+0x17) [0xb7cdada1]
    #13 /usr/sbin/smbd [0xb7b7af8c]
    #14 /usr/sbin/smbd(ntlmssp_update+0x297) [0xb7b792d6]
    #15 /usr/sbin/smbd(auth_ntlmssp_update+0x48) [0xb7d27cc1]
    #16 /usr/sbin/smbd [0xb7b04ecf]
    #17 /usr/sbin/smbd(reply_sesssetup_and_X+0x1c4) [0xb7b057cd]
    #18 /usr/sbin/smbd [0xb7b39f16]
    #19 /usr/sbin/smbd(smbd_process+0x429) [0xb7b3ba61]
    #20 /usr/sbin/smbd(main+0xfa2) [0xb7f2bbc7]
    #21 /lib/libc.so.6(__libc_start_main+0xe5) [0xb73256c5]
    #22 /usr/sbin/smbd [0xb7abfa81]
    I downgraded glibc to 2.8-3 and I can now start apache.  No problems with samba yet either although I had to make pacman skip dependency checks because a number of packages depended on glibc >= 2.9.

    getaddrinfo.c - this is place where glibc 2.9 has a major change in IP resolving. see the bugreport we had and still have. search google and upstream (Fedora/RedHat) for reports.
    maybe a simple recompile of the affected packages can help. holding an outdated version is a bad solution. new packages compiled against the new version may use new functions and break with the old one.

  • Exchange Server 2010 SP3 - Rollup 8 - Issue - Problems with client connections - MS Outlook 2013

    Exchange Server 2010 SP3 - Rollup 8 - Issue - Problems with client connections - MS Outlook 2013
    Detected Problems:
    - Access denied for attached mailbox (department mailbox)
    - Access denied for delete or move messages on own mailbox
    - Can't send new messages with error (Error: [0x80004005-00000000-00000000])
    Solution:
    - Rollback to Exchange 2010 SP3 - Rollup 7
    - You can rollback to Exchange 2010 SP3 - RollUp 7 in 30 min
    Algunos de los destinatarios no recibieron su mensaje.
    Asunto:     Hola
    Enviado el: 11/12/2014 8:35
    No se puede localizar a los destinatarios siguientes:
    '[email protected]' en 11/12/2014 8:35
    Este mensaje no se pudo enviar. Inténtelo de nuevo más tarde, o póngase en contacto con el administrador de red. 
    Error: [0x80004005-00000000-00000000].

    See the following forum thread: 
    https://social.technet.microsoft.com/Forums/en-US/1be9b816-b0ab-40ea-a43a-446239f8eae3/outlook-client-issues-following-exchange-2010-rollup-8

  • Problems with client site assignment

    Hello,
    previously I did not have problems with clients on my test computers, both have WinXP SP3. I am testing migration scenarios. One computer is virtual, one is real computer. After successful migration to Win7, I decided to make another test and changed state
    of computers back to with WinXP installed, rejoined to domain, removed from SCCM, discovered again. And I pushed agent installation. Now both computers have problems, I see following in the LocationServices.log: "Failed to verify message. Sending MP [SCCMserver]
    not in cached MPlist".
    But agent was installed on both, has status Yes in the console, but Software Center is not installed.
    Please help.

    Hi,
    I did not find errors in the end of ccmsetup.log:
    File C:\WINDOWS\ccmsetup\{4D87A80B-6971-43EF-A59F-8088D214378A}\client.msi installation succeeded.
    Successfully deleted the ccmsetup service
    A Fallback Status Point has not been specified.  Message with STATEID='400' will not be sent.
    Deleted file C:\WINDOWS\ccmsetup\ccmsetup.xml
    CcmSetup is exiting with return code 0
    But across the log some errors:
    MSI: Action 16:10:48: SmsGenerateFailureMIF. 
    MSI: Action 16:10:51: CcmRegisterEndpointRollback. In the event of a failed installation, this action rolls back the changes from CcmRegisterEndpoint.

  • Bex analyzer - internal error problem with table c_t_variable

    HI All,
         When ever I try to refresh a query in Bex-Analyzer ,Iam getting "internal error problem with table c_t_variable".
         Please advise
    Edited by: Aparna Duvvuri on Jan 13, 2010 10:53 AM

    Hi Aparna,
    try to open the query in RSRT and debug the query.the error is due to some  customer exit variable so try to debug the code for the variable and rectify it.
    Thanks,
    Ashok

  • Linkage Error when using Apache SOAP 2.2 with Weblogic 6.1

    Has anyone seen this error before? Apparently I've got some incompatible versions of xerces being loaded. I tried putting different versions of xerces.jar in the front of my classpath, and creating an XML Registry to point to org.apache.xerces.jaxp..., but I always get the same error message.
    D:\soap>java -classpath "/soap-2_2/lib/soap.jar;activation.jar;mail.jar;xerces.jar;." org.apache.soap.server.Servic
    eManagerClient http://localhost:8001/App/servlet/rpcrouter list
    Ouch, the call failed:
    Fault Code = SOAP-ENV:Server.Exception:
    Fault String = loader constraints violated when linking org/xml/sax/InputSource class

    Has anyone seen this error before? Apparently I've got some incompatible versions of xerces being loaded. I tried putting different versions of xerces.jar in the front of my classpath, and creating an XML Registry to point to org.apache.xerces.jaxp..., but I always get the same error message.
    D:\soap>java -classpath "/soap-2_2/lib/soap.jar;activation.jar;mail.jar;xerces.jar;." org.apache.soap.server.Servic
    eManagerClient http://localhost:8001/App/servlet/rpcrouter list
    Ouch, the call failed:
    Fault Code = SOAP-ENV:Server.Exception:
    Fault String = loader constraints violated when linking org/xml/sax/InputSource class

  • Urgent : Problem with Client when OC4J has been setup in 2 way SSL mode

    This is the output that is generated in the JDeveloper console on running the example from b14429.pdf. Examle :
    ====================================================
    import HTTPClient.HTTPConnection;
    import HTTPClient.HTTPResponse;
    import javax.security.cert.X509Certificate;
    import oracle.security.ssl.OracleSSLCredential;
    import java.io.IOException;
    import javax.net.ssl.SSLPeerUnverifiedException;
    public class SSLSocketClientWithClientAuth {
    public static void main(String[] args) {
    if (args.length < 4) {
    System.out.println("Usage: java HTTPSConnectionTest [host] [port] " +
    "[wallet] [password]");
    System.exit(-1);
    String hostname = args[0].toLowerCase();
    int port = Integer.decode(args[1]).intValue();
    String walletPath = args[2];
    String password = args[3];
    HTTPConnection httpsConnection = null;
    OracleSSLCredential credential = null;
    try {
    httpsConnection = new HTTPConnection("https", hostname, port);
    } catch (IOException e) {
    System.out.println("HTTPS Protocol not supported");
    System.exit(-1);
    try {
    credential = new OracleSSLCredential();
    credential.setWallet(walletPath, password);
    } catch (IOException e) {
    System.out.println("Could not open wallet");
    System.exit(-1);
    httpsConnection.setSSLEnabledCipherSuites(new String[]{"SSL_RSA_WITH_3DES_EDE_CBC_SHA"});
    httpsConnection.setSSLCredential(credential);
    try {
    httpsConnection.connect();
    } catch (IOException e) {
    System.out.println("Could not establish connection");
    e.printStackTrace();
    System.exit(-1);
    // X509Certificate x509 = new X509Certificate();
    //javax.servlet.request.
    X509Certificate[] peerCerts = null;
    try {
    peerCerts =
    (httpsConnection.getSSLSession()).getPeerCertificateChain();
    } catch (javax.net.ssl.SSLPeerUnverifiedException e) {
    System.err.println("Unable to obtain peer credentials");
    e.printStackTrace();
    System.exit(-1);
    String peerCertDN =
    peerCerts[peerCerts.length - 1].getSubjectDN().getName();
    peerCertDN = peerCertDN.toLowerCase();
    if (peerCertDN.lastIndexOf("cn=" + hostname) == -1) {
    System.out.println("Certificate for " + hostname +
    " is issued to " + peerCertDN);
    System.out.println("Aborting connection");
    System.exit(-1);
    try {
    HTTPResponse rsp = httpsConnection.Get("/");
    System.out.println("Server Response: ");
    System.out.println(rsp);
    } catch (Exception e) {
    System.out.println("Exception occured during Get");
    e.printStackTrace();
    System.exit(-1);
    ================================================================
    C:\j2sdk1.4.2_09\bin\javaw.exe -client -classpath "D:\eclipse\workspace\OC4JClient\OC4JClient\classes;D:\eclipse\workspace\jdev\extensions\.jar;C:\Documents and Settings\nilesh_bafna\Desktop\Nitin\lib\jssl-1_1.jar;E:\product\10.1.3.1\OracleAS_1\j2ee\home\lib\http_client.jar;E:\product\10.1.3.1\OracleAS_1\jlib\javax-ssl-1_1.jar" -Djava.protocol.handler.pkgs=HTTPClient -Djavax.net.debug=ssl -Djavax.net.ssl.keyStore=F:/oc4jcert/client.keystore -Djavax.net.ssl.keyStorePassword=welcome1 -Djavax.net.ssl.trustStore=F:/oc4jcert/client.keystore -Djavax.net.ssl.trustStorePassword=welcome1 -DOracle.ssl.defaultCipherSuites=SSL_RSA_WITH_RC4_128_MD5 SSLSocketClientWithClientAuth ps4372.persistent.co.in 443 F:/oc4jcert/client.keystore welcome1
    keyStore is : F:/oc4jcert/client.keystore
    keyStore type is : jks
    init keystore
    init keymanager of type SunX509
    found key for : oracle-client
    chain [0] = [
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    87fcc8e9 0ffcef8e 61f3be10 be7c9715 2792849b 3bbdeb1c cc76b337 4b82bbab
    86972c63 9af3adfd 35b5df99 9078a0d1 6dc760d8 0549a95a bfa7648a 9eadd326
    a6bc4b61 d8f8b42f 44e0b178 ff1dee20 db8406cd d800c26a 9c5a6ed9 4d6f2aef
    bc919814 3b46be39 e129280c e83afe12 c9d4e3d7 fb5787b1 d98bed4a 4f0833d5
    Validity: [From: Thu Jan 18 21:18:14 GMT+05:30 2007,
                   To: Wed Apr 18 21:18:14 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af96be]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 41 47 35 41 90 10 E3 77 A7 F3 F5 81 37 49 4F 57 AG5A...w....7IOW
    0010: 01 11 82 A2 FB 69 46 E8 18 6C EE 11 23 A6 67 2E .....iF..l..#.g.
    0020: 68 4D D6 A6 E7 09 45 24 58 18 9A E5 44 49 10 9B hM....E$X...DI..
    0030: F1 EC 99 4A 45 5F A4 4F 71 3F 05 3D 45 29 42 CD ...JE_.Oq?.=E)B.
    0040: 11 87 DA 0C AA DC 55 4E CF 22 4A 94 85 CB E5 EB ......UN."J.....
    0050: BA E1 10 D2 C8 80 2C 6B 65 94 13 01 1F 6E 18 C3 ......,ke....n..
    0060: 87 33 8C 65 C7 03 16 03 24 FB 0D B0 6D D8 E7 AA .3.e....$...m...
    0070: A1 A5 48 90 0D D6 8C 47 50 2A AA 7C 7B 14 E5 B7 ..H....GP*......
    trustStore is: F:\oc4jcert\client.keystore
    trustStore type is : jks
    init truststore
    adding as trusted cert:
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Algorithm: RSA; Serial number: 0x45af96be
    Valid from Thu Jan 18 21:18:14 GMT+05:30 2007 until Wed Apr 18 21:18:14 GMT+05:30 2007
    adding as trusted cert:
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Algorithm: RSA; Serial number: 0x45af95dc
    Valid from Thu Jan 18 21:14:28 GMT+05:30 2007 until Wed Apr 18 21:14:28 GMT+05:30 2007
    init context
    trigger seeding of SecureRandom
    done seeding SecureRandom
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1152299454 bytes = { 41, 212, 166, 48, 109, 77, 185, 232, 204, 95, 158, 141, 60, 96, 196, 172, 49, 19, 49, 22, 222, 234, 47, 76, 27, 130, 5, 176 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    main, WRITE: TLSv1 Handshake, length = 73
    main, WRITE: SSLv2 client hello message, length = 98
    main, READ: TLSv1 Handshake, length = 839
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1152299454 bytes = { 206, 186, 162, 116, 179, 72, 44, 198, 189, 25, 70, 227, 170, 235, 83, 186, 152, 49, 194, 222, 248, 3, 191, 170, 248, 95, 134, 35 }
    Session ID: {69, 175, 178, 190, 47, 141, 131, 115, 241, 226, 39, 29, 241, 65, 235, 165, 57, 40, 52, 85, 68, 85, 68, 84, 108, 141, 1, 125, 193, 191, 158, 208}
    Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    6f24d75b 96919725 ad6ea93a cab0bd96 a49d2f3c e14f5c09 0e228e36 de64e0f2
    f2b82740 1653bdb4 5024d281 21ed8c4c 89bc322b 4dc9ffb2 0e97cd95 16e6fe1e
    380340c9 f3c67e2c 18d06461 f4f30eaf 4394716e 7bc66d80 810a9cb5 9c168b36
    cdd99919 67074ebc edebf02e ebf0accb 2193bc38 7ae1cdda af5ff300 ed0e7763
    Validity: [From: Thu Jan 18 21:14:28 GMT+05:30 2007,
                   To: Wed Apr 18 21:14:28 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af95dc]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 05 4E EE 12 5B DD 7F 26 92 37 67 C9 D0 73 46 4D .N..[..&.7g..sFM
    0010: 7E A5 1E 67 38 06 D9 5F 9F B7 2F E8 F6 9E BF 88 ...g8.._../.....
    0020: 01 31 7D EA 42 5E 4F 9E D7 8F DA 9F 94 A5 EF 47 .1..B^O........G
    0030: E3 E9 BA DE 94 15 C6 03 DE C9 C0 7D CE 58 C0 27 .............X.'
    0040: 0F 1A 66 EC 73 53 5D 1D DE 7E FA 35 15 E0 2A CC ..f.sS]....5..*.
    0050: C9 74 CC 58 E9 B6 2F 68 A0 89 2B F3 E6 61 7D E1 .t.X../h..+..a..
    0060: 21 AF BE E8 83 49 B1 BD 36 C5 2D 1B 0D A1 0E 63 !....I..6.-....c
    0070: 02 4A 82 71 B0 E1 9C AD 55 67 F9 17 A5 96 18 EB .J.q....Ug......
    Found trusted certificate:
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    6f24d75b 96919725 ad6ea93a cab0bd96 a49d2f3c e14f5c09 0e228e36 de64e0f2
    f2b82740 1653bdb4 5024d281 21ed8c4c 89bc322b 4dc9ffb2 0e97cd95 16e6fe1e
    380340c9 f3c67e2c 18d06461 f4f30eaf 4394716e 7bc66d80 810a9cb5 9c168b36
    cdd99919 67074ebc edebf02e ebf0accb 2193bc38 7ae1cdda af5ff300 ed0e7763
    Validity: [From: Thu Jan 18 21:14:28 GMT+05:30 2007,
                   To: Wed Apr 18 21:14:28 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af95dc]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 05 4E EE 12 5B DD 7F 26 92 37 67 C9 D0 73 46 4D .N..[..&.7g..sFM
    0010: 7E A5 1E 67 38 06 D9 5F 9F B7 2F E8 F6 9E BF 88 ...g8.._../.....
    0020: 01 31 7D EA 42 5E 4F 9E D7 8F DA 9F 94 A5 EF 47 .1..B^O........G
    0030: E3 E9 BA DE 94 15 C6 03 DE C9 C0 7D CE 58 C0 27 .............X.'
    0040: 0F 1A 66 EC 73 53 5D 1D DE 7E FA 35 15 E0 2A CC ..f.sS]....5..*.
    0050: C9 74 CC 58 E9 B6 2F 68 A0 89 2B F3 E6 61 7D E1 .t.X../h..+..a..
    0060: 21 AF BE E8 83 49 B1 BD 36 C5 2D 1B 0D A1 0E 63 !....I..6.-....c
    0070: 02 4A 82 71 B0 E1 9C AD 55 67 F9 17 A5 96 18 EB .J.q....Ug......
    *** CertificateRequest
    Cert Types: RSA, DSS,
    Cert Authorities:
    <CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US>
    *** ServerHelloDone
    matching alias: oracle-client
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    87fcc8e9 0ffcef8e 61f3be10 be7c9715 2792849b 3bbdeb1c cc76b337 4b82bbab
    86972c63 9af3adfd 35b5df99 9078a0d1 6dc760d8 0549a95a bfa7648a 9eadd326
    a6bc4b61 d8f8b42f 44e0b178 ff1dee20 db8406cd d800c26a 9c5a6ed9 4d6f2aef
    bc919814 3b46be39 e129280c e83afe12 c9d4e3d7 fb5787b1 d98bed4a 4f0833d5
    Validity: [From: Thu Jan 18 21:18:14 GMT+05:30 2007,
                   To: Wed Apr 18 21:18:14 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af96be]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 41 47 35 41 90 10 E3 77 A7 F3 F5 81 37 49 4F 57 AG5A...w....7IOW
    0010: 01 11 82 A2 FB 69 46 E8 18 6C EE 11 23 A6 67 2E .....iF..l..#.g.
    0020: 68 4D D6 A6 E7 09 45 24 58 18 9A E5 44 49 10 9B hM....E$X...DI..
    0030: F1 EC 99 4A 45 5F A4 4F 71 3F 05 3D 45 29 42 CD ...JE_.Oq?.=E)B.
    0040: 11 87 DA 0C AA DC 55 4E CF 22 4A 94 85 CB E5 EB ......UN."J.....
    0050: BA E1 10 D2 C8 80 2C 6B 65 94 13 01 1F 6E 18 C3 ......,ke....n..
    0060: 87 33 8C 65 C7 03 16 03 24 FB 0D B0 6D D8 E7 AA .3.e....$...m...
    0070: A1 A5 48 90 0D D6 8C 47 50 2A AA 7C 7B 14 E5 B7 ..H....GP*......
    JsseJCE: Using JSSE internal implementation for cipher RSA/ECB/PKCS1Padding
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 236, 206, 185, 158, 75, 201, 230, 16, 170, 40, 193, 70, 188, 134, 36, 134, 14, 20, 191, 121, 246, 8, 7, 2, 137, 66, 166, 10, 185, 246, 104, 154, 27, 82, 161, 133, 11, 130, 11, 130, 71, 84, 155, 165, 239, 227 }
    main, WRITE: TLSv1 Handshake, length = 763
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 EC CE B9 9E 4B C9 E6 10 AA 28 C1 46 BC 86 ......K....(.F..
    0010: 24 86 0E 14 BF 79 F6 08 07 02 89 42 A6 0A B9 F6 $....y.....B....
    0020: 68 9A 1B 52 A1 85 0B 82 0B 82 47 54 9B A5 EF E3 h..R......GT....
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 45 AF B2 BE 29 D4 A6 30 6D 4D B9 E8 CC 5F 9E 8D E...)..0mM..._..
    0010: 3C 60 C4 AC 31 13 31 16 DE EA 2F 4C 1B 82 05 B0 <`..1.1.../L....
    Server Nonce:
    0000: 45 AF B2 BE CE BA A2 74 B3 48 2C C6 BD 19 46 E3 E......t.H,...F.
    0010: AA EB 53 BA 98 31 C2 DE F8 03 BF AA F8 5F 86 23 ..S..1......._.#
    Master Secret:
    0000: CA 5C BA B3 D0 C9 26 A9 3A 06 08 8F 27 2E CE 17 .\....&.:...'...
    0010: 93 98 BC DF EF 78 2A 99 DB 3E 50 3B 01 D1 84 5F .....x*..>P;..._
    0020: 28 80 CE 7C 7C C1 12 A4 11 F6 33 9B 2E D9 6F BE (.........3...o.
    Client MAC write Secret:
    0000: 80 FF CE 99 7C 45 4C D8 60 FA 40 79 A2 A4 36 7C .....EL.`[email protected].
    Server MAC write Secret:
    0000: 2D F1 A0 A8 ED A1 7B DD 89 A5 01 90 43 BF F1 19 -...........C...
    Client write key:
    0000: E1 3F 33 54 D3 C5 3A 26 4A 41 65 DA AC 44 3B 28 .?3T..:&JAe..D;(
    Server write key:
    0000: C5 08 52 AE A9 0A 4F D0 AD 54 49 C6 4E 2F 9C 4E ..R...O..TI.N/.N
    ... no IV for cipher
    JsseJCE: Using JSSE internal implementation for cipher RSA/ECB/PKCS1Padding
    *** CertificateVerify
    main, WRITE: TLSv1 Handshake, length = 134
    main, WRITE: TLSv1 Change Cipher Spec, length = 1
    main, handling exception: java.net.SocketException: Software caused connection abort: socket write error
    main, SEND TLSv1 ALERT: fatal, description = unexpected_message
    main, WRITE: TLSv1 Alert, length = 2
    Exception sending alert: java.net.SocketException: Software caused connection abort: socket write error
    main, called closeSocket()
    IOException in getSession(): java.net.SocketException: Software caused connection abort: socket write error
    Unable to obtain peer credentials
    javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated
         at com.sun.net.ssl.internal.ssl.SSLSessionImpl.getPeerCertificateChain(DashoA12275)
         at SSLSocketClientWithClientAuth.main(SSLSocketClientWithClientAuth.java:56)
    Process exited with exit code -1.
    =====================================================
    I think this is the problem with ciphers. So can anybody please help me with this!!!. This is very urgent!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
    Thanks in advance
    Nilesh

    Thanks for your prompt reply I was able to make it run. Actually I am using the same keystore and truststore at both the client and the server end. I added those properties in opmn.xml as startup parameters.
    I have another query I am using JDev to create a client proxy for my webservice that is deployed in OC4J. I have setup OC4J in 2 way SSL (mutual authentication)
    When I invoke my client proxy with these system properties set
    System.setProperty("javax.net.ssl.keyStore",keyStore);
    System.setProperty("javax.net.ssl.keyStorePassword", keyStorePassword);
    System.setProperty("javax.net.ssl.trustStore", trustStore);
    System.setProperty("javax.net.ssl.trustStorePassword",trustStorePassword);
    System.setProperty("javax.net.ssl.keyStoreType","JKS");
    System.setProperty("javax.net.ssl.trustStoreType","JKS");
    I get an exception in the log.xml which is
    <MSG_TEXT>IOException in ServerSocketAcceptHandler$AcceptHandlerHorse:run</MSG_TEXT>
    <SUPPL_DETAIL><![CDATA[javax.net.ssl.SSLProtocolException: handshake alert: no_certificate
                at com.sun.net.ssl.internal.ssl.ServerHandshaker.handshakeAlert(ServerHandshaker.java:1031)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:1535)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:863)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1025)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1038)
                at oracle.oc4j.network.ServerSocketAcceptHandler.doSSLHandShaking(ServerSocketAcceptHandler.java:250)
                at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:868)
                at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
                at java.lang.Thread.run(Thread.java:595)
    ]]></SUPPL_DETAIL>
    Isn't setting these properties enough for sending a client certificate. Please help!!!!
    Thanks,
    Nilesh.

  • Problem with client P6 install

    I installed P6 project client and server on a workstation and server and they work ok. However when i attempted to perform a import i got the error below:
    The problem is that the default port 1433 being used on the client is wrong.
    When i go to help-> About Primavera ->system, i see :
    BRE Database: com.microsoft.sqlserver.jdbc.SQLServerDriver, jdbc:sqlserver://FYITESTSVR:1433;database=PMDB_P6V7; (, 7.0, INTERNAL_PLUGINS)
    But on the server, the TCP/TP properties , "TCP dynamic ports" is set to port 3574
    The strange thing is i did the client install on the server,to test, and the app is using the port 3574.
    Am i missing a step in the client install on a workstation, that requires you set the correct port? Can you port be changed on the client side?
    thanks for the help
    Kes
    com.microsoft.sqlserver.jdbc.SQLServerException: The TCP/IP connection to the host FYITESTSVR, port *1433* has failed. Error: "Connection refused: connect. Verify the connection properties, check that an instance of SQL Server is running on the host and accepting TCP/IP connections at the port, and that no firewall is blocking TCP connections to the port.".
         at com.microsoft.sqlserver.jdbc.SQLServerException.makeFromDriverError(SQLServerException.java:170)
         at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectHelper(SQLServerConnection.java:1049)
         at com.microsoft.sqlserver.jdbc.SQLServerConnection.login(SQLServerConnection.java:833)
         at com.microsoft.sqlserver.jdbc.SQLServerConnection.connect(SQLServerConnection.java:716)
         at com.microsoft.sqlserver.jdbc.SQLServerDriver.connect(SQLServerDriver.java:841)
         at java.sql.DriverManager.getConnection(Unknown Source)
         at java.sql.DriverManager.getConnection(Unknown Source)
         at com.primavera.infr.db.PrivUserResolver.<init>(PrivUserResolver.java:102)
         at com.primavera.infr.admin.CfgAccessMgr.a(CfgAccessMgr.java:101)
         at com.primavera.infr.admin.CfgAccessMgr.<init>(CfgAccessMgr.java:78)
         at com.primavera.integration.app.importexport.ImportExportAction.do(Unknown Source)
         at com.primavera.integration.app.importexport.ImportExportAction.for(Unknown Source)
         at com.primavera.integration.app.importexport.ImportExportMain.main(Unknown Source)

    Thanks a mil.
    according to note 913032.1 , i ran the following command and fixed the problem with importing.
    INSERT into SETTINGS (namespace, setting_name, setting_value) values ('Administrator_Settings', 'JdbcConnectionURL', 'jdbc:sqlserver://FYITESTSVR:3574;database=PMDB_P6V7;');
    Didn't even realize the claim digger app was not working. That was fixed too.
    thanks

  • Problems with client.jar - generated from webservices toolkit from JDK 1.1.7

    We have deployed a web application using the webservices in WL 6.1 using JDK 1.3.1.
    The clients were able to successfully access the servlet it generated and download
    the client.jar. Unfortunately this client.jar seems to be dependent on JDK 1.2
    and beyond. It seems to use java.util.Map class in the JNDI-SOAP SPI.
    Is there any workaround or fix to this problem, so this jar can be used from a
    JDK 1.1.7 env?.
    Our objective is to use WL 6.1 EJB's from WL 4.5.1 using Webservices. Are there
    any known problems with this approach (Ofcourse other than this).
    Thank you.
    Dora Potluri
    Here is the stack trace from using the client.jar
    Class not found java.lang.ClassNotFoundException: java.util.Map
    [Root exception is java.lang.ClassNotFoundException: java.util.Map]javax.naming.
    NamingException: Class not found java.lang.ClassNotFoundException: java.util.Map
    at java.lang.Throwable.<init>(Compiled Code)
    at java.lang.Exception.<init>(Compiled Code)
    at javax.naming.NamingException.<init>(Compiled Code)
    at weblogic.soap.http.SoapContext.throwNamingException(Compiled Code)
    at weblogic.soap.http.SoapContext.lookup(Compiled Code)
    at javax.naming.InitialContext.lookup(Compiled Code)
    at weatherEJB.WeatherBean.getTemp(Compiled Code)
    at weatherEJB.WeatherBeanEOImpl.getTemp(Compiled Code)
    at weatherEJB.WeatherBeanEOImpl_WLSkel.invoke(Compiled Code)
    at weblogic.rmi.extensions.BasicServerObjectAdapter.invoke(Compiled Code
    at weblogic.rmi.extensions.BasicRequestHandler.handleRequest(Compiled
    Co
    de)
    at weblogic.rmi.extensions.BasicRequestDispatcher$BasicExecuteRequest.ex
    ecute(Compiled Code)
    at weblogic.t3.srvr.ExecuteThread.run(Compiled Code)
    Fri Sep 21 10:47:12 CDT 2001:<I> <EJB> Transaction: '1001087185816_1' rolled bac
    k due to EJB exception:

    Yes, there is an expectation that the client jar will be run on JDK 1.3x. WLS 6.1 is certified on JDK 1.3x only. This
    applies to the WebServices client as well. For details on platform support see
    http://e-docs.bea.com/wls/platforms/index.html
    Thanks,
    Jim
    Jim Rivera
    Product Manager, WebLogic Server
    BEA Systems, Inc.
    Dora Potluri wrote:
    I started testing using the client.jar generated by webservices WL 6.1 and found
    that it uses reflection API interfaces that are not available til JDK 1.3. Is
    there an expectation that the clients of Webservices are all going to be JDK 1.3.X.
    Here is the stack trace we get.
    java.lang.NoClassDefFoundError: java/lang/reflect/InvocationHandler
    at weblogic.soap.http.SoapContext.lookup(SoapContext.java:76)
    at javax.naming.InitialContext.lookup(InitialContext.java:280)
    at weatherEJB.WeatherBean.getTemp(WeatherBean.java:106)
    at weatherEJB.WeatherBeanEOImpl.getTemp(WeatherBeanEOImpl.java:47)
    at weatherEJB.WeatherBeanEOImpl_WLSkel.invoke(WeatherBeanEOImpl_WLSkel.java:90)
    at weblogic.rmi.extensions.BasicServerObjectAdapter.invoke(BasicServerObjectAdapter.java:261)
    at weblogic.rmi.extensions.BasicRequestHandler.handleRequest(BasicRequestHandler.java:56)
    at weblogic.rmi.extensions.BasicRequestDispatcher$BasicExecuteRequest.execute(BasicRequestDispatcher.java:166)
    at weblogic.t3.srvr.ExecuteThread.run(Compiled Code)

  • 8i Listener Problem with client

    Hi
    I'm having problems with our Linux 8i server.
    Software has been installed ok and I can get client connections with a
    freshly started listener (LSNRCTL start) using the DBA studio client.
    Once I disconnect and then attempt to reconnect I get a "Target not found"
    error. But, if I restart the listener on the server then try to connect
    again all is fine.telnet is ok the port is open and ready.
    I have some more information below that I think is causing my problem
    When I start the listener I get
    TNSLSNR for Linux: Version 8.1.6.0.0 - Production
    System parameter file is
    /u01/ora8/app/oracle/8i_8.1.6/network/admin/listener.ora
    Log messages written to
    /u01/ora8/app/oracle/8i_8.1.6/network/log/listener.log
    Listening on:
    (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=holly.mv)(PORT=1521)))
    Listening on: (DESCRIPTION=(ADDRESS=(PROTOCOL=ipc)(KEY=EXTPROC)))
    Connecting to
    (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=holly.mv)(PORT=1521)))
    STATUS of the LISTENER
    Alias LISTENER
    Version TNSLSNR for Linux: Version 8.1.6.0.0 - Production
    Start Date 23-AUG-2000 09:23:48
    Uptime 0 days 0 hr. 0 min. 0 sec
    Trace Level off
    Security OFF
    SNMP ON
    Listener Parameter File
    /u01/ora8/app/oracle/8i_8.1.6/network/admin/listener.ora
    Listener Log File
    /u01/ora8/app/oracle/8i_8.1.6/network/log/listener.log
    Services Summary...
    PLSExtProc has 1 service handler(s)
    ora8 has 1 service handler(s)
    The command completed successfully
    ***EOF
    For around 50 -65 seconds after this I can connect and reconnect etc
    After this time if I do a lsnrctl status I get ( Note the 3 extra
    handlers
    on ora8 )
    LSNRCTL for Linux: Version 8.1.6.0.0 - Production on 23-AUG-2000 09:24:39
    (c) Copyright 1998, 1999, Oracle Corporation. All rights reserved.
    Connecting to
    (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=holly.mv)(PORT=1521)))
    STATUS of the LISTENER
    Alias LISTENER
    Version TNSLSNR for Linux: Version 8.1.6.0.0 - Production
    Start Date 23-AUG-2000 09:23:48
    Uptime 0 days 0 hr. 0 min. 51 sec
    Trace Level off
    Security OFF
    SNMP ON
    Listener Parameter File
    /u01/ora8/app/oracle/8i_8.1.6/network/admin/listener.ora
    Listener Log File
    /u01/ora8/app/oracle/8i_8.1.6/network/log/listener.log
    Services Summary...
    PLSExtProc has 1 service handler(s)
    ora8 has 1 service handler(s)
    ora8 has 3 service handler(s)<======== ???????
    The command completed successfully
    ***EOF
    Once these extra handlers appear, I can no longer connect to the server.
    Here is my listener.ora file
    # LISTENER.ORA Configuration
    File:/u01/ora8/app/oracle/8i_8.1.6/network/admin/listener.ora
    # Generated by Oracle configuration tools.
    LISTENER =
    (DESCRIPTION_LIST =
    (DESCRIPTION =
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = TCP)(HOST = holly.mv)(PORT = 1521))
    (ADDRESS_LIST =
    (ADDRESS = (PROTOCOL = IPC)(KEY = EXTPROC))
    SID_LIST_LISTENER =
    (SID_LIST =
    (SID_DESC =
    (SID_NAME = PLSExtProc)
    (ORACLE_HOME = /u01/ora8/app/oracle/8i_8.1.6)
    (PROGRAM = extproc)
    (SID_DESC =
    (GLOBAL_DBNAME = ora8)
    (ORACLE_HOME = /u01/ora8/app/oracle/8i_8.1.6)
    (SID_NAME = ora8)
    ***EOF
    Any ideas on if this is related to my problem
    Regards
    Andrew
    null

    The client debug is a good place to start and here is a document explaining that process.
    http://www.cisco.com/en/US/products/hw/wireless/ps430/products_tech_note09186a008091b08b.shtml
    You many want to do dot11 debugs as well. But sniff the air first and see what activity you see... Also check your clients for a possible misconfig.

  • SOAP sender adapter with  client authentication

    Hi,
    Can you please tell me the steps to be followed to configure SOAP sender adpater for HTTPS with client authentication.
    Thanks

    Hello,
    Check out this SAP NOTE
    [Note 891877 - Message-specific configuration of HTTP-Security|https://websmp130.sap-ag.de/sap(bD1lbiZjPTAwMQ==)/bc/bsp/spn/sapnotes/index2.htm?numm=891877]
    Check out below blog for step by step process.
    /people/rahul.nawale2/blog/2006/05/31/how-to-use-client-authentication-with-soap-adapter
    Hope this will help.
    Nilesh
    Edited by: Nilesh Kshirsagar on May 28, 2009 11:31 AM

  • Error - Problem With Trial

    Hi all
    I downloaded de Adobe Captivate 3, at choose to enter a valid
    serial or trial period, choose trial period, and error message
    appear.
    “Problem With Trial”
    Using Windows Xp SP2
    Not using dual Boot
    The Temp and Tmp using same folder
    A Time a go Using Trial Version flash but I formatted my PC

    Nobody can tell you anything without proper system info or other technical details. Inevitable Muse's licensing is tied to CC, so check that as a start:
    Sign in, activation, or connection errors | CS5.5 and later
    Mylenium

  • Having problem with client side Authentication.

    Hi,
    I am haveing a problem enabling client side authentication with SSL on
    weblogic 5.1.
    I have set up the .properties files as explained, however it appears
    my client is not sending a certificate back to the server. The same
    client however works perfectly (using the same keystore file) with a
    sample ClassFileSErver webserver from the jsse distribution. (the
    client is a very slightly modified version of
    SSLSocketClientWithClientAuth sample that comes with Jsse)
    Below I've included a section of the debug dump from the interactions.
    The only other difference I can see is the cipher suites offered by
    the servers.
    Weblogic offers type 0 or 9, and agrees on type 9
    (SSL_RSA_WITH_DES_CBC_SHA), whereas ClassFileServer offer type 0 or 5
    and settles on type 5 (SSL_RSA_WITH_RC4_128_SHA).
    I am using the same keystore for both examples. Both servers request
    an RSA client cert.... I'm out of ideas.
    Any help would be greatfully received.
    Cheers,
    Keith
    Debug dump information
    =====================================
    1/Weblogic server.
    *** CertificateRequest
    Cert Types: RSA,
    Cert Authorities:
    <CN=K H, OU=itsmobile, O=itsmobile, L=Dublin, ST=Dublin, C=ie>
    <[email protected], CN=Demo Certificate Authority,
    OU=Security, O=BEA WebLogic, L=San Francisco, ST=California, C=US>
    <CN=Thawte Test CA Root, OU=TEST TEST TEST, O=Thawte Certification,
    ST=FOR TESTING PURPOSES ONLY, C=ZA>
    [read] MD5 and SHA1 hashes: len = 427
    0000: 0D 00 01 A7 01 01 01 A3 00 67 30 65 31 0B 30 09
    .........g0e1.0.
    0010: 06 03 55 04 06 13 02 69 65 31 0F 30 0D 06 03 55
    ..U....ie1.0...U
    0020: 04 08 13 06 44 75 62 6C 69 6E 31 0F 30 0D 06 03
    ....Dublin1.0...
    0030: 55 04 07 13 06 44 75 62 6C 69 6E 31 12 30 10 06
    U....Dublin1.0..
    0040: 03 55 04 0A 13 09 69 74 73 6D 6F 62 69 6C 65 31
    .U....itsmobile1
    0050: 12 30 10 06 03 55 04 0B 13 09 69 74 73 6D 6F 62
    .0...U....itsmob
    0060: 69 6C 65 31 0C 30 0A 06 03 55 04 03 13 03 4B 20
    ile1.0...U....K
    0070: 48 00 AC 30 81 A9 31 0B 30 09 06 03 55 04 06 13
    H..0..1.0...U...
    0080: 02 55 53 31 13 30 11 06 03 55 04 08 13 0A 43 61
    .US1.0...U....Ca
    0090: 6C 69 66 6F 72 6E 69 61 31 16 30 14 06 03 55 04
    lifornia1.0...U.
    00A0: 07 13 0D 53 61 6E 20 46 72 61 6E 63 69 73 63 6F ...San
    Francisco
    00B0: 31 15 30 13 06 03 55 04 0A 13 0C 42 45 41 20 57
    1.0...U....BEA W
    00C0: 65 62 4C 6F 67 69 63 31 11 30 0F 06 03 55 04 0B
    ebLogic1.0...U..
    00D0: 13 08 53 65 63 75 72 69 74 79 31 23 30 21 06 03
    ..Security1#0!..
    00E0: 55 04 03 13 1A 44 65 6D 6F 20 43 65 72 74 69 66 U....Demo
    Certif
    00F0: 69 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 31 icate
    Authority1
    0100: 1E 30 1C 06 09 2A 86 48 86 F7 0D 01 09 01 16 0F
    .0...*.H........
    0110: 73 75 70 70 6F 72 74 40 62 65 61 2E 63 6F 6D 00
    [email protected].
    0120: 8A 30 81 87 31 0B 30 09 06 03 55 04 06 13 02 5A
    .0..1.0...U....Z
    0130: 41 31 22 30 20 06 03 55 04 08 13 19 46 4F 52 20 A1"0
    ..U....FOR
    0140: 54 45 53 54 49 4E 47 20 50 55 52 50 4F 53 45 53 TESTING
    PURPOSES
    0150: 20 4F 4E 4C 59 31 1D 30 1B 06 03 55 04 0A 13 14
    ONLY1.0...U....
    0160: 54 68 61 77 74 65 20 43 65 72 74 69 66 69 63 61 Thawte
    Certifica
    0170: 74 69 6F 6E 31 17 30 15 06 03 55 04 0B 13 0E 54
    tion1.0...U....T
    0180: 45 53 54 20 54 45 53 54 20 54 45 53 54 31 1C 30 EST TEST
    TEST1.0
    0190: 1A 06 03 55 04 03 13 13 54 68 61 77 74 65 20 54
    ...U....Thawte T
    01A0: 65 73 74 20 43 41 20 52 6F 6F 74 est CA Root
    main, READ: SSL v3.0 Handshake, length = 4
    *** ServerHelloDone
    [read] MD5 and SHA1 hashes: len = 4
    0000: 0E 00 00 00 ....
    main, SEND SSL v3.0 ALERT: warning, description = no_certificate
    main, WRITE: SSL v3.0 Alert, length = 2
    And below is a sample when I used the ClassFileServer.
    This time the client (same src) returned a certificate.
    2/ClassFileSErver (from Sun Jsse distribution)
    *** CertificateRequest
    Cert Types: DSS, RSA,
    Cert Authorities:
    <CN=K H, OU=itsmobile, O=itsmobile, L=Dublin, ST=Dublin, C=ie>
    [read] MD5 and SHA1 hashes: len = 114
    0000: 0D 00 00 6E 02 02 01 00 69 00 67 30 65 31 0B 30
    ...n....i.g0e1.0
    0010: 09 06 03 55 04 06 13 02 69 65 31 0F 30 0D 06 03
    ...U....ie1.0...
    0020: 55 04 08 13 06 44 75 62 6C 69 6E 31 0F 30 0D 06
    U....Dublin1.0..
    0030: 03 55 04 07 13 06 44 75 62 6C 69 6E 31 12 30 10
    .U....Dublin1.0.
    0040: 06 03 55 04 0A 13 09 69 74 73 6D 6F 62 69 6C 65
    ..U....itsmobile
    0050: 31 12 30 10 06 03 55 04 0B 13 09 69 74 73 6D 6F
    1.0...U....itsmo
    0060: 62 69 6C 65 31 0C 30 0A 06 03 55 04 03 13 03 4B
    bile1.0...U....K
    0070: 20 48 H
    *** ServerHelloDone
    [read] MD5 and SHA1 hashes: len = 4
    0000: 0E 00 00 00 ....
    matching client alias : rsakey
    *** Certificate chain

    Matt,
    Did you read this article:
    https://wiki.sdn.sap.com/wiki/display/BSP/Using%20Proxies
    This explains how to properly setup the HTTPURLLOC table.
    In your case you should have entries that look something like this:
    40 HTTP   * <internal host name> <https port>
    50 HTTPS * <external host name> <https port>
    In addition you need to run the report to determine if the proxy configuration is setup properly.  The URL should be run with the
    https://<externalhostname>/sap/bc/bsp/sap/system_test/test_proxy.htm
    Take care,
    Stephen

  • Getting error "Problem with SSL Certificate" but I'm connecting to my private server without SSL

    I wanted to create a PDF from a subtree at a website. The first problem was that Acrobat Pro (11.0.7) wouldn't spider it (probably because there was a robot.txt file there) so I had to use SiteSucker to pull the pages down to my Mac.
    Then I discovered that Acrobat Pro can't handle file:/// URLs so that was no good either
    So then I copied all the pages to a folder on my Linux server where I use a non-standard port (86) for http connection as a minor security precaution.
    When I tried to access that from Acrobat Pro, it bitched about a problem with SSL Certificate but gave me no option to do anything about it. More relevantly, all the files were accessible using http protocol, not https so there shouldn't have been any need to deal with SSL certificates at all
    I had to temporarily enable port 80 on my apache server at which point it's now pulling all the files in and hopefully converting them.
    A) We're at version 11 ---- these kinds of issues should have been fixed years ago
    B) While you're at it, fix the stupid UI issue where the download dialog disappears completely if Acrobat Pro doesn't have the focus. On a long download, I'd like to be able to see progress while working on other stuff. Acrobat Pro is not the center of the universe!

    Interesting point 2, I am working on a Mac plugin at the moment. It does not hide its dialogs when switching to a different app. I consider this a bug and will fix it so the dialog disappears. I hadn't considered the question of progress but there is a very strong reason to do this on the Mac.
    My tests seem to show that
    (a) to get a dialog to sit above PDF documents all the time, it must be on a higher "level".
    (b) if a dialog is at a higher level, this is a global setting.
    So, if the dialog is not hidden when switching all, it will typically sit on top of the other app's document windows. This would not be popular, as the end user, unless they have mountains of screen space and choose to use it that way, must either close or move the dialog when switching app, then bring the dialog back.  So, because Acrobat Pro is not the centre of the universe, it will hide dialogs (or rather, the Mac will, as it's a standard option when creating a window).

  • New Version error - problem with audio config

    iTunes has been working great on Vista so when I was prompted to download the new version I thought why not. It unloaded the old version and then loaded the new without a hitch. Went to run the new version and I get the error:
    iTunes cannot run because it has detected a problem with your audio configuration.
    But nothing has changed! Can anyone shed any light on this?

    I can't help you but I have the same problem but with windows xp.
    *** really..

Maybe you are looking for