Howto Export key from J2ME keystore

I have generated a keypair with the J2ME WTK Sign MIDLet GUI tool, so the key is in the default WTK keystore (_main.ks). I need to get the key into a J2SE keystore so that I can use the keytool utility to manage the key and a certificate. How can I export the J2ME key so that I can import it into a new keystore? There is no option on the WTK tools and I have not been able to open the J2ME keystore with keytool (i.e., the format is different and I don't know what the default password is). Any help would be much appreciated.

It is sure that you can't export a private key with keytool, only in a java program...
here is a code i found in this forum , not mine, thks for it's owner...
maybe it can inspire u...
@echo off
echo Starting...
set KS=mykeystore
set ALIAS=alias
set PASS=*******
set PKEY_8_c=privatekey.pkcs8
set PKEY_64_c=privatekey.b64
set CERT_64_c=cert.cer
set CERT_12_c=privatecert.cert
java DumpPrivateKey %KS% %PASS% %ALIAS%> %PKEY_8_c%
echo -----BEGIN PRIVATE KEY-----> %PKEY_64_c%
openssl enc -in %PKEY_8_c% -a>> %PKEY_64_c%
echo.-----END PRIVATE KEY----->> %PKEY_64_c%
echo.>> %PKEY_64_c%
with DumpPrivateKey:
import java.io.FileInputStream;
import java.security.KeyStore;
import java.security.Key;
public class DumpPrivateKey {
//param 0:keystore, 1:passwd, 2: alias
        static public void main(String[] args) {
                try {
                        KeyStore ks = KeyStore.getInstance("jks");
                        ks.load(new FileInputStream(args[0]),
                                 args[1].toCharArray());
                        Key key = ks.getKey(args[2],
                                 args[1].toCharArray());
                        System.out.write(key.getEncoded());
                } catch (Exception e) {
                        e.printStackTrace();
}

Similar Messages

  • Permissions needed to load keys from a keystore

    Hello, I'm developing a mobile application within the OSGi framework, only recently I started running the application with the SecurityManager turned on and that's when I started to get some trouble with the security part of it.
    I tried with diferent permissions and even with AllPermissions and still I can't get it to load the keys I need from the keystore.
    It can find the providers ok and i'm using the unrestricted policy files on the vm.
    Below are the exceptions I get when starting the app on jre 1.4.2 and 1.5.0.
    Anyone can help me or give me some hints as what the problem might be ?
    Thanks for any help,
    Pedro
    #### With JRE 1.4.2 I get the following exception:
    java.security.NoSuchAlgorithmException: Cannot find any provider supporting AES
         at javax.crypto.Cipher.getInstance(DashoA12275)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterCipher(ModuloSeguranca.java:598)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterCipher(ModuloSeguranca.java:631)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.getInputStream(ModuloSeguranca.java:368)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.<init>(ModuloSeguranca.java:111)
         at pt.link.gam.ModuloSeguranca.Activator.start(Activator.java:21)
         at org.knopflerfish.framework.BundleImpl.start0(BundleImpl.java:373)
         at org.knopflerfish.framework.SecurePermissionOps$4.run(SecurePermissionOps.java:365)
         at java.security.AccessController.doPrivileged(Native Method)
         at org.knopflerfish.framework.SecurePermissionOps.callStart0(SecurePermissionOps.java:363)
         at org.knopflerfish.framework.BundleImpl.start(BundleImpl.java:320)
         at org.knopflerfish.framework.Framework.startBundle(Framework.java:503)
         at org.knopflerfish.framework.Main.handleArgs(Main.java:312)
         at org.knopflerfish.framework.Main.main(Main.java:193)-------
    #### With JRE 1.5.0 I get this:
    java.lang.SecurityException: attempt to add a Permission to a readonly Permissions object
         at java.security.Permissions.add(Unknown Source)
         at java.security.Policy.addStaticPerms(Unknown Source)
         at java.security.Policy.getPermissions(Unknown Source)
         at java.security.Policy.implies(Unknown Source)
         at java.security.ProtectionDomain.implies(Unknown Source)
         at java.security.AccessControlContext.checkPermission(Unknown Source)
         at java.security.AccessController.checkPermission(Unknown Source)
         at java.lang.SecurityManager.checkPermission(Unknown Source)
         at java.lang.SecurityManager.checkPackageAccess(Unknown Source)
         at java.lang.ClassLoader$1.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         at java.lang.ClassLoader.checkPackageAccess(Unknown Source)
         at com.sun.crypto.provider.PBEParameters.engineInit(DashoA12275)
         at java.security.AlgorithmParameters.init(Unknown Source)
         at com.sun.crypto.provider.SealedObjectForKeyProtector.a(DashoA12275)
         at com.sun.crypto.provider.SunJCE_ac.a(DashoA12275)
         at com.sun.crypto.provider.JceKeyStore.engineGetKey(DashoA12275)
         at java.security.KeyStore.getKey(Unknown Source)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterChave(ModuloSeguranca.java:644)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterCipher(ModuloSeguranca.java:606)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterCipher(ModuloSeguranca.java:631)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.getInputStream(ModuloSeguranca.java:368)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.<init>(ModuloSeguranca.java:111)
         at pt.link.gam.ModuloSeguranca.Activator.start(Activator.java:21)
         at org.knopflerfish.framework.BundleImpl.start0(BundleImpl.java:373)
         at org.knopflerfish.framework.SecurePermissionOps$4.run(SecurePermissionOps.java:365)
         at java.security.AccessController.doPrivileged(Native Method)
         at org.knopflerfish.framework.SecurePermissionOps.callStart0(SecurePermissionOps.java:363)
         at org.knopflerfish.framework.BundleImpl.start(BundleImpl.java:320)
         at org.knopflerfish.framework.Framework.startBundle(Framework.java:503)
         at org.knopflerfish.framework.Main.handleArgs(Main.java:312)
         at org.knopflerfish.framework.Main.main(Main.java:193)
    Erro ao inicializar o Cipher: java.security.InvalidKeyException: No installed provider supports this key: (null)
    java.security.InvalidKeyException: No installed provider supports this key: (null)
         at javax.crypto.Cipher.a(DashoA12275)
         at javax.crypto.Cipher.init(DashoA12275)
         at javax.crypto.Cipher.init(DashoA12275)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterCipher(ModuloSeguranca.java:615)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.obterCipher(ModuloSeguranca.java:631)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.getInputStream(ModuloSeguranca.java:368)
         at pt.link.gam.ModuloSeguranca.ModuloSeguranca.<init>(ModuloSeguranca.java:111)
         at pt.link.gam.ModuloSeguranca.Activator.start(Activator.java:21)
         at org.knopflerfish.framework.BundleImpl.start0(BundleImpl.java:373)
         at org.knopflerfish.framework.SecurePermissionOps$4.run(SecurePermissionOps.java:365)
         at java.security.AccessController.doPrivileged(Native Method)
         at org.knopflerfish.framework.SecurePermissionOps.callStart0(SecurePermissionOps.java:363)
         at org.knopflerfish.framework.BundleImpl.start(BundleImpl.java:320)
         at org.knopflerfish.framework.Framework.startBundle(Framework.java:503)
         at org.knopflerfish.framework.Main.handleArgs(Main.java:312)
         at org.knopflerfish.framework.Main.main(Main.java:193)

    Help here > iMovie '11: Import video

  • CSConfigDotMacCert request to export key from key chain

    I updated Safari and iTunes (8.2.1) this evening and after rebooting a message requesting that CSConfigDotMacCert have access to key chain appeared. I presumed this was something to do with the iTunes update and clicked yes. However another message then appeared which requested the CSConfigDotMacCert wanted to export a key from my key chain. This seemed odd and I denied access. Does any one know whether this program should be allowed to export information from the key chain and if so why.
    Thanks

    Hi René.
    It might be because the fields contains a string value. You could try to use the NODIM function to remove the UOM from the keyfigures. Then they might appear as numbers in Excel. Another approach could be to add the UOM char (in this case "Currency/Unit" technical "1CUDIM") in the columns or rows. This removes the UOM from the key figure values too.
    Hope it helps.
    BR
    Stefan
    Message was edited by:
            Stefan Stefansson

  • Retrieving multiple column names from a Primary/Export key ResultSet

    ALTER TABLE "APP"."FLIGHTAVAILABILITY" ADD CONSTRAINT "FLIGHTAVAIL_PK" PRIMARY KEY ("FLIGHT_ID", "SEGMENT_NUMBER", "FLIGHT_DATE");
    I am looking at the above statement and from the DDL statements of the database i am working with and the most information I can get out of the meta data is this
    APP FLIGHTAVAILABILITY FLIGHT_DATE 3 FLIGHTAVAIL_PK
    How important are the other two columns to this primary key
    same for the export key meta data
    FLIGHTAVAILABILITY FLIGHT_ID 1 3 3 FLIGHTS_FK2 FLIGHTS_PK 7
    yet
    ALTER TABLE "APP"."FLIGHTAVAILABILITY" ADD CONSTRAINT "FLIGHTS_FK2" FOREIGN KEY ("FLIGHT_ID", "SEGMENT_NUMBER") REFERENCES "APP"."FLIGHTS" ("FLIGHT_ID", "SEGMENT_NUMBER") ON DELETE NO ACTION ON UPDATE NO ACTION;
    there are 2 columns referenced for the Foreign key to be generated and I can only retrieve info for the one foreign key.

    Apologize above is duplicate post ignore this post

  • Importing a PKCS12 private key into java Keystore

    Hi,
    We have an existing private key, stored in a ".p12" file.
    Currently, our existing program will access this file directly to retrieve the private key, however, we need to import this private key into a keystore so it can be retrieved by our new code.
    Does anyone know whether it is possible to do this, and if so, is there any criteria that need to be met.
    If it is possible, then how do we do it?
    Assistance is appreciated!
    Regards
    Steve Williams

    Sorry to cross-post, but I have a similar problem.
    I have an existing certificate (public/private keypair) that I'm using in Microsoft IIS. Using Cert Manager in Windows2000 I export the certificate preserving the private key into a pfx file. I need to import the public/private keypair into the keystore. I also have the original certificate request and reply from Verisign if that helps any. I've looked everywhere and have been unable to find any information about doing this. Please Help!
    If there is a way to do this using keytool that would be great. If someone knows how to programmatically do this that would also be great.
    Thanks in advance,
    Trey Caldwell
    Software Engineer
    Intrannuity, LLC
    [email protected]

  • Import a signed public key into a keystore

    Hai all,
    When I followed the steps listed at the end of the email, to create a cert request using keytool (from jdk 1.3.0), make it signed by a CA and import the signed public key into a keystore,
    I got the following error when I did step 9: keytool error: java.security.cert.CertificateException: IOException: data is not sufficient
    Could you please give me a help? Thanks in advance. ---
    1.Generate the CA key
    $ openssl genrsa -rand -des -out ca.key 1024
    2.Create a self signed certificate
    $ openssl req -new -x509 -days 365 -key ca.key -out ca.crt
    3.Setup the OpenSSL CA tools
    $ mkdir demoCA $ mkdir demoCA/newcerts $ touch demoCA/index.txt
    $ cp ca.crt demoCA/ $ echo "01" > demoCA/serial
    4.Create a new key store for the client application
    $ keytool -keystore testkeys -genkey - alias client
    5.Export the client's public key
    $ keytool -keystore testkeys -certreq -alias client -file client.crs
    6.Sign the client's key with our CA key
    $ openssl ca -config /etc/openssl.cnf -in client.crs -out client.crs.pem -keyfile ca.key
    7.Convert to DER format
    $ openssl x509 -in client.crs.pem -out client.crs.der -outform DER
    8.Import CA certificate into client's key store
    $ keytool -keystore testkeys -alias jsse_article_ca -import -file ca.crt
    9.Import signed key into client's key store
    $ keytool -keystore testkeys -alias client -import -file client.crs.der
    (The above steps are available at <http://www.ddj.com/articles/2001/0102/0102a/0102a.htm>)
    I have created CA and Server certificates using openssl and client certificate request using keytool and it is signed by our CA.
    I am using openssl server (C++) and JSSE client (JAVA)...
    to communicate these two what certificates i need to put in the client keystore (created using keytool).
    I have imported CA into keytool ,but i am unable to import client cert into keystore.
    Please tell me some way to sort out this problem...
    Prasad.

    The following script using openssl and keytool (JDK1.3)
    works. Be sure to have the following in
    your extension directory (/opt/java1.3/jre/lib/ext):
    jcert.jar
    jnet.jar
    jsse.jar
    sunrsasign.jar
    Pierre
    #!/bin/ksh
    rm -f Keystore Config
    rm -rf certs
    mkdir certs
    touch certs/index
    echo "01" > certs/serial
    chmod 600 certs/*
    netstat > /tmp/.rnd
    echo "Creating config file for openssl"
    cat > Config <<EOCNF
    [ ca ]
    default_ca = CA_default
    [ CA_default ]
    dir = certs
    database = \$dir/index
    serial = \$dir/serial
    default_days = 365 # Duration to certify for
    default_crl_days= 30 # Time before next CRL
    default_md = SHA1 # Message digest to use.
    preserve = no # Keep passed DN ordering?
    policy = policy_anything
    [ policy_anything ]
    countryName = optional
    stateOrProvinceName = optional
    localityName = optional
    organizationName = optional
    organizationalUnitName = optional
    commonName = supplied
    emailAddress = optional
    [ req ]
    default_bits = 1024
    default_keyfile = privkey.pem
    distinguished_name = req_distinguished_name
    attributes = req_attributes
    [ req_distinguished_name ]
    countryName = Country Name (2 letter code)
    countryName_default = US
    countryName_value = US
    countryName_min = 2
    countryName_max = 2
    stateOrProvinceName = State or Province Name (full name)
    stateOrProvinceName_default = CA
    stateOrProvinceName_value = CA
    localityName = Locality Name (eg, city)
    localityName_default = Loc
    localityName_value = Loc
    0.organizationName = Organization Name (eg, company)
    0.organizationName_default = Org
    0.organizationName_value = Org
    organizationalUnitName = Organizational Unit Name (eg, section)
    organizationalUnitName_default = OrgUnit
    organizationalUnitName_value = OrgUni
    commonName = Common Name (eg, YOUR name)
    commonName_default = CN
    commonName_value = CN
    commonName_max = 64
    emailAddress = Email Address
    emailAddress_default = [email protected]
    emailAddress_value = [email protected]
    emailAddress_max = 40
    [ req_attributes ]
    EOCNF
    echo "Creating DSA params"
    openssl dsaparam -outform PEM -out DSAPARAM -rand /tmp/.rnd 1024
    echo "Creating CA key pair and cert request"
    openssl req -config Config -nodes -newkey DSA:DSAPARAM -keyout certs/caprivkey.pem -out certs/req.pem
    echo "Signing own CA cert"
    openssl x509 -req -in certs/req.pem -signkey certs/caprivkey.pem -out certs/cacert.pem
    echo "Generating client key pair and cert in keystore"
    keytool -genkey -alias myalias -keyalg DSA -keysize 1024 -keypass password -storepass password -keystore Keystore -dname "CN=Common Name, OU=Org Unit, O=Org, L=Locality, S=State, C=Country" -validity 365
    echo "Generating cert request"
    keytool -certreq -alias myalias -keypass password -storepass password -keystore Keystore -file certs/CertReq.csr
    echo "Signing client cert"
    openssl ca -config Config -policy policy_anything -batch -in certs/CertReq.csr -keyfile certs/caprivkey.pem -days 365 -cert certs/cacert.pem -outdir certs -out certs/public.pem -md SHA1
    echo "Importing CA cert into keystore"
    keytool -import -alias CA -keystore Keystore -storepass password -noprompt -file certs/cacert.pem
    # Clean the certificate file, contains extra stuff from openssl
    sed "/^-----BEGIN CERTIFICATE-----/,/^-----END CERTIFICATE-----/!d" \
         certs/public.pem > certs/tmp-public.pem
    cp certs/tmp-public.pem certs/public.pem
    rm certs/tmp-public.pem
    echo "Importing client cert into keystore"
    keytool -import -alias myalias -keystore Keystore -storepass password -noprompt -file certs/public.pem

  • Jarsigner: Choose key from Token

    Hi,
    so far it wasn't a big deal to get my token connected to the Java environment via Cryptoki. But now I am facing a problem which is really weired for me:
    How can I choose the correct key from my crypto token? I can list the keys with keytool but the list doesn't really help:
    f78fb2e7-45d7-4f12-822c-c7217b26b11f, PrivateKeyEntry,
    Certificate fingerprint (MD5): 4F:44:C4:1A:6E:00:D0:90:DE:92:A6:B7:D2:B0:31:64
    623d4c82-fccd-485f-8457-b64a4f8b81e5, PrivateKeyEntry,
    Certificate fingerprint (MD5): C7:B4:23:C7:59:53:49:03:7D:72:F1:12:50:D5:6E:67
    What else can I do to identify the correct key or how can I specify it?
    Your help is appreciate.
    Thanks!

    Hi,
    now I am pretty sure that the error message I get is just not very precise/correct:
    When I enter the following:
    jarsigner -keystore NONE -storetype pkcs11 -signedjar applet.jar signedApplet.jar -alias ec65eff2-5ebc-4e22-8560-0bf16bc552c2
    I get the following error message:
    jarsigner: Certificate chain not found for: -alias.  -alias must reference a valid KeyStore key entry containing a private key and corresponding public key certificate chain.
    But I can export the certificate so that it seems to exist. Therefore I came to the conclusion, that jarsigner is probably missing the root-certificates - whysoever. So I tried to install a keypair on the token instead of saving it to a keystore. As well I tried to export a keystore to the token. But both didn't work out, as I received the following error message:
    sun.security.pkcs11.wrapper.PKCS11Exception: CKR_TEMPLATE_INCOMPLETE*
    I have no clue how to solve this problem. So any type of support is appreciated.
    Thanks!

  • Choose the key from the allowed namespace

    Hi All,
    I am using SAP HR practice system and I am getting this error "Choose the key from the allowed namespace" while trying to Define Generation rules for Quota type selection in Time Management.
    Error message as below; Can some one please guide me how to resolve this.
    I also tried saving without clicking on save or green button but by pressing enter nothing worked.
    Choose the key from the allowed namespace
    Message no. SV019
    Diagnosis
    You have attempted to create an entry and have used a key which is not in your namespace.
    This can cause problems in later upgrades because the entry could be overwritten by an import, or overwrite an existing entry.
    Procedure
    Check your entry and try to enter a key value from your namespace.
    You can display the namespace definition with RDDKOR54.
    If you must use the key entered, document your change so that it can be repeated after an upgrade or release change if necessary. If you put the data in a change request, you can export it before an upgrade or release change, and import it again afterwards.
    Best Regards
    Raskii

    Raskii,
    When you are trying to clear a warning message in SAP, press enter. That's not intuitive. The natural tendency is to continue to press save.
    So the sequence of events is:
    - change the data
    - press the save button
    - receive a warning error message
    - press enter, and continue to press enter until you are notified that the change has been saved
    This will work if it's truly a warning message.
    Regards,
    Howard

  • Looking for a solution or service to export data from a dynamic form into a database

    As the title of this discussion states, I'm looking for a solution or service to export data from a dynamic form into a database to be used for reporting. Creating the dynamic form is not a problem, it's getting it into a database that's more of a nuisance. A dynamic form is needed in order to provide skip logic, hide/reveal, and other similar dynamic features.
    The database hasn't been created, so just looking for the easiest, more effective and dependable solution. The key is being able to run reports off the data later.

    So i set up 2 residential grade routers to test this out. Seems to be working okayish. I believe with directional antenae routers I should achieve what I need.
    As for security I configured each device separately. I set them so only allow the MAC address of the other through wireless. This seems to be the best system for me. Once they are connected even if a MAC is spoofed of the other router it drops automatically because they are always connected. My wired devices get plugged in and recieve an IP from my main network.
    There more testing to be done, but it seems to be working.
    Thanks for your input and suggestions guys. I will be marking this topic as answered.

  • No response when export EXCEL from Mapping in FDM

    Dear All,
    I am using FDM 11.1.1.3. And, install as usual.
    I cannot export Excel from Mapping in FDM.
    The screen is just keep waiting for long long time.
    How to fix it? Thanks for all.
    Karen

    We did have a bug in older versions of smartview where it was not possible to deinstall it. Smartview was removed but any attempt to install a new version failed. This was because Smartview creates a Registry entry in:
    HKEY_CURRENT_USER\Software\Microsoft\Installer
    and adds the key
    C:\DOCUME~1\USERNAME\LOCALS~1\Temp\_is3EA\
    which then prevents any newer version of SmartView to be installed
    I looked on my machine and the is3EA file does not exist, however there is an installer file called isA.exe
    The registry entries for smartview are found under HKEY_CURRENT_USER\Software\Hyperion Solutions\Hyperion Smartview - maybe you could try deleting these entries? --> solution works.
    Edited by: user9378541 on 27-sep-2010 2:45

  • How usnig manuplate the Import and export Key word.

    How usnig manuplate the Import and export Key word? and
    how do the clear of those variable?

    HI ,
    For IMPORT Keyword :---
    To retrieve data from the global memory area, use the IMPORT statement.  The most basic form of the IMPORT statement is:
    IMPORT <variable> FROM MEMORY.
    To give the variable a different name in your program from what it is called in the global memory area, use the TO clause.  You must define the local variable name with a DATA statement in your program.  The format is:
    IMPORT <global var> TO <program var> FROM MEMORY.
    As with the EXPORT statement, you can specify multiple variables per statement, and you have the option of specifying which cluster ID you wish to import from.
    After each IMPORT statement, SY-SUBRC is set to indicate whether or not the cluster ID you specified exists (but not whether specific variables were imported specifically).  SY-SUBRC is zero if the cluster exists.
    It is also possible to IMPORT and EXPORT to database tables .
    ABAP memory that is used to store exported data is user and transaction specific, so when passing data between programs in this manner you must make sure that transaction boundaries are not crossed. Otherwise the contents of this memory will get destroyed and will not be available to the importing program.
    For Export Keyword :---
    The EXPORT statement moves data from your program into a global memory area.  The most basic form of the EXPORT statement is:
    EXPORT <variable> TO MEMORY.
    This places the specified variable into a global memory area that another program can later read using the IMPORT statement.
    You may specify multiple fields in the same EXPORT statement.  For example:
    EXPORT KNA1-KUNNR KNA1-BUKRS TO MEMORY.
    You can give variables a different name in the global memory area using the FROM clause.  For example, the following code exports SY-SUBRC and gives it the name RETVAL in the global memory area:
    EXPORT RETVAL FROM SY-SUBRC TO MEMORY.
    You can specify a cluster ID when exporting data to memory.  You can freely choose the name of the cluster ID, which can be up to 32 characters long.  Each cluster ID specifies a particular area in memory.  Each time you EXPORT data to the same cluster ID, all data previously written to that ID is erased.  For example:
    EXPORT SY-SUBRC TO MEMORY ID u2018LJS1u2019.
    Hope u understand
    Thanks
    Shambhu

  • Since installing OS X 10.7.5 and iPhoto 9.4, I can no longer export photos from iPhoto.  I get a message that iPhoto quit while using the HPPhotoExport plugin.

    Since installing OS X 10.7.5 and iPhoto 9.4, I can no longer export photos from iPhoto.  I get a message that "iPhoto quit unexpectedly while using the HPPhotoExport plugin."

    Trash the HPPHoto Export Plugin
    /Library/Application Support/iPhoto/*/HPPhotoExport
    Remember you have two Libraries:
    HD/Library and
    HD/Users/Your Name/ Library
    On 10.7: Hold the option (or alt) key while clicking on the Go menu in Finder to access the User Library
    It may be in either.
    Regards

  • Create a registry key from SAP

    Hi all,
      I am trying to create a registry key from SAP. The code i am using is as follows.
    data: h_gui type ole2_object.
    data: GuiXT_active type I.
    data: root         type I value 1.
    *// Connect to desktop object
    Create Object h_gui 'SAPINFO'.
    Call Method OF h_gui 'RegCreateKeyEx'  = GuiXT_active
         Exporting
          #1 = root
          #2 = 'SOFTWARE\SAP\SAPGUI FRONT\SAP FRONTEND SERVER\CUSTOMIZE'
          #3 = 'GUIXT'.
    But the key is not getting created, Am i missing something? Please help.
    Regards,
    Hari.

    Java applets run in a "sandbox" so to speak... so you
    can't do this :)
    If you really really want to, you can purchase a
    license from Verisign, sign your applet and then (try
    to) turn off all of the security restrictions in your
    applet and then do whatever you want...I believe you can also change the permissions file - on each client.

  • Exporting users from Workgroup Manager to Excel

    Hi all,
    Just wondering if anyone knows of a way to export users from Workgroup Manager in a "normal" format, eg CSV or Excel etc? Or if a program exists to post-process the current exported file?
    The current file has bits like this in it:
    <key>kAPOPRequired</key>\
    <string>APOPNotRequired</string>\
    <key>kAltMailStoreLoc</key>\
    <string></string>\
    <key>kAttributeVersion</key>\
    <string>Apple Mail 1.0</string>\
    <key>kAutoForwardValue</key>\
    <string></string>\
    <key>kIMAPLoginState</key>\
    <string>IMAPAllowed</string>\
    <key>kMailAccountLocation</key>\
    Which I would like to remove, or put into various columns in Excel.
    Sadly we are moving to Windows, so I need to get everything out of OD into a format that can be imported into AD. So basically a spreadsheet with firstname, lastname, email address, location/address, group memberships etc etc.
    Any help appreciated

    Thanks Andbrowny
    I gave it a go, but got a strange error, does this mean anything to you?
    admin$ sudo ldapsearch -LLL -H ldap://127.0.0.1 -b "cn=users,dc=my,dc=domain,dc=net" > userexport.ldif
    Password:
    SASL/GSSAPI authentication started
    ldapsasl_interactive_binds: Local error (-2)
    additional info: SASL(-1): generic failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (No credentials cache found)
    I suspect my OD is screwed, as slapd maxes out all 8 cores every few days, and takes out the mail server as a side effect.
    The Linux link wasn't applicable to this, all the commands and paths are different to MacOS X unfortunately.

  • Export Comp from AEFX to Premiere - display problem

    1.I have Exported a Comp from AEFX to Premiere
    2. I open the Comp as a Timeline (Sequence) in Premiere.
    Fine so far.
    3. Scrolling the Timeline - also fine.
    4. As soon as I render it . The Program Monitor displays it "reduced" in Fit Mode and correctly in 100% Mode
    5. Using Tilde Key function the Display is incorrect (reduced) in either fit or 100% mode.
    Deleting the Render Files takes me back to step 3.
    I can not fathom this at all ( a bug maybe?)

    I need to check this out further by some Export Tests from Premiere but meantime I have to change the workflow for this project to something that works without doubt.
    Anyone able to do a little test for me with a simple 720p AEFX Project > Export to Premiere ?
    Another issue with export from AEFX to Premiere is that the Text Layers do not export.(or import - whichever way you want to look at it)

Maybe you are looking for

  • I have a report from WhatisHang which (in theory) tells my why my firefox constantly hangs up. But I need someone who can help figure this out.

    I hope this section will work, i couldnt find a place for Hang ups, and this problem doesnt usually cause a full crash, which is why it was hard to figure it out. I finally used the program WhatisHang to try to get an idea of what is causing the seem

  • All I want is Flash 9?!

    I am trying to use my school district website, need to upload photos to a page on the site, but cant without installing flash 9 or higher on my ipad. How do i do this? I checked the app store, but not available, some similar apps got bad reviews. I l

  • Tolerance days related to discount

    As to note 1033219, the number of tolerance days is subtracted from the document's due date. It would be good to be able to have such functionality also for discounts which are not affected by the existing behaviour.

  • Deleting original pictures

    Is there a progam that allows me to delete the originals of pictures? I have tried iphoto diet, but that does not allow you to delete individually. Also it is too time consuming to go through the iphoto library folders to find the originals. Thank Yo

  • Proxy WS client with for JRE 1.4

    Hi, I'm trying to build a web service client proxy with JDev 11g (11.1.1.2.0) for running with JRE 1.4 (Oracle Forms Server). But when I use in my project JDK 1.4, the proxy is generated with a lot of annotations (not compatible with 1.4, right ?). I