Digital Signature - Username Cache

Hi,
We are using SAP MII 12.1.8 SP 05 (build 36).
The problem is:  When a user doing a Digital signature (logon required check box not checked), the user id is defaulted with the previous user id.
Steps to reproduce the problem:
1. User1 Logs in the home page.
2. User1 carries out required actions including the digital signature while posting the data back to DB/SAP.
3. User1 logs out.
4. User2 logs in.
5. User2 carries out the required actions, but in the digital signature the USER1 username appears.(When USER1 Password provided, it worked.) The USER2 username should have come in the Digital Signature Username.
I have checked with JRE1.6.0_24 with IE8, JRE 1.6.0_23 with IE7, JRE1.6.0_16 with IE6. All three combinations are producing this problem.
Clearing the browser cache does not solve this problem. Closing the page and opening the page in the new window does not solve the problem.
When I checked in the page it gives the current logged in User.
When I clear the java cache and refresh the page it works fine. But the iCommand Digital signature states that, it always default to the User Id who is currently logged in. But it is not doing this. Is any one facing this problem?
It looks like some problem with MII.  From where, the iCommand gets the USERNAME?
Do I have login in an OSS message for this? 
The only work around available as of now check the logon required box, so that the user, can enter his name and password. But the users / business does not want to do that.
Thanks and Regards,
Kishore Kumar P S

Hi,
Additional Info:  I have checked with USER3. It is still showing the USER1 in the Digital Signature.
Thanks and Regards,
Kishore Kumar P S

Similar Messages

  • CFPOP and digital signatures

    Emails - Exchange 2003 mail server - that use "Digital
    signatures" do not show any Body text. Either in the "BODY" or in
    the "TEXTBODY" fields. Are there any work arounds or fixes for
    this?
    Thanks,

    Hi,
    I'm trying to use SAP Simple Digital Signature (username + password) with SSO.
    I implemented the following SAP notes: 1862737 (main note that makes in possible to combine Digital Signature with SSO, which means using Windows/Active directory password instead of SAP password), 1974495, 1975701, but unfortunately it is not working.
    I tried using SAP standard example of Digital Signature: program DSIG_BOOKING_EX (run from se38).
    When running this program in SAP GUI 7.2 (and even in the latest SAP GUI 7.3), a popup appears and asks for a password (Windows / Active Directory Password). When I type the password and press OK, I get the following DUMP:
    Category: ABAP Programming Error
    Runtime Errors: MESSAGE_TYPE_X
    Abap program: CL_GUI_CFW==========CP
    Application Component: BC-FES-GUI
    Do you know how to solve it?

  • NWSSO and Digital Signatures

    This is a follow-up to Re-authenticate or provide additional credentials to access sensitive data.
    We are currently looking at implementing NWSSO. As far as I know, NWSSO can't be used as an external security product for Digital Signatures so that users could input their Windows credentials to sign documents. Is that correct? Assuming yes, is something planned? What is the standard solution from SAP in this regard? We are on ERP 6.0 EHP6 SPS04 running in a homogeneous Windows environment. In short the problem is that users shouldn't have to remember their username and password in the SAP backend system once SSO is enabled. If we choose to roll out the semi solution where users have to remember their username and password in the SAP backend system, there is nothing out of the box for them to change their password in the SAP backend system since SSO is enabled. The main client to access the SAP backend system will be NWBC for Desktop 4.0.

    Hi,
    I'm trying to use SAP Simple Digital Signature (username + password) with SSO.
    I implemented the following SAP notes: 1862737 (main note that makes in possible to combine Digital Signature with SSO, which means using Windows/Active directory password instead of SAP password), 1974495, 1975701, but unfortunately it is not working.
    I tried using SAP standard example of Digital Signature: program DSIG_BOOKING_EX (run from se38).
    When running this program in SAP GUI 7.2 (and even in the latest SAP GUI 7.3), a popup appears and asks for a password (Windows / Active Directory Password). When I type the password and press OK, I get the following DUMP:
    Category: ABAP Programming Error
    Runtime Errors: MESSAGE_TYPE_X
    Abap program: CL_GUI_CFW==========CP
    Application Component: BC-FES-GUI
    Do you know how to solve it?

  • IQS9 Completes Quality Notifications without digital signature

    Hi all,
    When we complete quality notifications, the system requires the user to enter digital signature (username and password) in qm02. However when you select a list of notifications in IQS9, and then click on Edit from there, it brings the notificaion up in transaction IQS22 and you can complete a nitification there without digital signature which is bad.
    We can't take everyone away from using IQS22 because it provides a much better selection and drill down capabilities for all types of notifications (service and quality). Is there a way to have IQS22 require a digital signature for quality notifications just like qm02 does?
    Thank you very much,
    Sergiy

    E-signatures in Quality Notifications WAS (!!) not a part of the standard features in SAP. But as of ECC 6 (extension pack 4 - I think) e.signature in notifications are avalable in tasks and actions. I have never test this function. But:
    If this not solves your problem you can implement SAP e-signature Tool with alow you to add digital signatures "everywhere" in the system. This is a pre defined "ABAP-tool" to cal up at any system action by a exit/mod.
    http://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/e0fbaa71-cd8d-2910-5982-e30626035400
    I hope this will awnser you question and that anyone that has test te e-signatures in notifications can add info.

  • Digital signature usage decision- authorisation/validation of SAP username

    Hi:
    I got some v good help last week on a digital signature so thought I'd ask again... I have a simple signature set up - so on saving the usage decision, I enter my username and password. All fine!
    BUT, I logged on, entered in a usage decision and got a colleague to enter her username/password and it saved!  I would have expected that it would have allowed only my username/password.  How does SAP verify/validate the username/password?
    Orla

    Sorry all - this is fine now.  Both my colleague and I had SAP_ALL in our profiles as we're still in development.  When I removed that and did it again, it worked fine. 
    Orla

  • Use of active directory userid/password authentication instead of SAP R/3 User/Password for digital signature?

    Dear all,
    I am looking to setup the use of active directory userid/password authentication instead of SAP R/3 User/Password for digital signature. We SSO to the backened ABAP AS via an SAP NW Portal to which SPNEgo kerberos authentication is setup. Today we specify R3 user id/password to digitally approvae a lot release. The idea is to have users maintain one AD password and don't have to remember the R/3 password anymore and also our Security team to avoid password maintenance.
    I know there are 3 options for digital signature and
    System signature with authorization by user ID and password (We use this currently)
    Digital User signature with verification - (We would like to use this with AD userid/password, so the system still ask the users their AD userid/password for the authentication when they try to "sign" a document.)
    User signature without verification
    Do you think there is a way to configure the system in order to ask and check the active directory userid/password instead of SAP R/3 password? Where can I found documentation about it ?
    I have several different versions of AS ABAP starting from NW 7.02 to NW 7.31.
    My active directory is based on Windows 2008.
    Thanks in advance!!
    Dhee

    Actually enabling Kerberos for SSO purposes and enabling Kerberos for digital signatures are two different topics although the latter is because of the former. I'm interested in the topic as well and I'm currently looking at different options. SAP provides a BAdI for the digital signature API which can be used for external authentication but they do not provide the solution to invoke Kerberos authentication based on username and password. SAP provides a semi solution with NWSSO 2.0 SP2 which works only on Windows with classic dynpros meaning SAP GUI for Windows is assumed. The solution is based on an ActiveX component which does the actual Kerberos authentication using the Secure Login Client which is part of the NWSSO suite. Extending that implementation to non-Windows and non-GUI applications would require some sort of web enabled service that could be used to authenticate the user with username and password. In case authentication is successful, a Kerberos token would be returned to SAP which would then be validated. All the required pieces are there since SAP has Kerberos support now in both stacks of the NetWeaver Application Server, some bits are still missing though which leaves customers looking at 3rd party or custom solutions.

  • Fault in adobe digital signature revocation checking schema

    Hello,
    I have found some fault in adobe digital signature revocation checking schema. If OCSP response signing certificate contains CRL distribution point (in my case CDP (CRL) and AIA (OCSP)), online OCSP check executes, but after getting all chain certificate OCSP responses, validating signature against CRL (it’s looks from Local cache). It means you never get OCSP validation data in Adobe Acrobat or Reader signature revocation tab.
    Adobe Revocation Checking Quick Key schema is following:
    Check      Embedded revocation responses
    Check      local CRL cache C:\Documents and Settings\<user>\Application      Data\Adobe\Acrobat\9.0\Security\CRLCache
    Check      Online OCSP response
    Check      Online CRL response
    LAB environment:
    Certificate      chain E-ME SSI      (RCA) (Root Certificate) -> E-ME PSI (PCA) (Policy Certificate) -> E-ME IS (CA1) (Issuer certificate) -> User      certificate (Document signing certificate)
    Sign      PDF document (Ocsp-CHECK.pdf)      using Adobe Acrobat 9 with User certificate (Don’t add revocation information in signature)
    Test steps:
    Sign      PDF document using Adobe Acrobat 9 with User certificate (Don’t add revocation      information in signature)
    Clear      Local CRL cache under C:\Documents and Settings\<user>\Application      Data\Adobe\Acrobat\9.0\Security\CRLCache
    Open      signed file using Adobe Acrobat 9 or Reader 9
    Verify      signature. Verification process finishes successfully. Under signature      properties in certificate windows and user certificate revocation tab you      can see that revocation information data comes from CRL. The same for all      chain certificates. But if we look in chain and user certificate its holds      AIA record for OCSP service.
    After      a couple of tests I tried to disable access for Acrobat to local CRL cache      folder (Everyone – Full control deny).
    After      disabling access to local CRL cache folder - verify the same signed PDF      file. Opening document you can see OCSP checking progress and verification      process finishes successfully. Under signature properties in certificate      windows and user certificate revocation tab you can see that revocation      information data comes from OCSP. The same for all chain certificates.
    Resolution:
    Its looks when Adobe starts online OCSP checking and receives OCSP response they start parsing OCSP response signer certificate and check OCSP signer certificates revocation information. In this process CRL for OCSP signer certificate is downloaded and placed in Local CRL cache C:\Documents and Settings\<user>\Application Data\Adobe\Acrobat\9.0\Security\CRLCache
    Somehow when Adobe gets all chain certificate OCSP responses and have verified also all OCSP signer certificates, online OCSP check is no more continued and revocation information are taken from Local CRL cache.
    Can you please help me to clear how to deal with this problem, to make sure that procedure works correctly?
    Message was edited by: Gatis Žeiris

    Sorry i add corect link to Signed test file: http://www.dsistemas.lv/files/Ocsp-CHECK.pdf

  • Adobe PDF/Acroforms & Digital signatures/Integrity/Authentication/Non repudiation

    Hi folks,
    I have been investigation the feasibility of using PDF as a customer-facing data collection mechanism, starting with Acroforms for a pilot, initially at least (we may consider XFA/Livecycle in a later phase).
    I've got a demo application up and running using the FDF toolkit, presenting PDF forms to the web user, collecting and processing/storing the collected data etc.
    My question is around how this process can be secured.
    (Q1) (This may be strictly a web dev question, please ignore if considered not relevant here) : If the web application communicates over HTTPS, then the conversation between client & server is secure (encrypted at least, so that others cant sniff the content?) - but it does not necessarily authenticate the end user to the server?
    (Q2) If we wish to ensure that the FDF data Submitted from the PDF form (via submit button to an ASP.NET url) is (a) known to be authentic from a particular known user, and (b) signed in some way to be non-repudiatable ... how can be do this with FDF ? If we re-generate a flat PDF document from the data they entered, is there any digital signature mechanism that can be employed for the public end-user to "sign" the PDF document in a manner that ensure Integrity/Authentication/Non repudiation ?
    any pointers to Adobe or Third party toolkits, products etc. ?
    best regards & thanks,
    Aidan.

    Q1. That's right. But if the form includes fields for a username/password, this could be sent along with the rest of the data and used to authenticate the user. Or you could use other common means, but as you said, this has nothing to do with Acrobat.
    Q2. FDF can contain digital signature data. So the form would have to contain a signature field and the user would have to sign it. Assuming a self-signed signature, it's up to you whether to trust such a signature. The signed PDF is constructed from the original PDF that was served by concatenating the appended saves contained in the FDF. You can then validate the signature.
    George

  • Initializing Factory class with Digital Signature

    Hi All,
    I am trying to Initialize the Factory class using digital signature. These are the steps I fallowed.
    1. Created a Java application "Application1" in Jdeveloper.
    2. Copied config, ext, lib folder from the Design console directory to the Application1/Project1 folder.
    3. added the lib and ext jars to the project properties.
    4. Modified the run/debug profile in the project properties to point to the xlconfig file in config folder.
    5. added the "-DXL.HomeDir=. -Djava.security.auth.login.config=config\authwl.conf" in the java options.
    Java code:
    public class SignatureLogin {
    public static void main(String[] args) throws Exception {
    Properties jndi =
    ConfigurationClient.getComplexSettingByPath("Discovery.CoreServer").getAllSettings();
    tcSignatureMessage signedMsg = tcCryptoUtil.sign("xelsysadm", "PrivateKey");
    tcUtilityFactory factory = new tcUtilityFactory(jndi, signedMsg);
    tcUserOperationsIntf usrIntf = (tcUserOperationsIntf)factory.getUtility("Thor.API.Operations.tcUserOperationsIntf");
    System.out.println("signature login complete");
    // Do something with usrIntf here
    Map filter = new HashMap();
    filter.put("Users.Key", "7464");
    tcResultSet rSet = usrIntf.findAllUsers(filter);
    rSet.goToRow(0);
    System.out.println(rSet.toString());
    factory.close();
    System.out.println("logout complete");
    System.exit(0);
    Then ran the java class. I am able to get the connection but when I am using findAllUsers(map) method to search the usr table I am get a nullpointer exception.
    Exception in thread "main" java.lang.NullPointerException
         at Thor.API.Operations.tcUserOperationsClient.findAllUsers(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at Thor.API.Base.SecurityInvocationHandler$1.run(Unknown Source)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(Unknown Source)
         at weblogic.security.Security.runAs(Security.java:41)
         at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(Unknown Source)
         at Thor.API.Base.SecurityInvocationHandler.invoke(Unknown Source)
         at $Proxy0.findAllUsers(Unknown Source)
         at com.ssi.utils.custom.code.SignatureLogin.main(SignatureLogin.java:26)
    I need some help to fix this.
    Thanks

    Hi,
    Were you able to resolve the issue as I am facing same issue.
    I have a custom application deployed on same weblogic managed server where OIM is installed but when I try to find user in OIM it gives me null pointer exception.
    I have even checked the username with which connection is established using ioUtilityFactory.getUserName() and it gives me the correct user.
    Thanks
    Edited by: user1105482 on 26-Apr-2011 04:38

  • Basic Doubts in Digital Signatures ES

    1) Revocation Checking : i read that the certifications will be checked(to see whether it has been cancelled) by checking the CRLs list. Where can i find this list?
    2) What is the concept behind Long Term Validity in Digital Signatures ES.
    Please help me in understanding Digital Signatures ES.

    Revocation Checking : i read that the certifications will be checked(to see whether it has been cancelled) by checking the CRLs list. Where can i find this list?
    ANSWER:  The CRL typically resides on a server somewhere, and is accessible with an http URL.  The URL is specified within the digital certificate itself.  From an Acrobat point of view, when a CRL is acceesed during a revocation check, it may be cached on the client side.  The cached CRLs are stored at:
    C:\Documents and Settings\enteruserproflehere\Application Data\Adobe\Acrobat\9.0\Security\CRLCache
    What is the concept behind Long Term Validity in Digital Signatures ES.
    Long Term validation has to do with how are signatures validated many years down the road...  When certificates expire (typically the validity period for a certificate is 1 year) the status of the signature can change.  It does not mean that the signature is invalid, it just means that based on the current time, the certificate has expired and therefore this is reflected in the signature status.  If the signature is validated in the future using "The time at which the signature was created" then it will report a Valid different status (assuming the document has not been tampered with.
    The "time" used to validate signatures is a Preference setting in Acrobat and Reader (Edit > Preferences... > Security > Advanced Preferences... > Verification)
    Regards
    Steve

  • Jre hangs/freeze at digital signature dialog (oracle.forms.engine.Main)

    hi,
    we are using webforms (application server 11).
    when a client starts up a form in the browser the dialog for accepting the digital signature (oracle.forms.engine.Main) appears. in this dialog wether a button can be klicked nor the checkbox (always trust...) can be checked. still this dialog can be moved.
    what's the reason for that?
    we tried different jre versions (1.6 u12 - u20) and also patch 9553040 (jrefb-6u20-rev-b05-windows-i586.exe) doesn't work - the same problem appears.
    regards,
    matthias

    It does!
    I [read this paper|http://forms.pjc.bean.over-blog.com/ext/http://www.oracle.com/technology/products/forms/pdf/SigningJint13.pdf] before, years ago the first time. It's from *2002* and refers to JInitiator. And I read this paper again. But I stopped around page 13, reading
    +"PROBLEMS WITH MULTIPLE SIGNING IDENTITIES+
    +There is currently a restriction within Oracle9i Forms. If a Forms application is+
    +started within JInitiator or the Sun Java Plug-in, which uses code signed with+
    +multiple certificates ... This restriction will be lifted in a later release of Forms ...."+
    Not one of my best ideas. Notice, Sun Plug-in is mentioned and +8 years+ might not be enough, obviously.
    Reason behind the "re-appearance" of the problem with forms 11g is that the forms jars (including webutil) are now signed with an VeriSign certificate what was not the case with 10g. Downloading jacob.jar by your own, you get an unsigned jar file. Signing this, as you were used in 10g leads to the second signing identity and the freezing problem.
    But let's see how we could solve the problem, for the moment, perhaps for the next 8 years. We
    . took solution path 2 out of the aove cited paper (Register Your Custom Signing Certificate Separately).
    . rename jacob.jar to jy_jacob.jar (we do not want to interfere with other forms application of other companies also using webutil)
    . add the registration applet code as described in the paper to jy_jacob.jar
    . sign jy_jacob.jar.
    . [to be on the save side we repeated these steps for all our jar files, necessary for the application]
    . rename webutiljpi.htm to webutiljpijy.htm
    . modify webutiljpijy.htm by adding applet registration section before webutil registration. This reads like
    <!-- Registration applet definition (start) -->
    <OBJECT classid="%jpi_classid%"
    codebase="%jpi_codebase%"
    WIDTH="0"
    HEIGHT="0"
    HSPACE="0"
    VSPACE="0">
    <PARAM NAME="TYPE" VALUE="%jpi_mimetype%">
    <PARAM NAME="CODEBASE" VALUE="%codebase%">
    <PARAM NAME="CODE" VALUE="com.joynit.forms.applet.RegisterCertificateApplet">
    <PARAM NAME="ARCHIVE" VALUE="%archive%,%webUtilArchive%" >
    <COMMENT>
    <EMBED SRC="" PLUGINSPAGE="%jpi_download_page%"
    TYPE="%jpi_mimetype%"
    java_codebase="%codebase%"
    java_code="com.joynit.forms.applet.RegisterCertificateApplet"
    java_archive="%archive%,%webUtilArchive%"
    WIDTH="1"
    HEIGHT="1"
    HSPACE="0"
    VSPACE="0"
    >
    <NOEMBED>
    </COMMENT>
    </NOEMBED></EMBED>
    </OBJECT>
    <!-- Registration applet definition (end) -->
    . modify formsweb.cfg so that webutiljpijy.htm and jy_jacob.jar are used (original settings as comments below)
    baseHTMLjpi=webutiljpijy.htm
    #baseHTMLjpi=webutiljpi.htm
    archive=frmall.jar,iText-5.0.3.jar,vzg_grafik.jar,vzg_images.jar,vzg_netz.jar,jy_pdfutil.jar
    #archive=frmall.jar
    WebUtilArchive=frmwebutil.jar,jy_jacob.jar
    #WebUtilArchive=frmwebutil.jar,jacob.jar
    And then, after flushing the jar cache, success! No freezing. It was possible to confirm the certifcates and to start the application.
    Thnx to Mia Urman and the oracle forms communitiy on [http://oracleformsinfo.wordpress.com/] , who gave me the tip... There is another, easier solution.
    Never set one of the original oracle jar-Files on pole position (1st position) in one auf the archive parameters. This leads to hanging.
    Put one of your self-signed jar-Files in front and let the oracle jars follow. The forms application will start properly.
    It work with 3 different signing authorities, also. What makes hope for 4, and so on.
    Edited by: KRodler on 15.03.2012 11:07

  • How to create table and digital signature ?

    Hello,
    I would like to ask two questions regarding SAP interactive forms by adobe.
    1st question:
    How to create table in interactive form?
    Table that i can add rows and column and will show it in the form.
    Example the rows and columns that i want:
    <u><b>ID:</b></u>                <b><u>Name:  </u>  </b>               <u><b>DOB:</b></u>
    1                  Jack                      01/02/80
    2                  Ivy                         10/12/82
    2nd question:
    How to create digital signature ?
    I'm creating a adobe forms which need employee to sign on the form. I use signature field at my form. However, i don't know how to create a new signature and insert in the signature field.
    Can any one provide the answer with step by step guide?
    Thanks a lot

    Hi Pradeepa,
    you said you have your digital signature in
    BMP format? That means Bitmap and would mean you are actually talking about a picture! THIS IS NOT A DIGITAL SIGNATURE!
    A digital signature is a cryptographic key (aka public key cryptography) that is used to digitally sign a document, or at least a hash value derived from the document. Digitally signing means, applying the key in a well defined way (this is the algorithm used) to the document or hash value. You do this with your private key and the receiver of the document can then use your public key (which you can distribute in any way you want, even unsecure) to unencrypt the hash value. If this succeeds the receiver knows that the document was signed by you.
    This is because both keys are mathematically related in such a way, that what one key encrypted can only be decrypted by the corresponding other key and by no other key. You even can´t decrypt a document with the same key it was encrypted with, this is the difference to symmetric encryption - please have a look at help.sap.com and search for digital signatures.
    The named formats (afs, pfx and p12) are ways of coding the key, together with information about your person, such as email address and information about validity of the key into a
    certificate. This type of certificate is then called a x.509 certificate and is the same you might have seen when connecting to a secure webserver such as the one of your bank website. 
    Signing a form with such a certificate provides for mathematically and therefore business related proove of a users identity.
    In case you are really using a bitmap, this cannot work and would not serve you any good.
    Ask yourself this question: I want to make sure that the form was signed by a specific person. How can I make sure that the signing can only be done by the person pretending to have done so?
    A bitmap contains a picture, probably of the persons handwritten signature. How can I make sure that this picture was NOT recreated in MS Paint or Photoshop by someone else?
    The answer is:
    you can't! Therefore this way of prooving identity is useless. 
    You need to provide your users with digital signatures, put these in the certificate cache of your IE.  If a user then clicks on the signing field, the private key is used to digitally sign the form - create a hash value of the form and encrypt it with the private key. After the form is send back to the server or you, you use the corresponding public key to decrypt the hash value and, as said above, if this succeeds, identity of the signer is proven.
    THIS IS AN OVERSIMPLIFICATION! You might want to take a look at Adobe Reader Credentials.
    Regards,
       Christian

  • Digital signature in ECC 6.0 urgent

    Dear support,
    We are trying to implement digital signature for document change and we are using method 'System signature with Authorization by SAP User-ID/Password’
    which doesnt need third party interaction. But username is not getting excepted while generating Digital signature , we have done all settings as per note 910238.
    Can anyone suggess something.
    Best Regards,
    AjitR

    please stop using URGENT is your topic title.
    an urgent matter is when your system is DOWN, not when trying to implement new functionnality.

  • SSF Digital Signature

    Dear Experts,
    Am trying to invoke digital signature process using SSF with SAP username/password. When i give by SAP password and do a signing i get the following error message:
    Ssf_GetOwnCertificate: SsfOpenProfile failed with rc=23
    I also have a external security product. but initially i would like to test this feature with SAP username/password and then move on to the external security product for this process.
    Can someone help me out on this.
    Regards,
    Karthik

    Hi,
       I checked with SSF01 and found that am able to apply the digital signature in this for testing. Also using a third party product without verification is also working fine.The problem i face is with SAP username/password and also with Third party product with verification.
    Can you think of something that might have gone wrong.
    Regards,
    Karthik

  • The application's digital signature cannot be verified.

    Hello all,
    My form config = Forms [32 Bit] Version 11.1.1.3.0 (Production)
    I create the one jar file on JDeveloper 10.1.3.
    When i run my application on Windows Xp, Windows server 2003 given prompt open after that my browser and form stuck. I am not able run my form.
    The application's digital signature cannot be verified.
    Some Operating system can easily run the application like Windows server 2008.
    Please guide me what is main problem.
    in linux system i got this message on jre console..
    Java Plug-in 1.6.0_34
    Using JRE version 1.6.0_34-b04 Java HotSpot(TM) Server VM
    User home directory = /home/user
    c:   clear console window
    f:   finalize objects on finalization queue
    g:   garbage collect
    h:   display this help message
    l:   dump classloader list
    m:   print memory usage
    o:   trigger logging
    q:   hide console
    r:   reload policy configuration
    s:   dump system and deployment properties
    t:   dump thread list
    v:   dump thread stack
    x:   clear classloader cache
    0-5: set trace level to <n>
    Forms Session ID is formsapp.60
    The proxy host is null, and the proxy port is 0.
    Native HTTP implementation is being used for the connection.
    The connection mode is HTTP.
    Forms Applet version is 11.1.1.3
    java.lang.ClassNotFoundException: demo3.demo3
      at sun.plugin2.applet.Applet2ClassLoader.findClass(Unknown Source)
      at sun.plugin2.applet.Plugin2ClassLoader.loadClass0(Unknown Source)
      at sun.plugin2.applet.Plugin2ClassLoader.loadClass(Unknown Source)
      at sun.plugin2.applet.Plugin2ClassLoader.loadClass(Unknown Source)
      at java.lang.ClassLoader.loadClass(Unknown Source)
      at java.lang.Class.forName0(Native Method)
      at java.lang.Class.forName(Unknown Source)
      at oracle.forms.handler.UICommon.instantiate(Unknown Source)
      at oracle.forms.handler.UICommon.onCreate(Unknown Source)
      at oracle.forms.handler.JavaContainer.onCreate(Unknown Source)
      at oracle.forms.engine.Runform.onCreateHandler(Unknown Source)
      at oracle.forms.engine.Runform.processMessage(Unknown Source)
      at oracle.forms.engine.Runform.processSet(Unknown Source)
      at oracle.forms.engine.Runform.onMessageReal(Unknown Source)
      at oracle.forms.engine.Runform.onMessage(Unknown Source)
      at oracle.forms.engine.Runform.sendInitialMessage(Unknown Source)
      at oracle.forms.engine.Runform.startRunform(Unknown Source)
      at oracle.forms.engine.Main.createRunform(Unknown Source)
      at oracle.forms.engine.Main.start(Unknown Source)
      at sun.plugin2.applet.Plugin2Manager$AppletExecutionRunnable.run(Unknown Source)
      at java.lang.Thread.run(Unknown Source)

    When i check on Linux System I got this error :-
    Java Plug-in 1.6.0_45
    Using JRE version 1.6.0_45-b06 Java HotSpot(TM) Server VM
    User home directory = /home/user
    c:   clear console window
    f:   finalize objects on finalization queue
    g:   garbage collect
    h:   display this help message
    l:   dump classloader list
    m:   print memory usage
    o:   trigger logging
    q:   hide console
    r:   reload policy configuration
    s:   dump system and deployment properties
    t:   dump thread list
    v:   dump thread stack
    x:   clear classloader cache
    0-5: set trace level to <n>
    Forms Session ID is formsapp.188
    The proxy host is null, and the proxy port is 0.
    Native HTTP implementation is being used for the connection.
    The connection mode is HTTP.
    Forms Applet version is 11.1.1.3
    Forms Session ID is formsapp.189
    The proxy host is null, and the proxy port is 0.
    Native HTTP implementation is being used for the connection.
    The connection mode is HTTP.
    Forms Applet version is 11.1.1.3
    Forms Session ID is formsapp.139
    The proxy host is null, and the proxy port is 0.
    Native HTTP implementation is being used for the connection.
    The connection mode is HTTP.
    Forms Applet version is 11.1.1.3
    FRM-92091: unexpected fatal error in client-side Java code
    Java Exception:
    java.lang.NullPointerException
      at demo3.demo3.getMacAddress(demo3.java:70)
      at demo3.demo3.getProperty(demo3.java:43)
      at oracle.forms.handler.UICommon.onGet(Unknown Source)
      at oracle.forms.engine.Runform.onGetHandler(Unknown Source)
      at oracle.forms.engine.Runform.processMessage(Unknown Source)
      at oracle.forms.engine.Runform.processSet(Unknown Source)
      at oracle.forms.engine.Runform.onMessageReal(Unknown Source)
      at oracle.forms.engine.Runform.onMessage(Unknown Source)
      at oracle.forms.engine.Runform.processEventEnd(Unknown Source)
      at oracle.ewt.lwAWT.LWComponent.redispatchEvent(Unknown Source)
      at oracle.ewt.lwAWT.LWComponent.processEvent(Unknown Source)
      at java.awt.Component.dispatchEventImpl(Unknown Source)
      at java.awt.Container.dispatchEventImpl(Unknown Source)
      at java.awt.Component.dispatchEvent(Unknown Source)
      at java.awt.LightweightDispatcher.retargetMouseEvent(Unknown Source)
      at java.awt.LightweightDispatcher.processMouseEvent(Unknown Source)
      at java.awt.LightweightDispatcher.dispatchEvent(Unknown Source)
      at java.awt.Container.dispatchEventImpl(Unknown Source)
      at java.awt.Window.dispatchEventImpl(Unknown Source)
      at java.awt.Component.dispatchEvent(Unknown Source)
      at java.awt.EventQueue.dispatchEventImpl(Unknown Source)
      at java.awt.EventQueue.access$400(Unknown Source)
      at java.awt.EventQueue$2.run(Unknown Source)
      at java.awt.EventQueue$2.run(Unknown Source)
      at java.security.AccessController.doPrivileged(Native Method)
      at java.security.AccessControlContext$1.doIntersectionPrivilege(Unknown Source)
      at java.security.AccessControlContext$1.doIntersectionPrivilege(Unknown Source)
      at java.awt.EventQueue$3.run(Unknown Source)
      at java.awt.EventQueue$3.run(Unknown Source)
      at java.security.AccessController.doPrivileged(Native Method)
      at java.security.AccessControlContext$1.doIntersectionPrivilege(Unknown Source)
      at java.awt.EventQueue.dispatchEvent(Unknown Source)
      at java.awt.EventDispatchThread.pumpOneEventForFilters(Unknown Source)
      at java.awt.EventDispatchThread.pumpEventsForFilter(Unknown Source)
      at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source)
      at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
      at java.awt.EventDispatchThread.pumpEvents(Unknown Source)
      at java.awt.EventDispatchThread.run(Unknown Source)

Maybe you are looking for

  • Is it possible to download firefox onto a jumpdrive so i can install it on a computer with no internet connectivity?

    Hi, after the auto update ruined my internet explorer in windows, I am unable to open any kind of browser window, I cannot get to the Internet Properties from my computer or the programs. I am unable to uninstall ie8 because of missing files that cam

  • ARE YOU USING DIGITONE CALL BLOCKER ?

    Have Verizon Freedom Essentials Verizon Call Assist works great on my Desktop Would appreciate comments from anyone who is presently using Digitone Call Blocker 10 What equipment do you use with it...Brand names? Tom Freedom Essentials, QIP 7100 1,Bo

  • Loyalty Management - Clarification

    Hi Iam configuring Loyalty Management in the system and the Backend system is R/3 . And in Standard CRM there are 3 Order types for this loyalty Managment Say one for Buy Points , Redeem Points and Transfer Points . I did the configuration according

  • Steps needed to import the transport request

    Hello SAP gurus I am trying to import a transport request consisting of a packacge into a server. I was able to create this transport request on first server and trying to import it into second server. I read many postings on this site and played wit

  • IWeb. Adjusted photos did not go into iWeb

    I use iPhoto for all my images, and made my iWeb pages by selecting images that are in iPhoto. I had adjusted most of my images in iPhoto. I chose images to make web pages. All worked properly except that the images in iWeb were the "originals" not t