J1INCUST - Enter Certificate

Hi Friends
Can anybody explain what is the use of J1INCUST - Enter Certificate. I have tried the Transaction, after posting the Certificate getting an entry like this
Dr 102010  250000( Account Manually assigned for Testing)
Cr 113131  250000( Bank Clearing Account)
I am confused with this entry , the purpose of using the transaction is to Make adjustment entry for the Tax deducted by our customer but here happening the bank clearing entry ie crediting bank account. I have tried to get the configuration where these accounts is configured and why its automatically posting to Bank account. Because we haven't given these accounts any where

HI Friend
Thank you for your replay.
in J1INCUS i have maintained  one GL ie 102010 i am talking about the Bank Account 113131 credited in that entry . how the system is taking this GL account . is it form scratch

Similar Messages

  • While posting truncation in   *j1incust* (enter withholding tax certificate

    Dear experts
    while posting truncation in   j1incust (enter withholding tax certificate from customer ) am getting this error
    No unpaid tax lines exist for the given selection criteria.
    Message no. 8I702
    Diagnosis
    The corresponding withholding tax line  &1& is not present in WITH_ITEM table.
    System Response
    For withholding tax recovered from the vendor, tax line is present in table BSIS, but the corresponding entry is missing in table WITH_ITEM , which is necessary for challan updation. Check the entries.
    Procedure
    check entries in table WITH_ITEM for the open tax items chosen for clearing.
    thankx in advance
    Ajeesh.s

    Dear,
    This happens mainly due to wrong or no business place assignment at invoice or payment.
    Try to update the business place and run teh program. You can update the business place using J1INPP.
    check also whether the TDS account is maintained on Open Item basis.
    regards

  • Withholding accounting enteries

    hi
    This is Amar i need some general accounting enteris for withholding tax please help for the same
    what is enteris will generate for invoice booking and payment and downpayment and challana for bouth vendor and customer, and tax returns for tax department. all of the enteris for withholing tax.
    Regards,
    Amarnadh.

    Hi
    ransaction Codes for Extended Withholding Tax Locate the document in its SAP Library structure
    Transaction Code
    Action
    J1INJV   Enter journal vouchers
    J1INPR   Enter provisions for taxes on services received
    J1INUT    Reverse provisions for taxes on services received
    J1INCHLN   Create remittance challans
    J1INREV   Reverse remittance challans
    J1INBANK  Enter bank challans
    J1INCERT   Print withholding tax certificates for vendors
    J1INREP   Reprint withholding tax certificates for vendors
    J1INCANC  Cancel withholding tax certificates for vendors
    J1INCC   Print withholding tax certificates for customers
    J1INCUST  Enter withholding tax certificates from customers
    J1INEFILE   Prepare TDS returns
    J1INMIS    Withholding Tax Information System
    Pls. look in this link:
    http://help.sap.com/saphelp_erp2005/helpdata/en/04/ebf138cdd78a4be10000000a114084/frameset.htm
    http://help.sap.com/saphelp_erp2005/helpdata/en/04/ebf138cdd78a4be10000000a114084/frameset.htm

  • What are the required settings for Quality Certificate

    Hi Team
    What are the required settings for Quality Certificate for Raw material from vendor. This is my RR - Result Recording  for inspection lot.
    Please sugget me T-Code to view this.
    Can I see say for 6-9 months RR done insp. lot.
    Thanks

    Settings for Quality Certificate for Raw material from vendor,
    Activate QM Procurement key, enter qm control key with certificate and Enter certificate type in certificate field.
    There are 2 cases,
    u want details of certificate send by vendor
    u want to record results and see inspection lot wise results.
    case1
    depending upon the certificate selected by u, system will give u warning or error msg for certificate confirmation at the time of gr. for confirmation QC51 t_code is used. here status has to be changed to 'filed and inspected' then gr will be allowed.
    all these certificates can be dispalyed in QC55 T_CODE.
    CASE2
    U can record results and see in inspection report tab in QA33
    Edited by: YOGINI B THORAT on Aug 4, 2009

  • Unable to install SSL Certificate - ADMIN4118: Only one server certificate can be installed at a time

    Hi,
    We are trying to install SSL certificate (Verisign Class 3) on iPlanet Web Server (version 7). However, at the final step we are getting the error "ADMIN4118: Only one server certificate can be installed at a time"
    We are following the below steps,
    Under "Server Certificates" tab,
         -> Click on "Install" button.
         -> On "Select Configuration" click on "Next" button.
         -> On "Select Tokens and Passwords", select default token as "internal" and click on "Next" button.
         -> On "Enter Certificate Data", select option as "Certficate File" and give path to the certificate file which is having .p7b extension
         -> On "Certificate Details" we are getting warning as "Duplicate Server Details Found" and it's by default using the existing certificate's nickname.
         -> On "Review" page after clicking "Finish" button, an error is displayed saying "ADMIN4118: Only one certificate server can be installed at a time"
    There are multiple sub-domains availble and the new certificate we want to install contains one more sub-domain.
    So, say currently the subdomains present are,
    1.abc.com
    2.abc.com
    so on...
    and now we are trying to install a SSL certificate having one more subdomain say 10.abc.com.
    Please let us know if you have solution to this problem.
    Thanks,
    Rajesh

    Hi Rajesh,
    That error is most commonly seen when you are trying to install a certificate chain into the Web Server.
    The chain should be installed using the "Certificate Authorities" tab per the following steps:
    1) Login to the Admin Console.
    2) Click Edit Configuration from Common Tasks > Configuration Tasks.
    3) Click the Certificates > Certificate Authorities tab from the Configurations page.
    4) Click the Install... tab from the Certificate Authorities (CAs) page.
    An Install CA Certificate Wizard opens. The wizard guides you through the settings available for installing a Certificate Chain. Select Certificate Chain when prompted for Certificate Type.
    You should then see the CA and intermediate certificate(s) listed in the security database.
    If you have access to MOS, more details can be found in the MOS KM Note:
       Oracle iPlanet Web Server - 'ADMIN4118: Only one server certificate can be installed at a time' When Installing Certificate Chain (Doc ID 1925025.1)
    regards
    Tracey

  • Cisco CA + Cisco VPN Client - Error 42: Unable to create certificate enrolment request

    We find ourselves in a difficult situation with the
    Cisco VPN Cleint version 5.0.07.0290 where it keeps giving us an
    "Error 42: Unable to create certificate enrolment request" when we attempt to use the Online enrolment method to create and enrol a new certificate.
    There is no additional information in the VPN client logs where we have set 3-High for all logs.
    In addition, Wireshark does not show any packets sent from the machine running the client to the Cisco 3825 router which runs the Cisco CA.
    To create and enrol a certificate we do the following:
    1. Click on the Enroll button to show the Certificate Enrolment dialog
    2. Select  Online
    3. Select <New> for Certificate Authority
    4. Enter http://192.168.120.1 as CA URL (note, 192.168.120.1 is the IP of the Cisco 3825)
    5. Click Next to display the dialog where we can enter certificate details
    6. Enter details in all fileds except IP Address and Domain
    7. Click Enroll which shows a dilaog with the Error 42 ... message in it.
    If we attempt to create a request by using the File method, all works fine, that is, the client creates a file with the enrolment request.
    The fact that the client does not send any messages to the Cisco CA leads us to belive that we have a pronblem on the clinet machine. However, the client does not write any information in the logs, so it is a bit hard to fix the problem.
    We will be grateful for any assistance that you can provide with this issue. I can provide additional configuration information if required for both the client and the Cisco CA. Note that we have not modified any client configuration. Basically, we installed the clinet on a Windows 7 64bit machine and attempted the steps listed above.
    Thank you
    Emil

    FYI, I just came up against this problem and the solution in my instance was to ensure that the Cisco CA Server was configured to automatically grant certificate requests.
    Cisco2691#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    Cisco2691(config)#crypto pki server CERTSERVER
    Cisco2691(cs-server)#grant ?
      auto     Automatically grant incoming SCEP enrollment requests
      none     Automatically reject any incoming SCEP enrollment request
      ra-auto  Automatically grant RA-authorized incoming SCEP enrollment request
    Cisco2691(cs-server)#grant auto
    % The CS config is locked. You need to shut the server off before changing its configuration.
    Cisco2691(cs-server)#shut
    Cisco2691(cs-server)#grant auto
    Cisco2691(cs-server)#
    Mar 25 19:39:53.356: %PKI-6-CS_GRANT_AUTO: All enrollment requests will be automatically granted.
    Cisco2691(cs-server)#no shut
    % Certificate Server enabled.

  • How to Install Server Certificates

    1) Sun Web Server -> Admin Console -> Server Certificates
    2) Bunch of steps to get to "Step 3: Enter Certificate Data"
    Paste the following in the textarea:
    -----BEGIN RSA PRIVATE KEY-----
    MIICWwIBAAKBgQCv8WAOuA5eohKYuHo0Us7riIDy50a9/mmtSmkR3Libd1Kv51IE
    7nE86bnsEYGG6JRxnDI207DAQ2k1UZxonoJ3D24K0g==
    -----END RSA PRIVATE KEY-----
    -----BEGIN CERTIFICATE-----
    MIIBuzCCASSgAwIBAgIGARatBajmMA0GCSqGSIb3DQEBBQUAMCExHzAdBgNVBAMM
    w/1y6NyccF7+/7nIntaT
    -----END CERTIFICATE-----3) Finish up the rest of the steps.
    I get:
    An error has occurred
    com.sun.web.admin.exceptions.AdminException: ADMIN4112: No Private key foundWhat did I do wrong?

    It seems you didn't generate the certificate based in a certificate request generated via the webserver console.
    The full steps to install a certificate are:
    1. Create the certificate database in webserver console(Sun Web Server -> Admin Console -> Server Certificates). You must enter a passphrase.
    2. Create a certificate request in webserver console.
    3. Sign the certificate request and generate the certificate with your CA (can be verisign)
    4. Install the certificate in webserver.
    Hope it helps.

  • Multiple vendor certificates for multiple deliveries

    Hello all,
    I am working on vendor certificate receipt against delivery.
    The settings have been done.  It is working fine for the first delivery. If I enter certificate recvd as Yes then the inspection lot gets status as CORK.
    Problem comes when we acknowledge another delivery against the same PO. At that time in MIGO the option of certificate diappeares. However the first certificate received is only effective this delivery too. How to overcome this issue.
    I can't go for separate PO for this.
    Mimiri

    In QCC0>QM in Proc->Define Keys for certificate processing-->define certificate type--
    >have you not selected "certificate per GR item" for selected Certificate type.

  • Incoming Quality Certificate

    Dear Experts,
    I have a problem, actually we have categorise our vendors in three categories, A Class, B Class and C Class Vendors, and we do source inspection not GR inspection, but for A Class Vendors we only received Quality Certificate from the vendor and we donot do source inspection for A Class Vendors, we only want to enter certificate number in MIGO, if we have not receive the certificate system should not allow us to do migo.
    How can we achieve this in sap, please confirm me step by step.
    Regards
    Ishu

    Hi,
    in migo u can see in header level service for object here  u can attach the quality certificate  ,if u done gr r else u go to same material document in display mode &  u can attach the quality certificate.
    u can enter the quality certificate no. in text either header r item level even if u make it as mandatory.
    Regards
    Raj.

  • Is it possible to Configure TDS  for Customer

    Dear Experts
                 pls consider this as an example
    1.customer invoice  f-22
          customer a/c dr 18000
          Tds a/c          dr 2000
                 to
                    sales a/c               20000
    2.At the time of incoming payment f-28
              there it showing only 18000. so we can clear 18000 here
    3 j1incust enter withholding tax certificate from customer
            through this way we can clear remaining TDS amount 2000
    my question is : our customer paying 20000 without deducting TDS . In this scenario what kind of configuration is required
    Thanks in Advance
       Ajeesh.s
    Edited by: Ajeeshsudevan on Oct 4, 2011 12:48 PM
    Edited by: Ajeeshsudevan on Oct 4, 2011 12:48 PM

    Dear Vijay
    I think there is no configuration for TDS receivable, but we can capture the tax amount in expenses account while sales invoice posting (same as cash discount procedure) and see the report in Tax expenses account.
    Regards
    Sridhara Rao D
    Edited by: Sridhara Rao.D on Oct 1, 2011 3:49 PM

  • How to build a https, simply, but detailled way

    HI there!
    It took tones of hour trying to setup a https connexion and finally, it still not work.
    I went to tones of forums and try all the tricks written, nothing worked.
    Most of the time it is not clear.
    Most of the time it changed nothing.
    YOU are my last chance!
    I listed several questions in green, it will kind of you if you've got some answer.
    Here follow the processing steps that I did.
    First, I used this site : http://developer.apple.com/internet/serverside/modssl.html
    Nice site, not so clear but nice.
    So here what I got :
    openssl genrsa -des3 -out server.key 2048
    Passphrase : 123456 (two times)
    then :
    openssl req -new -key server.key -out server.csr
    Passphrase : 123456
    Organization Name : GG LTD
    Common Name : GOK
    No challenge password neither optional company name.
    openssl genrsa -des3 -out ca.key 2048
    Passphrase : azerty (two times)
    openssl req -new -x509 -days 365 -key ca.key -out ca.crt
    Organization Name : GG HC
    Common Name : GG HC OK
    After that I continued :
    chmod +x sign.sh
    ./sign.sh server.csr
    Passphrase : azerty
    Certificate is to be certified until Oct 22 18:11:15 2008 GMT (365 days)
    Sign the certificate? [y/n]: y
    1 out of 1 certificate requests certified, commit? [y/n] y
    Write out database with 1 new entries
    Data Base Updated
    CA verifying: server.crt <-> CA cert
    server.crt: OK
    So that seems to be ok!
    Next step...
    sudo mkdir /etc/httpd/ssl.key
    sudo cp -r * /etc/httpd/ssl.key/
    Here what I got :
    powermacquad:/etc/httpd/ssl.key root# ll
    total 72
    drwx------ 12 root wheel 408 Oct 23 11:14 .
    drwxr-xr-x 23 root wheel 782 Oct 22 19:24 ..
    -rw-r--r-- 1 root wheel 1513 Oct 23 11:14 ca.crt
    drwxr-xr-x 3 root wheel 102 Oct 23 11:14 ca.db.certs
    -rw-r--r-- 1 root wheel 82 Oct 23 11:14 ca.db.index
    -rw-r--r-- 1 root wheel 21 Oct 23 11:14 ca.db.index.attr
    -rw-r--r-- 1 root wheel 3 Oct 23 11:14 ca.db.serial
    -rw-r--r-- 1 root wheel 1751 Oct 23 11:14 ca.key
    -rw-r--r-- 1 root wheel 3890 Oct 23 11:14 server.crt
    -rw-r--r-- 1 root wheel 997 Oct 23 11:14 server.csr
    -rw-r--r-- 1 root wheel 1743 Oct 23 11:14 server.key
    -rwxr-xr-x 1 root wheel 1784 Oct 23 11:14 sign.sh
    I did not do the "Removing the pass phrase requirement" because I am in production. So as I understand I will have to retype the Passphrase everytime I reboot. I will have to start apache manually via command line. 1-Is that true? or it is acceptable to remove the passphrase requirement (if the computer is physically protected from hackers or something else)?
    The next step was :
    sudo apachectl stop
    cd /etc/httpd
    sudo cp httpd.conf httpd.conf.backup
    The next step is harder to understand.
    What I want to do is to reserve this directory :
    /Library/WebServer/html/secure/
    for my https.
    2-Is that possible?
    Here are the important parts of my httpd.conf file :
    LoadModule ssl_module libexec/httpd/libssl.so
    AddModule mod_ssl.c
    ServerSignature On
    #Port 80
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    <IfModule mod_ssl.c>
    SetEnvIf User-Agent ".MSIE." nokeepalive ssl-unclean-shutdown
    SSLPassPhraseDialog exec:/etc/httpd/getsslpassphrase
    SSLSessionCache dbm:/var/log/httpd/ssl_scache
    SSLSessionCacheTimeout 300
    SSLMutex file:/var/log/httpd/ssl_mutex
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    SSLLogLevel info
    AddType application/x-x509-ca-cert crt
    AddType application/x-pkcs7-crl crl
    SSLProtocol all -SSLv2
    SSLLog "/var/log/httpd/sslenginelog"
    ## SSL Virtual Host Context
    <VirtualHost 127.0.0.1:80>
    #Just to keep things sane...
    DocumentRoot "/Library/WebServer/html"
    ServerName 127.0.0.1
    ServerAdmin [email protected]
    SSLEngine Off
    </VirtualHost>
    <VirtualHost 127.0.0.1:443>
    # General setup for the virtual host
    DocumentRoot "/Library/WebServer/html/secure"
    #ServerName has to match the server you entered into the CSR
    ServerName secure
    ServerAdmin [email protected]
    ErrorLog "/var/log/httpd/error_log"
    TransferLog /var/log/httpd/access_log
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine On
    # enable SSLv3 but not SSLv2
    SSLProtocol all -SSLv2
    SSLCipherSuite "ALL:!ADH:!EXPORT56:RC4RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:eNULL"
    # Path to your certificates and private key
    SSLCertificateFile "/etc/httpd/ssl.key/serveur.crt"
    SSLCertificateKeyFile "/etc/httpd/ssl.key/serveur.key"
    <Files ~ "\.(cgi|shtml|phtml|php3?)$">
    SSLOptions +StdEnvVars
    </Files>
    <Directory "/Library/WebServer/CGI-Executables">
    SSLOptions +StdEnvVars
    </Directory>
    # correction for browsers that don't always handle SSL connections well
    SetEnvIf User-Agent ".MSIE." \
    nokeepalive ssl-unclean-shutdown \
    downgrade-1.0 force-response-1.0
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    Listen 443
    Listen 80
    </IfModule>
    <IfModule mod_jk.c>
    JKWorkersFile /etc/httpd/workers.properties
    JKLogFile /var/log/httpd/mod_jk.log
    JKLogLevel error
    JKMount /*.jsp JBoss1
    JKMount /servlet/* JBoss1
    JKMount /examples/* JBoss1
    </IfModule>
    ## The default server is used for status on a special port
    3-Is there a problem with my httpd.conf?
    At this point I have two options :
    first one is to use this /settings/certificates
    the second one is to configure everything in /Web/Settings/General+Security/
    Let see the first option.
    I clicked on Import, a new window appeared and I entered my parameters :
    Just after clicking Import it freezed for a long long time.
    The password entered was : 123456. 4-Is that right?
    I had to force to quit the Admin Server application to not wait for 3 days more!!
    So now let see the second option :
    I have only one ip.
    On the first line there is my official website.
    On the second it is the MySQL WebInterface : /Library/WebServer/Documents/phpMyAdmin/
    Here I had to click on "+" to create a new Site.
    You can see 4 arrows ponting some delicate points.
    5-Are all these points ok? Are the parameters appropriated?
    Now it is time to try to enter this #@!+$£#@& certificate.
    First thing to do is to select personnalised configuration :
    After that a question :
    6-Why the default cert and key are stored in /etc/Certificates and not in the /etc/httpd/ssl.* like mine? Is that important?
    I entered the parameters as it follows :
    And that was good he said : Import successfull.
    Now it is easy you click OK, then you save the new configuration.
    And when I want to restart the Web service, it fails like that :
    Saying :
    "try to reactualize configuration, try to contact admin, see the logs, impossible to restart".
    Two more precision :
    -I have no cache performances
    -Last precision are :
    httpd -D SSL
    Invalid command '%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x "%r" %b', perhaps mis-spelled or defined by a module not included in the server configuration
    I tried a lot of more things ofr example to comment these lines :
    '%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x "%r" %b'
    (for the following commands I am in root)
    Then when I try httpd -D SSL
    It gives : Processing config directory: /etc/httpd/sites/*.conf
    Processing config file: /etc/httpd/sites/0000any_80.conf
    Processing config file: /etc/httpd/sites/0001127.0.0.1_80phpmyadmin.conf
    Processing config file: /etc/httpd/sites/virtualhostglobal.conf
    So i thought it was ok, but then when I did
    apachectl start
    Processing config directory: /etc/httpd/sites/*.conf
    Processing config file: /etc/httpd/sites/0000any_80.conf
    Processing config file: /etc/httpd/sites/0001127.0.0.1_80phpmyadmin.conf
    Processing config file: /etc/httpd/sites/virtualhostglobal.conf
    /usr/sbin/apachectl start: httpd could not be started
    And the log said :
    /var/log/httpd root# tail 20 -f sslenginelog
    [23/Oct/2007 12:59:50 09697] [info] Server: Apache/1.3.33, Interface: mod_ssl/2.8.24, Library: OpenSSL/0.9.7l
    [23/Oct/2007 12:59:50 09697] [info] Init: 1st startup round (still not detached)
    [23/Oct/2007 12:59:50 09697] [info] Init: Initializing OpenSSL library
    [23/Oct/2007 12:59:50 09697] [info] Init: Loading certificate & private key of SSL-aware server secure:443
    [23/Oct/2007 12:59:50 09697] [error] Init: Unable to read server certificate from file /etc/httpd/ssl.key/serveur.crt (OpenSSL library error follows)
    [23/Oct/2007 12:59:50 09697] [error] OpenSSL: error:0D07207B:asn1 encoding routines:ASN1getobject:header too long
    7-That will be my last question : what I did wrong? What should I do?
    That's all.
    My problem is as big as this post.
    I must found a solution.
    Thanks in advance for those that took time to read this!
    Message was edited by: Le Jong le plus lourd

    I would like to thank you very much UptimeJeff!!
    You are the one who shows me the goddess light!!
    Arf!
    Finally I did it!
    What is Mac? A simple way to do hard thing.
    Why to use command line when all the tools you need are available in nice interfaces!!
    So here the answer at the question : just use ServerAdmin and only ServerAdmin.
    How?
    Like this way :
    First go to the settings and click on "+".
    A new window appears. This is THE window you should use to enter certificate. This window should generate the key I imagine.
    So, then, you just have to enter the parameter as described here :
    http://docs.info.apple.com/article.html?path=ServerAdmin/10.4/en/c4ms11.html
    http://docs.info.apple.com/article.html?path=ServerAdmin/10.4/en/c4ms6.html
    Here an exemple :
    After you complete the form, you MUST save your work.
    And after that, it will be possible to add a signed certificate.
    It is a simple window where you must paste the body of the file ca.crt.
    It begins by :
    -----BEGIN CERTIFICATE-----
    MIIEMDCCAxigAwIBAgIJAOZOIzRj02taMA0GCSqGSIb3DQEBBAUAMG0xCzAJBgNV
    BAYTAkZSMREwDwYDVQQIEwhQcm92ZW5jZTESMBAGA1UEBxMJTWFyc2VpbGxlMQ4w
    and finish by :
    MZ8URgH7LxxsWB85aLCXfbqIFZE=
    -----END CERTIFICATE-----
    Click Ok and that's all.
    Now you should see your settings window.
    It should looks like this :
    Then for the rest of the procedure, it is easy.
    You just have to complete the General menu and choose the generated certificate in the Security menu.
    That's magic!
    All is working right now.
    I think the problem was due to the localisation of the files *.crt and *.key.
    It was no working because the files should be present here :
    /private/etc/certificates
    By the way, I did not try to manually create certificates and copy them in this localisation and retry to start server.
    I imagine that works.

  • Proxy for Sender Mail Adapter

    Hi All,
    I wanted to know if it is possible to specify/configure a proxy server for a sender mail adapter communication channel (similar to SOAP adapter)?
    Thanks,
    Sumant.

    specify/configure a proxy server
    It should not be mandatory to use the proxy server. That usually depends upon the landscape.
    Do I need to deploy any certificates on the XI server?
    Again, this is not mandatory. Only if you need to configure S/MIME based communication, you need to enter certificate entries in keystore.
    Regards,
    Prateek

  • Keystore communication?

    Hi,
    I am not an expert in cryprography, but have experience in working with encryption using BouncyCastle and keytool.
    I have a basic question on the standard practices used with a keystore. Can someone please explain me how two parties communicate regarding Java encryption. Assume both the parties are using AES 128 encryption and decryption and both have their own keystores. How does one party communicate the secret key used for ecryption to the other party so that the other party can decrypt it using the same key? Please note that I am only talking about Symmetric Key encryption here (not shared key).
    Thanks,
    vijay.

    If both parties have (securely) exchanged their secret keys ahead of time they'd each simply store it in their respective key store or wherever is convenient. The trick, of course, is exchanging the secret key securely. That's where a public/private key pair can be quite handy but there are issues with that, too, mainly trust: When two parties exchange their respective public keys how do they guard against a man-in-the-middle attack, for example? Enter certificates, which involve a third party who is trusted by both sides to have verified their identity so that the cryptographic certificate on the public keys assure each side that they're really talking to the right party. Once that channel is established you can exchange secret keys digitally.
    Note: self-signed certificates on public keys really certify nothing but they're good enough to satisfy the mere mechanics of the process, generally for testing, but certainly not the trust aspect. Also, public/private keys are computationally expensive compared to secret keys, which is why public/private keys tend to be used only for the exchange of a secret key (which can be generated on the fly by one of the parties and discarded after the session).
    Disclaimer: I'm no expert on cryptography, either.

  • WiSM 7.0.116 Web-Auth Fail & GUI Management Fail

    Dears,
    I find two log:
    *spamReceiveTask: Jul 28 08:38:28.078: %LWAPP-3-RADIUS_ERR: spam_radius.c:137 Could not send join reply, AP authorization failed; AP:00:14:69:3b:ee:20
    *emWeb: Jul 28 08:38:17.314: %PEM-1-WEBAUTHFAIL: pem_api.c:4990 Web authentication failure for station 00:25:d3:9a:cb:da
    Then, Wireless Client cannnot access web-auth page, and I cannot access the controller management GUI.
    When the first Radius Fail, It happened!!!
    I don't know why happen it @@"
    Device:
    WiSM
    7.0.196

    - Model of AP?
    - Console log of this AP as it boots up?
    - From WLC CLI, send "show network summary"
    - From WLC GUI, send snapshot of
    Managment > HTTP-HTTPS
    Security > WebAuth > Certificate
    Controller > Interfaces
    - Did you try adding the mac address of AP 00:14:69:3b:ee:20 in the AP authorization list OR under mac filtering
    - On WLC GUI, capture a snapshot of Security > AP Policies
    Then under same tab, click on Add > enter mac address of AP 00:14:69:3b:ee:20 > enter certificate type MIC
    and see if this AP can join

  • Service startup issue in Windows Xp

    hello,
    Iam getting the below error when i try to start the service in a remote xp machine.
    "service started and stopped.some service stop automatically if they have no work to do.for example,performance logs and Alerts service."
    iam a domain admin so its not related to permission issues.
    Any suggestions?
    gowthaman J

    hello Jones,
    sorry for the delay...
    Finally I got the machine online...
    Application Event
    Windows Installer reconfigured the product. Product Name: Configuration Manager Client. Product Version: 4.00.6487.2000. Product Language: 1033. Reconfiguration success or error status: 0.
    System event
    The SMS Agent Host service entered the running state.
    The SMS Agent Host service entered the stopped state.
    CCMexec.log
    Loading service settings. CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Error loading service settings. Code 0x80040154 CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Phase 0 initialization failed (0x80040154). CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Service initialization failed (0x80040154). CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Shutting down CCMEXEC... CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    UninitCommandExec failed (0x800401fb). CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Waiting up to 2 seconds for active tasks to complete... CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Finished shutting down CCMEXEC. CcmExec 10/17/2012 11:11:43 AM 2736 (0x0AB0)
    Starting CCMEXEC service... CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Running on machine DTHP03F8 as user SYSTEM. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Initializing COM. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Registering for logging change notifications. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Setting default logging component for process. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Setting service status to RUNNING. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Checking configuration. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Successfully Created Thread for CheckConfiguration. Waiting for Configuration to Complete CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Checking product registrations. CCMEXEC 10/17/2012 11:12:12 AM 2560 (0x0A00)
    Found product code = {2609EDF1-34C4-4B03-B634-55F3B3BC4931} CCMEXEC 10/17/2012 11:12:12 AM 2560 (0x0A00)
    Found product "Configuration Manager Client" version 4.00.6487.2000 upgrade code {252DA259-82CA-4177-B8D0-49C78937BA3E} CCMEXEC 10/17/2012 11:12:12 AM 2560 (0x0A00)
    Looking for product code '{2609EDF1-34C4-4B03-B634-55F3B3BC4931}' in WMI CCMEXEC 10/17/2012 11:12:12 AM 2560 (0x0A00)
    Confirmed registration for product "Configuration Manager Client". CCMEXEC 10/17/2012 11:12:12 AM 2560 (0x0A00)
    ACE present for interactive user on file C:\WINDOWS\system32\CCM\cpapplet_ps.dll CCMEXEC 10/17/2012 11:12:12 AM 2560 (0x0A00)
    Starting phase 0 initialization. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Initializing performance counters. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Initializing thread pool. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Initializing task engine. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Initializing system task processor. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Registering for Network Change Events. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Creating global objects. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    SystemRequiredSeconds registry value is not set. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Entering Certificate Maintenance CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Client SSL is disabled. Setting state to 0x0. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Certificate (0x1139d50) is Exportable CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Raising pending event:
    instance of CCM_ServiceHost_CertRetrieval_Status
     ClientID = "GUID:73108EA5-C413-4AA8-BB75-F2B11E665E97";
     DateTime = "20121017071212.574000+000";
     HRESULT = "0x00000000";
     ProcessID = 2928;
     ThreadID = 2380;
     CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Loading service settings. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Error loading service settings. Code 0x80040154 CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Phase 0 initialization failed (0x80040154). CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Service initialization failed (0x80040154). CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Shutting down CCMEXEC... CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    UninitCommandExec failed (0x800401fb). CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Waiting up to 2 seconds for active tasks to complete... CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    Finished shutting down CCMEXEC. CcmExec 10/17/2012 11:12:12 AM 2380 (0x094C)
    gowthaman J

Maybe you are looking for

  • How to capture the xMII user from xMII Login page

    Hi Friends, I want to capture the xmii login deatiles and how we can do. can any one please expalin. Thanks Srikanth

  • Should I delete redundant images in the "All Images" folder?

    Not sure if this is the right place to post this but... The "All Images" folder contains so many redundant images, should I clean up those redundant files? If I do, will it delete them from the individual docs and other files where the images are ass

  • Relation between fi - isu

    Hello, i have to do a report which extract information like the transaction fbl3n but i have to add others informations which were in isu, like the partner, the anlage... what can i do to make link between bseg and isu tables? Now i select all inform

  • What are the steps for integration FI to PP

    hai what are the steps for integration with FI to PP Thanks & regards, PG BABU

  • View Interaction Record as per user

    Hi All, I want to view all the interaction record as per the user. Let me clear about this. I hv configure the agent inbox profile and assign the quick search to it. But still I am not getting the interaction record as p[er the user. I f I log in In