Import po a/c key

hi friends
which account key is used to post insurance condition condition type zin% and zinv
is it fr1 or fr2 in case of import po.
fr1 is custom clearing and fr2 is custom provision.
points will be rewarded
k.chhikara

Hi,
It depends how the FI want it to be posted. normally for insurance condition FI wants to reflect in separate accounts.
create account key ZIN and attach a GL meant for insurance.
in case of imports, there are 2 type of insurance covers. one for import and other for inland transportation insurance cover. if you want to bifurcate the import and domestic insurance use 2 account keys.
Right approach will be take up the call with the FI consultant and check the requirement.
Regards
Rajesh

Similar Messages

  • Import a signed public key into a keystore

    Hai all,
    When I followed the steps listed at the end of the email, to create a cert request using keytool (from jdk 1.3.0), make it signed by a CA and import the signed public key into a keystore,
    I got the following error when I did step 9: keytool error: java.security.cert.CertificateException: IOException: data is not sufficient
    Could you please give me a help? Thanks in advance. ---
    1.Generate the CA key
    $ openssl genrsa -rand -des -out ca.key 1024
    2.Create a self signed certificate
    $ openssl req -new -x509 -days 365 -key ca.key -out ca.crt
    3.Setup the OpenSSL CA tools
    $ mkdir demoCA $ mkdir demoCA/newcerts $ touch demoCA/index.txt
    $ cp ca.crt demoCA/ $ echo "01" > demoCA/serial
    4.Create a new key store for the client application
    $ keytool -keystore testkeys -genkey - alias client
    5.Export the client's public key
    $ keytool -keystore testkeys -certreq -alias client -file client.crs
    6.Sign the client's key with our CA key
    $ openssl ca -config /etc/openssl.cnf -in client.crs -out client.crs.pem -keyfile ca.key
    7.Convert to DER format
    $ openssl x509 -in client.crs.pem -out client.crs.der -outform DER
    8.Import CA certificate into client's key store
    $ keytool -keystore testkeys -alias jsse_article_ca -import -file ca.crt
    9.Import signed key into client's key store
    $ keytool -keystore testkeys -alias client -import -file client.crs.der
    (The above steps are available at <http://www.ddj.com/articles/2001/0102/0102a/0102a.htm>)
    I have created CA and Server certificates using openssl and client certificate request using keytool and it is signed by our CA.
    I am using openssl server (C++) and JSSE client (JAVA)...
    to communicate these two what certificates i need to put in the client keystore (created using keytool).
    I have imported CA into keytool ,but i am unable to import client cert into keystore.
    Please tell me some way to sort out this problem...
    Prasad.

    The following script using openssl and keytool (JDK1.3)
    works. Be sure to have the following in
    your extension directory (/opt/java1.3/jre/lib/ext):
    jcert.jar
    jnet.jar
    jsse.jar
    sunrsasign.jar
    Pierre
    #!/bin/ksh
    rm -f Keystore Config
    rm -rf certs
    mkdir certs
    touch certs/index
    echo "01" > certs/serial
    chmod 600 certs/*
    netstat > /tmp/.rnd
    echo "Creating config file for openssl"
    cat > Config <<EOCNF
    [ ca ]
    default_ca = CA_default
    [ CA_default ]
    dir = certs
    database = \$dir/index
    serial = \$dir/serial
    default_days = 365 # Duration to certify for
    default_crl_days= 30 # Time before next CRL
    default_md = SHA1 # Message digest to use.
    preserve = no # Keep passed DN ordering?
    policy = policy_anything
    [ policy_anything ]
    countryName = optional
    stateOrProvinceName = optional
    localityName = optional
    organizationName = optional
    organizationalUnitName = optional
    commonName = supplied
    emailAddress = optional
    [ req ]
    default_bits = 1024
    default_keyfile = privkey.pem
    distinguished_name = req_distinguished_name
    attributes = req_attributes
    [ req_distinguished_name ]
    countryName = Country Name (2 letter code)
    countryName_default = US
    countryName_value = US
    countryName_min = 2
    countryName_max = 2
    stateOrProvinceName = State or Province Name (full name)
    stateOrProvinceName_default = CA
    stateOrProvinceName_value = CA
    localityName = Locality Name (eg, city)
    localityName_default = Loc
    localityName_value = Loc
    0.organizationName = Organization Name (eg, company)
    0.organizationName_default = Org
    0.organizationName_value = Org
    organizationalUnitName = Organizational Unit Name (eg, section)
    organizationalUnitName_default = OrgUnit
    organizationalUnitName_value = OrgUni
    commonName = Common Name (eg, YOUR name)
    commonName_default = CN
    commonName_value = CN
    commonName_max = 64
    emailAddress = Email Address
    emailAddress_default = [email protected]
    emailAddress_value = [email protected]
    emailAddress_max = 40
    [ req_attributes ]
    EOCNF
    echo "Creating DSA params"
    openssl dsaparam -outform PEM -out DSAPARAM -rand /tmp/.rnd 1024
    echo "Creating CA key pair and cert request"
    openssl req -config Config -nodes -newkey DSA:DSAPARAM -keyout certs/caprivkey.pem -out certs/req.pem
    echo "Signing own CA cert"
    openssl x509 -req -in certs/req.pem -signkey certs/caprivkey.pem -out certs/cacert.pem
    echo "Generating client key pair and cert in keystore"
    keytool -genkey -alias myalias -keyalg DSA -keysize 1024 -keypass password -storepass password -keystore Keystore -dname "CN=Common Name, OU=Org Unit, O=Org, L=Locality, S=State, C=Country" -validity 365
    echo "Generating cert request"
    keytool -certreq -alias myalias -keypass password -storepass password -keystore Keystore -file certs/CertReq.csr
    echo "Signing client cert"
    openssl ca -config Config -policy policy_anything -batch -in certs/CertReq.csr -keyfile certs/caprivkey.pem -days 365 -cert certs/cacert.pem -outdir certs -out certs/public.pem -md SHA1
    echo "Importing CA cert into keystore"
    keytool -import -alias CA -keystore Keystore -storepass password -noprompt -file certs/cacert.pem
    # Clean the certificate file, contains extra stuff from openssl
    sed "/^-----BEGIN CERTIFICATE-----/,/^-----END CERTIFICATE-----/!d" \
         certs/public.pem > certs/tmp-public.pem
    cp certs/tmp-public.pem certs/public.pem
    rm certs/tmp-public.pem
    echo "Importing client cert into keystore"
    keytool -import -alias myalias -keystore Keystore -storepass password -noprompt -file certs/public.pem

  • NAC and SSL - fails to import password protected private key

    I am attempting to import an SSL certificate on my CCA Manager and Server. I purchased a wild card SSL cert *.domain.com. The private key used to generate the certificate was created on an Cisco ACS 3.2 server and has a password. When attempting to import the private key into the CCA Manager the browser times out and no error is reported.
    My guess is that it is waiting for the password to allow access to the private key. Unfortunately there is no place on the form and no pop-up to enter the password.
    Is there a command line option for importing a private key that may work for me?
    Thanks
    Sherm

    The best Possible way is to generate a CSR from the CCA server and then purchase a certificate using that CSR. Then you dont have problems with private keys.
    Regards
    sathappan

  • Import an SSL Private Key

    Hello.  Is it possible to export the Private Key from, say, my J2EE engine (I'm running a dual stack) and import it into my ABAP instance so that both systems use the same Private Key?  They both have the same host name.

    I guess its possible. Please correct me if i am wrong.
    Please keep in mind, that simply importing a certificate as a certificate response won't work in this situation, since the public key from your CA and the public key in the individual PSEs already existing on the respective servers won't match.
    following steps all the key pairs and certificates that are currently stored in the SSL Server PSEs on the target systems will be removed. If you want to keep them, you'll need to export them to a safe place.
    Step 1: import the key pair into a PSE
    Since pl.16 of SAPCRYPTOLIB, key pairs given in the format PKCS#12 can be imported into a PSE (note 745063). Since pl.24 of SAPCRYPTOLIB, also the import of key pairs given as PKCS#5, PKCS#8 or OpenSSL-PEM is supported (note 1159829).
    Step 2: import the PSE resulting from Step 1) into the system's database All PSEs that are known to transaction STRUST will be exported from the database and distributed to the application servers at system startup. The related PSE files will be overwritten. So, the PSE resulting from the key pair import in step 1) needs to be imported into the database.
    You'll need to go through a procedure similar to the one described in note 1178155, step 3.
    - Copy the PSE from step 1) to your workstation/PC
    - Start transaction STRUST
    - Doubleclick the "FILE" icon in the navigation area (left hand side)
    - Select the PSE on your workstation/PC
    - Execute the menu item "PSE --> save as..." and choose the SSL Server
    PSE as target. This will save the PSE from step 1 as SSL Server
    standard PSE.
    - The following step is a modification from note 1178155 which is
    only applicable in your special situation: right mouse button click
    on the SSL Server PSE entry in the navigation area. From the context
    menu appearing, select "Change".
    - Remove the distinguished names from all application server specific
    PSEs in the list. Pressing the green tick mark ('save') will remove
    all application server specific SSL Server PSEs, so the system is
    forced to use the SS Server standard PSE instead.
    Don't forget to restart the ICM in order to make your changes become effective.
    Regards,
    Jazz

  • Importance of the Sort key?

    Hi SAP Gurus,
    I have posted g/l transaction (gl with out sort key), In open item report assignment no only missing.
    Just clarify what is the importance of sort key & assignment no?
    In sort key I am finding different no (i.e 001,012,018) can any body tell me what the logic behind this numbers?
    While creating vendor master If give the customer sort key , in customer open items  assignment  no not updating ..other than this,   Is there is any difference ?
    Thank You
    Ramakanth

    Hi...if i am not wrong as the name specifies sort keys are used to sort the line items.... as u said there are differet options  for sort key each one sorts the line item in particular  manner ...that is one sort key tells that the line items are displayed according to the date ...in some like customer reconciliatio account the sort key sorts the line items according to  customer numbers instead of date because the sorting of line items for customer records is given in corresponding cutomer master record.... and generally customer/vendor reconciliation accounts are not flagged for open item management because in real time a customer/vendor reconciliation has a number of line items and if these are flagged for open item management this may limit the system capabilith as it utilizes lot of system resources to pull up all the line items from all the customers ... hence the accounts corresponding to each customer are displayed rather than all the line items....

  • Problems when importing multiple files into key frames

    I'm creating an interactive flash application that uses hundreds of individual renders from a 3d modelling app.  The image file size is 800 x 600.  Each sequence that i import to the stage is around 120 images and each gets put into a separate key frame.  The problem is, often when I import batches of files into flash the program crashes and stops responding. The problem gets worse after each succesful import ie. after importing the first lot of files, its unlikely that the second lot of files will import.
    Interestingly, I dont have this problem on my pc.  So I can  do all the importing on my pc, but when I try and compile the swf file my pc does not create a file and sometimes crashes.  So I am having to import on my pc and compile the swf on my mac.
    Anyone else having similar problems? is there a better way of going about this?

    flash is limited to 16,000 frames.
    use several swfs and load them into a main swf.

  • Importing a PKCS12 private key into java Keystore

    Hi,
    We have an existing private key, stored in a ".p12" file.
    Currently, our existing program will access this file directly to retrieve the private key, however, we need to import this private key into a keystore so it can be retrieved by our new code.
    Does anyone know whether it is possible to do this, and if so, is there any criteria that need to be met.
    If it is possible, then how do we do it?
    Assistance is appreciated!
    Regards
    Steve Williams

    Sorry to cross-post, but I have a similar problem.
    I have an existing certificate (public/private keypair) that I'm using in Microsoft IIS. Using Cert Manager in Windows2000 I export the certificate preserving the private key into a pfx file. I need to import the public/private keypair into the keystore. I also have the original certificate request and reply from Verisign if that helps any. I've looked everywhere and have been unable to find any information about doing this. Please Help!
    If there is a way to do this using keytool that would be great. If someone knows how to programmatically do this that would also be great.
    Thanks in advance,
    Trey Caldwell
    Software Engineer
    Intrannuity, LLC
    [email protected]

  • P2 Importing and the Tab Key

    I just discovered a MAJOR change in behavior with P2 importing in Final Cut Pro 6.0.2 and it makes me very upset! Previously, when renaming P2 clips in the Log and Transfer window, after double clicking the first clip and renaming, you could press the tab key to go straight to the next clip, type your new name, tab to the next clip... and so on. Now the tab key does not do this!!! I cannot tell you what a huge problem this is. I don't have time to double click every single clip to rename it. Tabing to the next clip saved sooooo much time and was so efficient!
    Does anyone know how to get this functionality back? Can I assign a keyboard shortcut? I've already looked and am not finding it.

    David S. wrote:
    I was able to adapt quickly to this change, and I now like the fact that the tab key for the most apart is designed to move between the text entry fields.
    I don't do a lot of P2 importing so wouldn't have noticed this changed, but I would have been surprised if tabbing didn't navigate between text fields. Seems to me this change was for the better.
    Now if they'd just use Enter to open sequences selected in the bin and Return to edit the sequence name (instead of the other-way-around it is now). Oh, and Command-D doesn't duplicate a selected sequence? +Option-D?! Wha!?+

  • How to import and use a *.key file

    Hi I've been looking for the forum a solution for this but I haven't found,
    I need to sign a file, with a private key, but the private key is a file AAA01_0408021316S.key,
    how can I load this file in order to use it to sing a document
    hope someone can help me

    http://demo.quietlyscheming.com/source/SuperImage.zip
    this is the source code, but where do i need to put it?

  • Unable to import pptx files into key note. Does using PNG file prevent importing slides?

    Unable to import powerpoint files from mail to keynote. Picture files are PNG files. Does keynote not support PNG Files?

    Hi,
    swf files are not supported in Responsive project. swf files should work properly in a non-responsive project.
    Regards,
    Haridoss

  • Automatic remote key updation in data manager after a data import.

    Hi experts,
    I'm using SAP MDM 7.1 SP10 and after I do a data load via import manager my remote keys of lookup tables are updated. For example, lets just say I do a vendor mass load for some operating company for which I didn't maintain remote key for lookup table "Country" (figure Before load) and after the load its autometically updated in data mager (figure After load).
    Before load.
    After load.
    I want to understand if its noramal SAP behaviour or not. If yes, how can i avoid this.
    Thanks and regards
    Shamit Prakash

    Hello Ravi, I just want to leverage Shamit question :
    I noticed the same behavior after the key mapping enable and the problem is : every time I import a file via Import manager now, when I check my mapping, sometimes a supplier that does not exist in my file is mapped with a different one from MDM. Previously the key mapping property was enabled, if this situation occurs  in my import, as the supplier is a key in my map, this field would not be mapped and I had to correct my file or include this supplier in the database. Now, this became dangerous, as my import can map wrong information. Do i have another option to syndicate only changed records, without enable the key mapping ??? Example : use the selection Criteria in syndicator.

  • Error while importing CSR into key storage?

    Dear All,
    I am trying to implement the SSL certificates on our production server. I have generated the CSR from Visual Admin --> Key Storage. I forwarded it to CA and got the certificate response also. Now while importing the certificate into key storage, it is giving me following error:
    The private ket pair doesnt match the certificate response file: Invalid PKCS#1 padding, no leading zeros.
    What can be the cause and probable solution on this issue? Any help on this will be highly appreciated. Kindly reply..
    Thank you,
    Ameya

    Hi,
    I resolved this error by making it sure that there are no extra spaces or unwanted caracter copied while copying the certificate response from the CA. Make sure you are copying the certificate response properly. In my case, some extra space was getting copied so after re-copyinf it properly, it worked.

  • Logic Pro X loops not changing key when imported

    Hi everyone,
    I am a newbie and I have found a problem when importing Audio files (Loops) from the Loop section into a song I am working on in the project area. When I do this instead of the imported loop changing its key to fit in with the Key signature of the song I am writing it stays in its own key. For example the song I am writing is in C Major and the imported Loop is in A sharp. I have been told that when you import this loop by dragging and dropping into the project area that it should automatically change to the key of the project which of course is C Major but this is not happening and I do not know why?
    When I then try to add other instruments in the key of C Major for example a bassline I discover that playing a bass line in C Major is completely out of the tune with the imported loop which is in A sharp. When I play notes from the A sharp scale over this imported loop it is perfectly in tune so its clear that for some reason the loop is not changing its key when its imported.
    Any solutions for this would be greatfully received.

  • Corrupt dump file, foreign keys not generated on import

    Hi,
    In our refresh job, we get the dump file from production and use it to refresh the schema in UAT.
    The dump file thus we got from production seems to be corrupt - as its giving error - "IMP-00008: unrecognized statement in the export file: "
    But the error we are getting is for few users, while other users are being imported fine. For the users which got imported fine, the foreign keys are missing !!!
    There is no "error" in the import log regarding the foreign keys.
    We tried to get the indexfile and it has all "Create Table" statements, along with indexes, primary key, check constraints etc .... only the FOREIGN KEYS are missing.
    How can this be explained ?
    With Regards,
    Shalini.

    Some suggestions:
    1. Check Note:111384.1 if you are trying to import from the tape directly.
    2. You can set a bigger buffer size and check whether the error reappears.
    3. If you are trying to perform a full import and the error always seemed to be happening when it tried to import the 56th user, you set init.ora parameter license_max_users (which is set to 55) to a bigger value.
    These are apart from the main reason for this error, i.e., corrupted export file or Import internal bug.

  • Cisco ACE key.pem import error

    Hi
    after extracting the Cert.pem and Key.pem from the PXF file.
    i am get the following error trying to import the Key.pem file to the ACE
    ENG-CTN-ACE01/Admin# crypto import tftp 10.3.31.249 key5.pem key5
    Trying to connect to tftp server......
    TFTP get operation was successful
    3294 bytes copied
    Successfully imported file from remote server.
    Error: File not of supported key or certificate type - RSA,  import failed.
    ENG-CTN-ACE01/Admin#
    * i have decrypted the key.pem and tried adding the key manually with crypto import terminal command but still getting the same error.
    can you please assist as want am i doing wrong.
    the cert has been uploaded successfully.
    Filename                                 File  File    Expor      Key/
                                             Size  Type    table      Cert
    cisco-sample-cert                        1082  PEM     Yes        CERT
    cisco-sample-key                         887   PEM     Yes         KEY
    wildcard-20140102.cer                    1459  DER     Yes        CERT
    Thanks
    rayyaan

    HI Rayyaan,
    This is a key which you cannot share so that i can try here on my and see what is going on so i would suggested contacting your CA vendor and ask them to provide the key and cert in PEM format. Once you have that try it again. That's all i guess we can do here or you can open a TAC case and see what is going on. If the key is in PEM format ACE shouldn't have any problem in accepting it.
    From user guide:
    Importing Certificate and Key Pair Files
    The ACE supports the importation of PEM-encoded key pairs and certificates (including wildcard certificates) signed by keys. The ACE allows a maximum public key size of 4096 bits. The maximum private key size is 2048 bits.
    You can import a certificate or key pair file to the ACE from a remote server by using the crypto import command in Exec mode. You can import either individual certificates and keys or multiple certificates and keys. Because a network device uses its certificate and corresponding public key together to prove its identity during the SSL handshake, be sure to import both the certificate file and its corresponding key pair file.
    The ACE supports the importation of PEM-encoded SSL certificates and keys with a maximum line width of 130 characters using the terminal. If an SSL certificate or key is not wrapped or it exceeds 130 characters per line, use a text editor such as the visual (vi) editor or Notepad to manually wrap the certificate or key to less than 130 characters per line. Alternatively, you can import the certificate or key by using SFTP, FTP, or TFTP with no regard to line width
    Regards,
    Kanwal

Maybe you are looking for

  • PO release strategies with Contract

    Hi, implementing a PO release strategy (SAP-MM module)I need to consider the case in which a PO is assigned to a Contract. If so, different release strategies should be selected according to the PO value. Possible cases: S0-strategy 0: Contract does

  • How can i make an apple id without a credit card?

    how can i make an apple id without a credit card?

  • ICal sync from iPhone 3G no longer works with both MacBooks?

    Hi Group: I've got an iPhone 3G, a previous gen MBP and a white MB, all running the latest software updates. For the past several months I have been able to enter iCal events on my MBP, sync to the iPhone using iTunes, and then sync the iPhone to the

  • What PDF reader for IPAD recognizes hyperlinks to be able to jump within a document and internet ?

    I have created a WORD document using WORD 2007 and converted it to PDF. The document has hyperlinks and clickable bookmars but the regular IPAD PDF readers do not recgnize the links. Does anyone know what application for an IPAD would make the PDF li

  • GA limitation

    Hi, We can check the document of GA limitation. But I could not understand the following sentence. I am very happy if you tell me the detail. it is welcome if you answer, not all, but one of any.. Report Designer: Formatting of frames (color, line st