Javacard.security and message SW1: 64, SW2: 44

Hi, I have problem with initialization of my DES Keys in applet constructor.
Firstly I declare a member variable for the keys like
private DESKey desKey;
private DESKey des3Key;Secondly, I initialize them
desKey = (DESKey) KeyBuilder.buildKey(KeyBuilder.TYPE_DES, KeyBuilder.LENGTH_DES, true);
des3Key = (DESKey) KeyBuilder.buildKey(KeyBuilder.TYPE_DES, KeyBuilder.LENGTH_DES3_2KEY, true);After that when I run script I get response SW1: 64, SW2: 44 ("Applet creation failed.").
When I run script without initialization code it works.
Hepl plz. Does anybody know what is the problem?

My cref emulator supports, and I can build the key, but still I get the same error (SW1: 64, SW2: 44) when tying to get cipher instance. I have tried all the Cipher.ALG_DES_* options.
cipher named cipherDES declared in the beginning of the class-> getting instance in constructor:
cipherDES = Cipher.getInstance(Cipher.ALG_DES_ECB_NOPAD, false);result when installing: SW1: 64, SW2: 44
Trying to get cipher in process()-function:
Cipher cipher = Cipher.getInstance( Cipher.ALG_DES_ECB_NOPAD, false );result when processing: SW1: 6f, SW2: 00
I wonder what is wrong...

Similar Messages

  • After AVG PC Tune up, software update message for security and stability update is available FireFox 3.6.18. Should I Update?

    My Dell laptop (Operating on Windows XP) was hit with multiple viruses - I could not open Mozilla Firefox or any other applications for that matter. After much time and many attempts, I was finally able to install and run an AVG Scan and then an AVG PC Tune up. 4,559 problems found and repaired. After the repairs, I received the following message:
    "Software Update - A security and stability update for Firefox is available: Firefox 3.6.18 - It is strongly recommended that you apply this update for Firefox as soon as possible. - an underlined link reading, "View more information about this update" and then 2 choices - "Ask Later" or "Update Firefox." Since part of the problem was with Firefox and some error messages pointed to that, I'm hesitant to click on any of the three options above. Can you help me to get past this error message, please. I am sending this from my home computer. Thank you. Diane

    Sometimes the updater gets in a funny state - Go to http://www.mozilla.org/en-US/firefox/new/ and download the full installer. Close Firefox and run the installer

  • I have updated my 4S i phone with ios 8.1.2, while activating i forgot my password, i am able to sign in my apple id in pc but not not able to sign in my i phone and  message- your apple id has been disable for security reasons please help

    I have updated my 4S i phone with ios 8.1.2, while activating my iphone, i forgot my password. I am able to sign in my apple id in pc (manage my account) but not not able to sign in my i phone and  message- your apple id has been disable for security reasons please help.
    my apple id is with extension @ gmail.com but for activation it is mentioned that it is linked with extension of @me.com

    Hi ulhas1frombanihal,
    Welcome to the Support Communities!  Because your account has been disabled, you will need to contact Apple ID account security to straighten this out.
    Contact Apple for help with Apple ID account security - Apple Support
    http://support.apple.com/en-us/HT5699
    I hope this information helps ....
    - Judy

  • Xws-security and fault messages

    Hi,
    I have a problem with xws-security and fault messages.
    It seems that the security policy is not applied to fault messages. This results in a "javax.xml.rpc.soap.SOAPFaultException: Message does not conform to configured policy: No Security Header found" exception whenever a fault message is thrown.
    As a result I can not use any meaningful application-specific fault messages as they violate the security policy. Is this correct? Surely a fault message is a SOAP message just like any other and should have the security policy applied to it as usual, or am i missing something here?
    If anyone can shed any light on this i'd really appreciate it.

    XWS-Security is not integrated with Sun Java Studio Enterprise. However, if you would like to implement message level security in a web service in the Java Studion Enterprise environment, you may find this article useful:
    http://developers.sun.com/prodtech/javatools/jsenterprise/downloads/ea/jse8/reference/techart/security.html
    Rico

  • My contacts and whats app messages are shown on my sister's iphone! How can I secure my iphone and have a high level of security and privacy! Her Contacts are shown in my iphone as well!!

    I have and iphone 6 with iOS 8.1. My contacts and whats app messages are shown on my sister's iphone! She have iPhone 6 and and iOS as well. How can I secure my iphone and have a high level of security and privacy! Her Contacts are shown in my iphone as well! Setting in mac and iphone are a bit presice and sensitive. Is there any way to solve my issue and increase the safety, security and privacy in my iPhone and its data?

    Your problem is that she used your icloud ID to connect to icloud and thus had all your data synced to her device.  Contacts are not saved in a backup to icloud, since they are stored independently in the Contacts section of icloud.  If someone deletes them, they are gone.  If you had them on the PC would they be available in some backup you frequently make of the PC?

  • I have put Ipod in restore mode and about 1/2 way through download it goes back to message "disabled type in passcode" ?? I have turned off all security and all trouble shooting ideas, any suggestions?? besides paying $$$$ to apple tech support

    I have put Ipod in restore mode and about 1/2 way through download it goes back to message "disabled type in passcode" ?? I have turned off all security and tried all trouble shooting ideas, any suggestions?? besides paying $$$$ to apple tech support

    What appears to be happensin is that before the actual download finishes/restore starts. the recovery mode is timing out. I would do a manual download using the instructions here:
    iDevice Troubleshooting 101 :: iPhone, iPad, iPod touch
    Then place the iPod in Recovery mode and restore using the instructions in the link.

  • The problem about Secure Reliable Messaging between WCF and Weblogic

    I'm doing a project for testing the interoperability between WCF and Weblogic with secure reliable messaging.
    When WCF client talk to Weblogic service with Secure Reliable feature enabled.We got error when CreateSequence, the error message is below:
    The incoming message was signed with a token which was different from what used to encrypt the body. This was not expected.
    The remote endpoint requested an address for acknowledgements that is not the same as the address for application messages. The channel could not be opened because this is not supported. Ensure the endpoint address used to create the channel is identical to the one the remote endpoint was set up with.
    My understanding is that the client accepted the RSTR from weblogic (so both sides now share the secure conversation token) and moved on to CreateSequence (and failed due to config mismatches). But I don't how the error happen and how to get it fixed.
    -- below is the wsdl you are using --
    Any ideas about it?
    Thanks in advance!!!!!!
    <?xml version='1.0' encoding='utf-8'?>
    <WL5G3N4:definitions name="EchoStringSignOnly" targetNamespace="http://tempuri.org/" xmlns="" xmlns:WL5G3N0="http://www.w3.org/ns/ws-policy" xmlns:WL5G3N1="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:WL5G3N2="http://schemas.xmlsoap.org/ws/2005/02/rm/policy" xmlns:WL5G3N3="http://docs.oasis-open.org/ws-rx/wsrmp/200702" xmlns:WL5G3N4="http://schemas.xmlsoap.org/wsdl/" xmlns:WL5G3N5="http://tempuri.org/" xmlns:WL5G3N6="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:WL5G3N7="http://schemas.xmlsoap.org/wsdl/soap12/">
    <WL5G3N0:Policy WL5G3N1:Id="CustomBinding_IEchoStringSignOnly1_EchoString_Input_policy">
    <WL5G3N0:ExactlyOne>
    <WL5G3N0:All>
    <sp:SignedParts xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <sp:Body/>
    <sp:Header Name="Sequence" Namespace="http://schemas.xmlsoap.org/ws/2005/02/rm"/>
    <sp:Header Name="SequenceAcknowledgement" Namespace="http://schemas.xmlsoap.org/ws/2005/02/rm"/>
    <sp:Header Name="AckRequested" Namespace="http://schemas.xmlsoap.org/ws/2005/02/rm"/>
    <sp:Header Name="To" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="From" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="FaultTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="ReplyTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="MessageID" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="RelatesTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="Action" Namespace="http://www.w3.org/2005/08/addressing"/>
    </sp:SignedParts>
    </WL5G3N0:All>
    </WL5G3N0:ExactlyOne>
    </WL5G3N0:Policy>
    <WL5G3N0:Policy WL5G3N1:Id="CustomBinding_IEchoStringSignOnly1_policy">
    <WL5G3N0:ExactlyOne>
    <WL5G3N0:All>
    <WL5G3N2:RMAssertion>
    <WL5G3N2:InactivityTimeout Milliseconds="600000"/>
    <WL5G3N2:AcknowledgementInterval Milliseconds="200"/>
    </WL5G3N2:RMAssertion>
    <sp:SymmetricBinding xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <wsp15:Policy xmlns:wsp15="http://www.w3.org/ns/ws-policy">
    <sp:ProtectionToken>
    <wsp15:Policy>
    <sp:SecureConversationToken sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp15:Policy>
    <sp:RequireDerivedKeys/>
    <sp:BootstrapPolicy>
    <wsp15:Policy>
    <sp:SignedParts>
    <sp:Body/>
    <sp:Header Name="To" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="From" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="FaultTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="ReplyTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="MessageID" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="RelatesTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="Action" Namespace="http://www.w3.org/2005/08/addressing"/>
    </sp:SignedParts>
    <sp:EncryptedParts>
    <sp:Body/>
    </sp:EncryptedParts>
    <sp:AsymmetricBinding>
    <wsp15:Policy>
    <sp:InitiatorToken>
    <wsp15:Policy>
    <sp:X509Token sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp15:Policy>
    <!--<sp:RequireThumbprintReference/>-->
    <sp:WssX509V3Token10/>
    </wsp15:Policy>
    </sp:X509Token>
    </wsp15:Policy>
    </sp:InitiatorToken>
    <sp:RecipientToken>
    <wsp15:Policy>
    <sp:X509Token sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/Never">
    <wsp15:Policy>
    <!--<sp:RequireThumbprintReference/>-->
    <sp:WssX509V3Token10/>
    </wsp15:Policy>
    </sp:X509Token>
    </wsp15:Policy>
    </sp:RecipientToken>
    <sp:AlgorithmSuite>
    <wsp15:Policy>
    <sp:Basic128Rsa15/>
    </wsp15:Policy>
    </sp:AlgorithmSuite>
    <sp:Layout>
    <wsp15:Policy>
    <sp:Strict/>
    </wsp15:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:OnlySignEntireHeadersAndBody/>
    </wsp15:Policy>
    </sp:AsymmetricBinding>
    <sp:Wss11>
    <wsp15:Policy>
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:MustSupportRefThumbprint/>
    <sp:MustSupportRefEncryptedKey/>
    </wsp15:Policy>
    </sp:Wss11>
    <sp:Trust13>
    <wsp15:Policy>
    <sp:MustSupportIssuedTokens/>
    <sp:RequireClientEntropy/>
    <sp:RequireServerEntropy/>
    </wsp15:Policy>
    </sp:Trust13>
    </wsp15:Policy>
    </sp:BootstrapPolicy>
    </wsp15:Policy>
    </sp:SecureConversationToken>
    </wsp15:Policy>
    </sp:ProtectionToken>
    <sp:AlgorithmSuite>
    <wsp15:Policy>
    <sp:Basic128Rsa15/>
    </wsp15:Policy>
    </sp:AlgorithmSuite>
    <sp:Layout>
    <wsp15:Policy>
    <sp:Strict/>
    </wsp15:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:OnlySignEntireHeadersAndBody/>
    </wsp15:Policy>
    </sp:SymmetricBinding>
    <sp:Wss11 xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <wsp15:Policy xmlns:wsp15="http://www.w3.org/ns/ws-policy">
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:MustSupportRefThumbprint/>
    <sp:MustSupportRefEncryptedKey/>
    </wsp15:Policy>
    </sp:Wss11>
    <sp:Trust13 xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <wsp15:Policy xmlns:wsp15="http://www.w3.org/ns/ws-policy">
    <sp:MustSupportIssuedTokens/>
    <sp:RequireClientEntropy/>
    <sp:RequireServerEntropy/>
    </wsp15:Policy>
    </sp:Trust13>
    <wsam:Addressing xmlns:wsam="http://www.w3.org/2007/05/addressing/metadata">
    <wsp:Policy xmlns:wsp="http://www.w3.org/ns/ws-policy">
    <wsam:NonAnonymousResponses/>
    </wsp:Policy>
    </wsam:Addressing>
    </WL5G3N0:All>
    </WL5G3N0:ExactlyOne>
    </WL5G3N0:Policy>
    <WL5G3N0:Policy WL5G3N1:Id="CustomBinding_IEchoStringSignOnly_EchoString_output_policy">
    <WL5G3N0:ExactlyOne>
    <WL5G3N0:All>
    <sp:SignedParts xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <sp:Body/>
    <sp:Header Name="Sequence" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="SequenceAcknowledgement" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="AckRequested" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="UsesSequenceSTR" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="ChannelInstance" Namespace="http://schemas.microsoft.com/ws/2005/02/duplex"/>
    <sp:Header Name="To" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="From" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="FaultTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="ReplyTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="MessageID" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="RelatesTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="Action" Namespace="http://www.w3.org/2005/08/addressing"/>
    </sp:SignedParts>
    </WL5G3N0:All>
    </WL5G3N0:ExactlyOne>
    </WL5G3N0:Policy>
    <WL5G3N0:Policy WL5G3N1:Id="CustomBinding_IEchoStringSignOnly1_EchoString_output_policy">
    <WL5G3N0:ExactlyOne>
    <WL5G3N0:All>
    <sp:SignedParts xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <sp:Body/>
    <sp:Header Name="Sequence" Namespace="http://schemas.xmlsoap.org/ws/2005/02/rm"/>
    <sp:Header Name="SequenceAcknowledgement" Namespace="http://schemas.xmlsoap.org/ws/2005/02/rm"/>
    <sp:Header Name="AckRequested" Namespace="http://schemas.xmlsoap.org/ws/2005/02/rm"/>
    <sp:Header Name="To" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="From" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="FaultTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="ReplyTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="MessageID" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="RelatesTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="Action" Namespace="http://www.w3.org/2005/08/addressing"/>
    </sp:SignedParts>
    </WL5G3N0:All>
    </WL5G3N0:ExactlyOne>
    </WL5G3N0:Policy>
    <WL5G3N0:Policy WL5G3N1:Id="CustomBinding_IEchoStringSignOnly_EchoString_Input_policy">
    <WL5G3N0:ExactlyOne>
    <WL5G3N0:All>
    <sp:SignedParts xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <sp:Body/>
    <sp:Header Name="Sequence" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="SequenceAcknowledgement" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="AckRequested" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="UsesSequenceSTR" Namespace="http://docs.oasis-open.org/ws-rx/wsrm/200702"/>
    <sp:Header Name="ChannelInstance" Namespace="http://schemas.microsoft.com/ws/2005/02/duplex"/>
    <sp:Header Name="To" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="From" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="FaultTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="ReplyTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="MessageID" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="RelatesTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="Action" Namespace="http://www.w3.org/2005/08/addressing"/>
    </sp:SignedParts>
    </WL5G3N0:All>
    </WL5G3N0:ExactlyOne>
    </WL5G3N0:Policy>
    <WL5G3N0:Policy WL5G3N1:Id="CustomBinding_IEchoStringSignOnly_policy">
    <WL5G3N0:ExactlyOne>
    <WL5G3N0:All>
    <WL5G3N3:RMAssertion/>
    <sp:SymmetricBinding xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <wsp15:Policy xmlns:wsp15="http://www.w3.org/ns/ws-policy">
    <sp:ProtectionToken>
    <wsp15:Policy>
    <sp:SecureConversationToken sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp15:Policy>
    <sp:RequireDerivedKeys/>
    <sp:BootstrapPolicy>
    <wsp15:Policy>
    <sp:SignedParts>
    <sp:Body/>
    <sp:Header Name="ChannelInstance" Namespace="http://schemas.microsoft.com/ws/2005/02/duplex"/>
    <sp:Header Name="To" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="From" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="FaultTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="ReplyTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="MessageID" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="RelatesTo" Namespace="http://www.w3.org/2005/08/addressing"/>
    <sp:Header Name="Action" Namespace="http://www.w3.org/2005/08/addressing"/>
    </sp:SignedParts>
    <sp:EncryptedParts>
    <sp:Body/>
    </sp:EncryptedParts>
    <sp:AsymmetricBinding>
    <wsp15:Policy>
    <sp:InitiatorToken>
    <wsp15:Policy>
    <sp:X509Token sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp15:Policy>
    <!--<sp:RequireThumbprintReference/>-->
    <sp:WssX509V3Token10/>
    </wsp15:Policy>
    </sp:X509Token>
    </wsp15:Policy>
    </sp:InitiatorToken>
    <sp:RecipientToken>
    <wsp15:Policy>
    <sp:X509Token sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/Never">
    <wsp15:Policy>
    <!--<sp:RequireThumbprintReference/>-->
    <sp:WssX509V3Token10/>
    </wsp15:Policy>
    </sp:X509Token>
    </wsp15:Policy>
    </sp:RecipientToken>
    <sp:AlgorithmSuite>
    <wsp15:Policy>
    <sp:Basic128Rsa15/>
    </wsp15:Policy>
    </sp:AlgorithmSuite>
    <sp:Layout>
    <wsp15:Policy>
    <sp:Strict/>
    </wsp15:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:OnlySignEntireHeadersAndBody/>
    </wsp15:Policy>
    </sp:AsymmetricBinding>
    <sp:Wss11>
    <wsp15:Policy>
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:MustSupportRefThumbprint/>
    <sp:MustSupportRefEncryptedKey/>
    </wsp15:Policy>
    </sp:Wss11>
    <sp:Trust13>
    <wsp15:Policy>
    <sp:MustSupportIssuedTokens/>
    <sp:RequireClientEntropy/>
    <sp:RequireServerEntropy/>
    </wsp15:Policy>
    </sp:Trust13>
    </wsp15:Policy>
    </sp:BootstrapPolicy>
    </wsp15:Policy>
    </sp:SecureConversationToken>
    </wsp15:Policy>
    </sp:ProtectionToken>
    <sp:AlgorithmSuite>
    <wsp15:Policy>
    <sp:Basic128Rsa15/>
    </wsp15:Policy>
    </sp:AlgorithmSuite>
    <sp:Layout>
    <wsp15:Policy>
    <sp:Strict/>
    </wsp15:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:OnlySignEntireHeadersAndBody/>
    </wsp15:Policy>
    </sp:SymmetricBinding>
    <sp:Wss11 xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <wsp15:Policy xmlns:wsp15="http://www.w3.org/ns/ws-policy">
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:MustSupportRefThumbprint/>
    <sp:MustSupportRefEncryptedKey/>
    </wsp15:Policy>
    </sp:Wss11>
    <sp:Trust13 xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702">
    <wsp15:Policy xmlns:wsp15="http://www.w3.org/ns/ws-policy">
    <sp:MustSupportIssuedTokens/>
    <sp:RequireClientEntropy/>
    <sp:RequireServerEntropy/>
    </wsp15:Policy>
    </sp:Trust13>
    <cdp:CompositeDuplex xmlns:cdp="http://schemas.microsoft.com/net/2006/06/duplex"/>
    <ow:OneWay xmlns:ow="http://schemas.microsoft.com/ws/2005/05/routing/policy"/>
    <wsam:Addressing xmlns:wsam="http://www.w3.org/2007/05/addressing/metadata">
    <wsp:Policy xmlns:wsp="http://www.w3.org/ns/ws-policy">
    <wsam:NonAnonymousResponses/>
    </wsp:Policy>
    </wsam:Addressing>
    </WL5G3N0:All>
    </WL5G3N0:ExactlyOne>
    </WL5G3N0:Policy>
    <WL5G3N4:types>
    <xsd:schema targetNamespace="http://tempuri.org/Imports" xmlns:msc="http://schemas.microsoft.com/ws/2005/12/wsdl/contract" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:soap12="http://schemas.xmlsoap.org/wsdl/soap12/" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:tns="http://tempuri.org/" xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsa10="http://www.w3.org/2005/08/addressing" xmlns:wsam="http://www.w3.org/2007/05/addressing/metadata" xmlns:wsap="http://schemas.xmlsoap.org/ws/2004/08/addressing/policy" xmlns:wsaw="http://www.w3.org/2006/05/addressing/wsdl" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/" xmlns:wsp="http://www.w3.org/ns/ws-policy" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <xsd:import namespace="http://tempuri.org/" schemaLocation="RequestReplySignOnly.svc.xsd0.xml"/>
    <xsd:import namespace="http://schemas.microsoft.com/2003/10/Serialization/" schemaLocation="RequestReplySignOnly.svc.xsd1.xml"/>
    </xsd:schema>
    </WL5G3N4:types>
    <WL5G3N4:message name="PingRequest">
    <WL5G3N4:part element="WL5G3N5:PingRequest" name="parameters"/>
    </WL5G3N4:message>
    <WL5G3N4:message name="PingResponse">
    <WL5G3N4:part element="WL5G3N5:PingResponse" name="parameters"/>
    </WL5G3N4:message>
    <WL5G3N4:portType name="IEchoStringSignOnly">
    <WL5G3N4:operation name="EchoString">
    <WL5G3N4:input message="WL5G3N5:PingRequest" name="PingRequest"/>
    <WL5G3N4:output message="WL5G3N5:PingResponse" name="PingResponse"/>
    </WL5G3N4:operation>
    </WL5G3N4:portType>
    <WL5G3N4:binding name="CustomBinding_IEchoStringSignOnly" type="WL5G3N5:IEchoStringSignOnly">
    <WL5G3N0:Policy>
    <WL5G3N0:PolicyReference URI="#CustomBinding_IEchoStringSignOnly_policy"/>
    </WL5G3N0:Policy>
    <WL5G3N6:binding style="document" transport="http://schemas.xmlsoap.org/soap/http"/>
    <WL5G3N4:operation name="EchoString">
    <WL5G3N6:operation soapAction="urn:wsrm:EchoString" style="document"/>
    <WL5G3N4:input name="PingRequest">
    <WL5G3N0:Policy>
    <WL5G3N0:PolicyReference URI="#CustomBinding_IEchoStringSignOnly_EchoString_Input_policy"/>
    </WL5G3N0:Policy>
    <WL5G3N6:body use="literal"/>
    </WL5G3N4:input>
    <WL5G3N4:output name="PingResponse">
    <WL5G3N0:Policy>
    <WL5G3N0:PolicyReference URI="#CustomBinding_IEchoStringSignOnly_EchoString_output_policy"/>
    </WL5G3N0:Policy>
    <WL5G3N6:body use="literal"/>
    </WL5G3N4:output>
    </WL5G3N4:operation>
    </WL5G3N4:binding>
    <WL5G3N4:binding name="CustomBinding_IEchoStringSignOnly1" type="WL5G3N5:IEchoStringSignOnly">
    <WL5G3N0:Policy>
    <WL5G3N0:PolicyReference URI="#CustomBinding_IEchoStringSignOnly1_policy"/>
    </WL5G3N0:Policy>
    <WL5G3N7:binding style="document" transport="http://schemas.xmlsoap.org/soap/http"/>
    <WL5G3N4:operation name="EchoString">
    <WL5G3N7:operation soapAction="urn:wsrm:EchoString" style="document"/>
    <WL5G3N4:input name="PingRequest">
    <WL5G3N7:body use="literal"/>
    <WL5G3N0:Policy>
    <WL5G3N0:PolicyReference URI="#CustomBinding_IEchoStringSignOnly1_EchoString_Input_policy"/>
    </WL5G3N0:Policy>
    </WL5G3N4:input>
    <WL5G3N4:output name="PingResponse">
    <WL5G3N7:body use="literal"/>
    <WL5G3N0:Policy>
    <WL5G3N0:PolicyReference URI="#CustomBinding_IEchoStringSignOnly1_EchoString_output_policy"/>
    </WL5G3N0:Policy>
    </WL5G3N4:output>
    </WL5G3N4:operation>
    </WL5G3N4:binding>
    <WL5G3N4:service name="EchoStringSignOnly">
    <WL5G3N4:port binding="WL5G3N5:CustomBinding_IEchoStringSignOnly" name="CustomBinding_IEchoStringSignOnly">
    <WL5G3N6:address location="http://mss-rrsp-01/ReliableMessaging_Service_WSAddressing10_Indigo/RequestReplySignOnly.svc/SecureReliable_Addressable_Soap11_WSAddressing10_RM11"/>
    <wsa10:EndpointReference xmlns:wsa10="http://www.w3.org/2005/08/addressing">
    <wsa10:Address>http://mss-rrsp-01/ReliableMessaging_Service_WSAddressing10_Indigo/RequestReplySignOnly.svc/SecureReliable_Addressable_Soap11_WSAddressing10_RM11</wsa10:Address>
    <Identity xmlns="http://schemas.xmlsoap.org/ws/2006/02/addressingidentity">
    <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
    <X509Data>
    <X509Certificate>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</X509Certificate>
    </X509Data>
    </KeyInfo>
    </Identity>
    </wsa10:EndpointReference>
    </WL5G3N4:port>
    <WL5G3N4:port binding="WL5G3N5:CustomBinding_IEchoStringSignOnly1" name="CustomBinding_IEchoStringSignOnly1">
    <WL5G3N7:address location="http://mss-rrsp-01/ReliableMessaging_Service_WSAddressing10_Indigo/RequestReplySignOnly.svc/SecureReliable_Anonymous_Soap12_WSAddressing10_RM10"/>
    <wsa10:EndpointReference xmlns:wsa10="http://www.w3.org/2005/08/addressing">
    <wsa10:Address>http://mss-rrsp-01/ReliableMessaging_Service_WSAddressing10_Indigo/RequestReplySignOnly.svc/SecureReliable_Anonymous_Soap12_WSAddressing10_RM10</wsa10:Address>
    <Identity xmlns="http://schemas.xmlsoap.org/ws/2006/02/addressingidentity">
    <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">
    <X509Data>
    <X509Certificate>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</X509Certificate>
    </X509Data>
    </KeyInfo>
    </Identity>
    </wsa10:EndpointReference>
    </WL5G3N4:port>
    </WL5G3N4:service>
    </WL5G3N4:definitions>

    Bruce Stephens <[email protected]> wrote:
    Hi Michael,
    The short answer, at this time, OOTB, WS-RM interop with an unknown
    vendor would be doubtful. For a longer answer, David Orchard has a good
    review of the emerging web services specs [0]. You might consider ebXML
    messaging [1] as a more mature solution.
    Thank you Bruce. I will look at these docs.
    Mike S.
    Hope this helps,
    Bruce
    [0]
    http://dev2dev.bea.com/technologies/webservices/articles/ws_orchard.jsp
    [1]
    http://e-docs.bea.com/wli/docs70/ebxml/getstart.htm
    Michael Shea wrote:
    Hello,
    We have developed an application that is running on the WebLogic AppServer v8.1
    sp1.
    Recently we have received a request/query on providing reliable SOAPmessaging
    from our application to 3rd party.
    I have read the documentation on Reliable messaging support and havenoted that
    it is only supported between two WebLogic Application servers.
    My questions are, since we do not have control of the 3rd party's application,
    and it may not be based on a WebLogic App Server:
    1. Will this work?
    2. Does anyone have any idea of the type of issues that may be experienced?
    3. How close is the implementation to the WS Reliable Messaging specification?
    So, if the other party was based on an IBM or Microsoft implementationis this
    likely to work?
    It goes without saying that any work done would need to be very throughlytested
    and qualified.
    I have looked through the WebLogic Documentation on WebServices aswell as searching
    this newgroup for other posts on this topic, hopefully I have not missedanything
    (If so, my apologies.)
    Thanks,
    Mike Shea.

  • Oracle Password Security - suppress messages and use an application message

    We are implementing Oracle Password Security and I was wondering if the Oracle message can be suppressed?
    Reason being, I would like to give an application message based on the return code from Oracle.
    Thanks.

    Maybe I haven't explained it properly or I'm misunderstanding something but the exception init doesn't seem to be working.
    We have set up a security profile and have set the Oracle password security profile parameters:
    •     failed_login_attempts
    •     password_grace_time
    •     password_life_time
    •     password_lock_time
    •     password_reuse_max
    •     password_reuse_time
    •     password_verify_function
    As we know on connect, Oracle checks the security profile and if a users P/W will be expiring, Oracle prompts an internal message to the user, error code ORA-28002. Is there a way to suppress the internal Oracle message and somehow capture the error code?
    Thanks

  • Disable Security and Maintenance Messages

    hi ,
      I have a request to disable all Security and Maintenance Messages as shown below
    Now following registry key works with user i had capture registry, but won't work with any other user.
    ==========================================================
    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.103]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,88,a3,b3,a1,77,ab,f3,c7,\
      8f,e6,84,e0,04,bb,cb,65,06,b5,0e,51,70,1e,92,af,d6,d1,6d,21,bd,3e,8e,2f,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,e5,8d,b0,5c,4d,5b,2c,bc,a0,04,\
      32,55,0b,92,31,b0,be,c9,96,38,27,65,a5,a4,5a,f0,b9,1d,04,a5,dc,91,30,00,00,\
      00,d1,82,b0,ab,3e,83,4e,50,fe,ff,e3,28,94,90,3b,4e,09,82,bc,c1,c7,bd,3f,c6,\
      42,6a,e5,08,9a,ce,91,53,26,da,09,db,ad,49,58,6e,36,69,f7,70,df,79,15,00,40,\
      00,00,00,be,d3,b8,32,7c,f0,22,13,07,ee,73,23,6f,7a,f8,8c,3a,f6,3b,bd,90,29,\
      f0,30,d7,dc,8f,08,ac,24,45,19,dc,9a,82,4e,e4,1d,4f,fe,ab,a5,81,3d,47,09,41,\
      bd,f1,f7,58,89,70,d5,f3,18,3f,ab,3f,29,41,29,53,b2
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.104]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,c4,44,1c,a9,e0,94,56,8e,\
      17,7d,1f,b1,e2,a9,9c,71,d7,ac,61,a8,ae,59,af,5f,9a,ea,21,8c,13,7b,eb,3a,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,e6,ea,a6,42,67,d9,5d,f9,ca,59,\
      bf,a5,a5,7b,72,32,ab,a2,cd,25,99,d2,8c,c7,38,10,40,72,50,6b,67,c1,30,00,00,\
      00,75,75,16,56,08,3a,e1,4a,20,41,d2,f6,4d,74,c0,89,03,21,08,ee,77,8b,21,26,\
      c4,10,29,88,2b,e1,5f,e2,4b,a2,e7,f2,dd,0b,0f,4f,13,b3,f0,ec,ff,97,1c,86,40,\
      00,00,00,5b,12,83,3e,6e,68,08,de,cf,d9,f8,05,bf,fb,8b,3a,fd,37,c7,ba,5d,74,\
      70,d5,aa,36,f1,fb,1b,5d,7a,32,8b,4f,2a,dd,48,68,2e,88,44,6c,80,c5,d3,74,56,\
      63,7e,a9,49,17,6a,54,77,6b,28,3e,3e,00,62,52,3e,3c
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.101]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,c4,a0,de,be,e1,89,f9,f3,\
      e0,cb,5d,d9,1c,03,22,85,c6,b8,b9,a0,cd,e4,fb,d8,69,b3,91,08,e2,cf,a7,67,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,91,c1,ec,2c,6a,12,cd,22,7b,9e,\
      7c,83,c1,12,93,dc,fb,49,2f,36,79,21,93,fc,74,08,d2,21,63,c3,14,42,30,00,00,\
      00,94,34,4d,5e,7a,eb,cb,22,57,d8,e7,94,4c,72,56,76,dc,e1,9d,bc,ed,3e,9c,7c,\
      06,4e,ba,02,ac,9d,7d,d2,44,3c,03,49,c3,56,59,2b,dc,fd,4e,e7,2c,e4,7d,f6,40,\
      00,00,00,94,53,a4,61,24,6b,9e,e5,26,83,78,44,68,33,6e,b6,36,44,e8,af,55,99,\
      56,f9,f3,70,f7,a5,27,96,a2,12,41,94,3e,f4,60,28,5b,3b,48,d9,7a,3e,47,bc,4e,\
      ba,07,1f,37,26,76,8d,45,7a,77,45,00,26,f6,b8,7c,5d
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.100]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,c8,bf,ab,ec,74,5b,1a,e9,\
      8b,89,c9,74,8c,fa,a8,05,c8,8b,fb,49,6b,d5,51,42,1c,b3,ab,6c,04,e2,14,3e,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,ab,0c,2d,a5,af,3f,42,56,3b,5c,\
      cb,ab,39,69,2b,9a,ba,8b,c2,1c,e8,0a,ff,38,50,c6,dc,b2,c3,d2,2d,c2,30,00,00,\
      00,6d,18,3f,1b,9f,64,dd,cf,a8,bf,5b,32,93,d5,3a,e1,9b,a6,2d,81,91,2d,8d,36,\
      23,0d,20,8a,d0,c9,09,6a,2f,9a,8a,b2,7b,c6,83,01,40,e5,70,b6,68,52,6f,d3,40,\
      00,00,00,91,4b,c7,34,6c,9f,aa,8c,ee,2a,49,33,97,da,28,32,61,17,a6,bb,a1,47,\
      b1,97,18,83,b6,97,66,d9,c9,67,d9,05,5e,23,3a,2e,86,ee,e9,6b,2b,f6,32,d6,0f,\
      c2,1f,73,a8,ad,5b,44,8c,16,67,bb,a3,eb,80,f7,79,c4
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.102]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,18,71,8b,0a,e0,00,8b,a2,\
      46,8b,09,72,f0,f0,47,b4,0a,84,56,89,f1,05,49,6d,c7,8c,27,34,de,26,dd,11,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,4a,35,94,e1,28,55,f3,53,3e,89,\
      ff,95,f6,ce,e7,6d,89,27,9e,34,b5,6e,59,1d,a6,9a,14,cd,00,32,bc,1f,30,00,00,\
      00,f8,f3,c8,19,77,62,d8,ba,fa,bd,5d,ad,72,3c,c4,ce,2b,ba,a5,dd,19,96,8f,8b,\
      5b,38,3c,06,18,95,1d,0e,8e,81,22,14,df,e6,d3,80,0b,52,5a,ad,f4,e7,76,47,40,\
      00,00,00,1f,72,6a,7b,65,4d,9d,8f,a8,2e,31,23,c9,43,29,cb,6a,2c,dd,e6,0a,a1,\
      fe,a3,67,42,1b,a3,69,4d,5d,18,98,25,e0,44,b5,91,09,41,a4,29,e0,67,ac,1f,ad,\
      55,e7,f0,31,c0,37,2c,2f,2e,17,df,3e,b8,bd,77,6e,f6
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,9f,b4,36,fe,fc,e8,51,3b,\
      51,93,b7,dd,19,0b,40,fa,d3,e3,88,44,b5,63,14,5b,b6,64,44,38,22,1f,55,88,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,b1,6e,ff,18,4a,a0,c9,2d,48,cd,\
      98,95,10,6f,54,28,d1,fd,7d,ed,0d,da,71,3a,48,f6,69,89,29,37,77,f4,30,00,00,\
      00,85,7d,db,88,fe,88,0a,ba,af,b6,ba,e0,e8,8c,62,40,e4,64,18,ea,1a,49,df,81,\
      50,2f,e3,cf,68,4f,92,47,de,41,a0,59,29,83,54,3f,aa,43,3f,2c,26,a3,42,96,40,\
      00,00,00,a0,0a,40,c8,f7,1d,87,c7,0e,53,d6,92,a7,f7,5c,f5,0a,d3,41,23,38,be,\
      d8,68,a5,fe,f8,39,d1,63,da,77,26,53,98,38,22,41,dc,27,77,4c,51,85,33,61,35,\
      b2,81,d0,a2,22,92,fc,94,5a,40,c0,3b,4a,78,17,16,6f
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.100]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,85,5c,84,9e,c8,ab,66,9b,\
      24,bc,84,f3,7a,a8,38,fa,b5,a6,b2,8e,8e,9e,c7,0d,e6,c5,93,79,88,b9,08,ff,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,0c,72,5b,97,84,0c,d7,13,93,d3,\
      3d,fb,be,22,81,35,3b,3c,9c,36,78,f0,28,b6,c3,95,9d,c1,ae,99,5f,a0,b0,00,00,\
      00,28,c1,b1,91,6f,7e,14,6a,5f,14,dd,d2,d9,50,69,7b,1d,91,d0,b1,36,b1,ae,df,\
      21,5e,21,2e,2b,a0,f2,a6,dd,1b,a8,f0,b4,3f,bb,9e,4f,1f,91,70,bc,91,42,74,63,\
      69,fe,45,b1,bd,ea,9d,3a,07,93,fd,6a,28,20,26,40,f3,72,23,dd,29,39,96,e0,e3,\
      3b,5f,4d,53,3e,7f,32,62,a5,29,3b,86,99,1c,77,6f,04,f6,c1,a1,08,60,94,93,e5,\
      ff,23,6c,8e,a6,09,dc,ac,f2,b5,79,8f,25,d2,d6,28,97,0b,e3,4d,eb,64,b3,53,08,\
      e2,71,88,49,44,cd,58,db,61,0f,c5,c5,51,a8,4e,1a,37,17,23,b5,68,84,8f,e3,42,\
      e4,8a,95,a1,f8,9b,66,34,47,cc,95,b1,ed,70,e6,02,6f,01,66,5f,c4,52,ec,25,d1,\
      b8,a6,40,00,00,00,18,97,b3,c2,77,e2,b4,de,03,2e,13,02,7f,64,0f,4e,ad,40,a0,\
      84,a9,67,99,4a,af,5e,19,64,6a,c6,4c,0e,ac,d4,73,0c,1e,75,fa,ac,da,18,1c,6e,\
      73,89,ae,f2,cb,b4,1e,50,d1,00,3e,d4,fe,05,42,1d,ea,d6,42,47
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{A5268B8E-7DB5-465b-BAB7-BDCDA39A394A}.check.100]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,7b,c2,0b,46,7c,2d,57,86,\
      22,65,42,85,1d,5c,b6,89,11,0f,e9,7b,bc,7a,6c,c8,81,69,1c,0a,4e,66,51,a7,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,b3,e8,28,54,c9,7d,17,12,90,4a,\
      ea,44,6b,a9,ee,e2,bc,4e,9e,83,db,51,c2,2a,73,ca,8f,ac,5c,bd,4a,96,30,00,00,\
      00,d3,1b,a3,69,00,7f,94,eb,db,60,1a,be,72,f7,62,21,cc,30,1f,97,77,20,75,8a,\
      0e,ed,d7,e8,11,b8,b7,aa,7a,5d,f5,38,e6,3f,3f,cd,ee,22,41,9c,e3,64,4a,d2,40,\
      00,00,00,dd,7f,48,a9,e4,86,f9,97,2d,91,88,44,6c,11,1b,82,79,64,06,42,e5,6a,\
      20,44,79,53,76,9a,fb,d3,e5,ee,cb,e8,80,bc,08,f6,c9,08,d4,c9,94,3e,de,71,79,\
      fd,cf,1e,8f,68,54,a1,0b,99,2e,54,f9,5d,c6,1f,f3,5e
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{945a8954-c147-4acd-923f-40c45405a658}.check.42]
    "CheckSetting"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,\
      01,00,00,00,ba,48,b9,23,6d,ea,d0,47,92,16,f3,93,cc,63,3a,cf,00,00,00,00,02,\
      00,00,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,7b,e3,87,c5,31,6d,5b,c5,\
      1c,0a,f3,74,da,a3,b1,1a,d7,e9,82,65,33,e2,b4,13,a1,4d,24,da,f2,b9,ee,7d,00,\
      00,00,00,0e,80,00,00,00,02,00,00,20,00,00,00,e4,61,c9,6c,79,fb,95,47,d6,01,\
      3e,30,6f,9f,3f,04,26,31,2c,bf,e5,43,bc,34,63,53,c6,8d,1a,09,2e,de,30,00,00,\
      00,d2,b6,63,c2,31,0a,68,f8,6e,19,3d,27,bd,29,68,44,26,1c,7c,22,98,c8,43,be,\
      8d,9e,2c,df,10,7c,77,5a,cc,da,a0,0f,56,8e,c7,4e,a5,45,1e,02,93,b7,f9,1a,40,\
      00,00,00,b8,b4,93,72,02,98,b1,bf,91,fa,74,5f,a6,86,78,a8,4e,57,70,1d,26,bf,\
      57,10,5c,0d,2e,a4,f9,7b,55,6c,4d,07,1b,4b,45,f1,61,39,a1,4a,96,2b,c6,c5,d5,\
      27,06,35,f2,60,1b,c6,40,e2,cd,2f,fd,52,e2,44,8b,1d
    ==================================================================================
    I don't want to disable ActionCenter , i want to turn it off....
    thanks for help in Advance...
    orion

    ' Create a MultiString Value
    Const HKEY_LOCAL_MACHINE = &H80000002
    strComputer = "."
    Set oReg=GetObject("winmgmts:{impersonationLevel=impersonate}!\\" & _
    strComputer & "\root\default:StdRegProv")
    strKeyPath = "SOFTWARE\System Admin Scripting Guide"
    strValueName = "Multi String Value Name"
    arrStringValues = Array("first string", "second string", _
    "third string", "fourth string")
    oReg.SetMultiStringValue HKEY_LOCAL_MACHINE,strKeyPath, _
    strValueName,arrStringValues
    ' Create Expanded String Values
    Const HKEY_LOCAL_MACHINE = &H80000002
    strComputer = "."
    Set oReg=GetObject("winmgmts:{impersonationLevel=impersonate}!\\" & _
    strComputer & "\root\default:StdRegProv")
    strKeyPath = "SOFTWARE\System Admin Scripting Guide"
    strValueName = "Expanded String Value Name"
    strValue = "%PATHEXT%"
    oReg.SetExpandedStringValue _
    HKEY_LOCAL_MACHINE,strKeyPath,strValueName,strValue
    Here are some samples, you can use these as references. 
    If you need exact script that can be deployed, i would suggest you to post a thread in scripting forums. Scripting guys will be able to help on on your specific issue. 
    http://social.technet.microsoft.com/Forums/scriptcenter/en-US/home?category=scripting
    Arnav Sharma | http://arnavsharma.net/ Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading
    the thread.

  • Strange message when unlocking Security and Privacy

    Hi guys,
    I was going to unlock the Security and Privacy setting on the system preferences and username and password window came written half in spanish half in english:  "system preferences esta intentando desbloquear el panel de preferencias Seguridad y Privacidad. Type your password to allow this."
    I have not set up my mac to run with spanish so I have no idea why this is happening
    Anyone?

    Hi guys,
    I was going to unlock the Security and Privacy setting on the system preferences and username and password window came written half in spanish half in english:  "system preferences esta intentando desbloquear el panel de preferencias Seguridad y Privacidad. Type your password to allow this."
    I have not set up my mac to run with spanish so I have no idea why this is happening
    Anyone?

  • Can not create applet (SW1=64, SW2=24)

    Hi,
    I have written an applet to run on my smart card, and i am testing it with jcwde and apdutool.
    However, i have a problem creating the applet.
    Below are :
    - the source code of my applet. I have removed all the important parts and have only left basic commands but it still doesnt work:
    - the jcwde.app file
    - the demo.src script used by apdutool
    and the result of the apdutool is:
    Received ATR = 0x3b 0xf0 0x11 0x00 0xff 0x00
    CLA: 00, INS: a4, P1: 04, P2: 00, Lc: 09, a0, 00, 00, 00, 62, 03, 01, 08, 01, Le
    : 00, SW1: 90, SW2: 00
    CLA: 80, INS: b0, P1: 00, P2: 00, Lc: 00, Le: 00, SW1: 90, SW2: 00
    // HERE IS THE ERROR
    CLA: 80, INS: b8, P1: 00, P2: 00, Lc: 0a, a0, 00, 00, 00, 62, 03, 01, 0c, 06, 01, Le: 00, SW1: 64, SW2: 24
    CLA: 80, INS: ba, P1: 00, P2: 00, Lc: 00, Le: 00, SW1: 90, SW2: 00
    // THAT IS NORMAL (I GUESS) BECAUSE THE APPLET IS NOT CREATED
    CLA: 00, INS: a4, P1: 04, P2: 00, Lc: 0a, a0, 00, 00, 00, 62, 03, 01, 0c, 06, 01
    , Le: 00, SW1: 6d, SW2: 00Thanks a lot!
    IDCard.java
    (i removed the processing functions)
    package smartcard;
    import javacard.framework.*;
    public class IDCard extends Applet {
         //code of CLA byte in the command APDU header
         final static byte IDCard_CLA =(byte)0xB0;
         // codes of INS byte in the command APDU header
         final static byte VERIFY_INS = (byte)0x10;
         final static byte GETDATA_INS = (byte)0x20;
         final static byte GETDIGEST_INS = (byte)0x30;
           private IDCard(
                register();
          public static void install(byte[] bArray, short bOffset, byte bLength ) {
              new IDCard();
           public boolean select() {
              return true;
         public void deselect() {
              return;
         public void process(APDU apdu) throws ISOException{
                 byte[] buffer = apdu.getBuffer();
              if (buffer[ISO7816.OFFSET_CLA]!=IDCard_CLA)
                   ISOException.throwIt(ISO7816.SW_CLA_NOT_SUPPORTED);
              switch(buffer[ISO7816.OFFSET_INS]){
                   case GETDATA_INS:
                        getData(apdu);
                        return;
                   //case GETDIGEST_INS: getDigest(apdu); return;
                   //case VERIFY_INS....
                   default:
                   ISOException.throwIt(ISO7816.SW_INS_NOT_SUPPORTED);
                   private void getData(APDU apdu){
                  byte[] buffer = apdu.getBuffer();
                       return;
    jcwde.app:
    // applet AID
    com.sun.javacard.installer.InstallerApplet 0xa0:0x0:0x0:0x0:0x62:0x3:0x1:0x8:0x1
    smartcard.IDCard 0xa0:0x0:0x0:0x0:0x62:0x3:0x1:0xc:0x6:0x1
    demo.scr
    powerup;
    // Select the installer applet
    0x00 0xA4 0x04 0x00 0x09 0xa0 0x00 0x00 0x00 0x62 0x03 0x01 0x08 0x01 0x7F;
    // begin installer command
    0x80 0xB0 0x00 0x00 0x00 0x7F;
    // create IDCard applet
    0x80 0xb8 0x00 0x00 0x0a 0xa0 0x0 0x0 0x0 0x62 0x3 0x1 0xc 0x6 0x1 0x7F;
    // end installer command
    0x80 0xBA 0x00 0x00 0x00 0x7F;
    //Select IDCard
    0x00 0xA4 0x04 0x00 0x0a 0xa0 0x0 0x0 0x0 0x62 0x3 0x1 0xc 0x6 0x1 0x7F;
    powerdown;

    forgot to add...
    I do see an exception on the CREF side
    EEPROM (0xffe0 bytes) restored from file "eeprom/EEFile"
    Using a pre-initialized Mask
    throw_error(ARRAY_INDEX_OUT_OF_BOUNDS_EXCEPTION)
    C-JCRE was powered down.
    any idea? the install() method simply invokes the constructor() and the constructor() calls the register().
    thanx
    -mrb

  • What is difference between transport protocol and message protocol

    what is difference between transport protocol and message protocol
    please give definition and small explanation

    Hi,
    Transport protocol gives information about outside of message details, kind of system, security details.
    A transport protocol is a network protocol that has the capability of transferring some payload from one node to another, thus providing some level of transparency from the underlying network.
    Transport protocols are used as a mechanism to move payloads around a network. Typically, a payload will have a transport binding associated with it. For example, SOAP (acting as a payload) has a predetermined binding for HTTP (a transport protocol).
    Some common transport protocols include: HTTP, HTTP-R, SMTP and BEEP.
    Message protocol gives you an idea of message type XI payload
    http://help.sap.com/saphelp_nw04/helpdata/en/b6/0b733cb7d61952e10000000a11405a/content.htm

  • Error when trying to access the RBAC User editor and Message tracking

    Hi,
    I am getting an error when trying to access the RBAC User editor and Message tracking on the Web Mgmt interface. I verified that the admin account trying to access is in the Organization Management group and has the correct Role Assignment Policy applied.
    I searched through this thread below and saw that matching the msExchRoleLink and msExchUserLink attributes fixed the issue. 
    https://social.technet.microsoft.com/Forums/exchange/en-US/fc568cc6-8691-4127-b70b-bcc82f9b1f7f/first-2010-cas-server-no-administrator-rights-emc-permissions-gone?forum=exchange2010
    However I have another environment where this is not the case and works just fine; the msExchUserLink attribute has a value of CN=Organization Management,OU=Microsoft Exchange Security Groups,DC=Domain,DC=Local which is different as per the issue outlined in
    the above thread so I am not convinced that this will work and also don’t want to blindly edit something in adsiedit without being sure.
    I then checked the event logs on the server and saw the below error logged;
    Current user: 'Domain/Server Services Accounts/administrator'
    Request for URL 'https://server.domain.com/ecp/default.aspx?p=AdminDeliveryReports&exsvurl=1' failed with the following error:
    System.Web.HttpUnhandledException: Exception of type 'System.Web.HttpUnhandledException' was thrown. ---> Microsoft.Exchange.Management.ControlPanel.UrlNotFoundOrNoAccessException: The page may not be available or you might not have permission to open the
    page. Please contact your administrator for the required credentials. For new credentials to take effect, you have to close this window and log on again.
       at Microsoft.Exchange.Management.ControlPanel._Default.CreateNavTree()
       at Microsoft.Exchange.Management.ControlPanel._Default.OnLoad(EventArgs e)
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
       --- End of inner exception stack trace ---
       at System.Web.UI.Page.HandleError(Exception e)
       at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
       at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
       at System.Web.UI.Page.ProcessRequest()
       at System.Web.UI.Page.ProcessRequest(HttpContext context)
       at ASP.default_aspx.ProcessRequest(HttpContext context)
       at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
       at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Microsoft.Exchange.Management.ControlPanel.UrlNotFoundOrNoAccessException: The page may not be available or you might not have permission to open the page. Please contact your administrator for the required credentials. For new credentials to take effect, you
    have to close this window and log on again.
       at Microsoft.Exchange.Management.ControlPanel._Default.CreateNavTree()
       at Microsoft.Exchange.Management.ControlPanel._Default.OnLoad(EventArgs e)
       at System.Web.UI.Control.LoadRecursive()
       at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    I then had a look at the IIS permissions for ecp and owa. The account did not have permissions so I added them there but still got the same error. I’ve also tried all of the above with a newly-created account but still got the same issue.
    Any ideas as to what the above event log is specifically referring to?

    Hi,
    From your description, I would like to clarify the following thing:
    If you want to search message tracking logs, the account you use should be a member of the role groups below:
    Organization Management role group, Records Management role group, Recipient Management role group.
    Hope this can be helpful to you.
    Best regards,
    Amy Wang
    TechNet Community Support

  • How to stop HTTP Security warning message in transactional iview

    When I am trying to access ECC through transactional iview then I am getting HTTP security warning message i.e. This page contains both secure and nonsecure items. Do you want to display the nonsecure items?
    I think it is because portal is accessable using HTTPS protocol and when we access ECC then it uses HTTP Protocol.
    Pl help to resolve.

    Hi AshuGrover_in,
    First, welcome on SDN!
    > I think it is because portal is accessable using HTTPS protocol and when we access ECC then it uses HTTP Protocol.
    > Pl help to resolve.
    This might very well be the root cause of the issue, and if it is, you know the resolution - make all systems accessible via https.
    Anyhow, to examine the exact cause creating this message you could use tools like HttpWatch or something similar and record the client accesses to the server. If you originally have a GET to a https address, the first http request caused by the original request will throw this message.
    Theoretically, on client side, you can switch off this message: Search for "switch off http https warning" on google and you will get all possible instructions for the different clients. Anyhow, a clean landscape design with complete https connections is the aim you should have.
    Hope it helps
    Detlev
    PS: On SDN, if something helps, you might reward the answer, check it out.

  • Problem with ADF security and task flow calls

    Hi.
    I am using JDeveloper 11.1.2.0.0.
    I encountered a problem when tried to apply ADF security to my application.
    The way to reproduce the problem:
    1. Create new Fusion Web Application;
    2. Import Business Components from Tables from any existing schema and add at least one table to the ApplicationModule.
    3. Create "welcome page" (for instance, welcome.jsf). Add a button with fixed action outcome "test".
    4. Create test page, for instance, test.jsf. Drag and drop any view object from Data Controls onto the page and create a form with navigation controls. Add a button with fixed action outcome "return".
    5. Create bounded task flow, name it "test", drag and drop our test page on it - the page will be the default activity. Add a task flow return activity. Add a control flow case from the default view activity to the return activity, set From Outcome property to "return". So our return button should cause the task flow to exit.
    6. Open adfc-config.xml in diagram mode and place our welcome page on it. Then drag and drop the test task flow to create a task flow call activity. Add a control flow case from welcome page to task flow call activity, set the From Outcome property to "test". So our test button should call the test task flow.
    7. Configure application to run the unbounded task flow starting with Welcome view activity.
    At this point all works as expected: when application runs, the welcome page is displayed with test button. Pressing the test button results in displaying the test page, return button leads back to the welcome page.
    Now let's configure ADF Security.
    Run the ADF Security configuration wizard, choose ADF Authentication and Authorization.
    On the second page select Form-Based Authentication, check the Generate Default Pages flag.
    On the third page choose No Automatic Grants.
    On the next page keep the Redirect Upon Successful Authentication unchecked. Press Finish.
    Open jazn-data.xml to configure roles, users and resource grants:
    1. Create application role test-role.
    2. Grant the test-role privileges to view the test task flow.
    3. Create user and grant him the test-role.
    Now we have the public available welcome page and the test page with restricted access.
    When application runs, the welcome page is displayed as expected. Pressing the test button redirect us to auto-generated login page. After successful authorization the test page is displayed. But nothing happens if we click now the return button for the first time. When we click the return button once more, the application crushes with Error-500 and message "Target Unreachable, identifier 'bindings' resolved to null". The exact error trace depends on UI control bindings, but looks like this:
    javax.el.PropertyNotFoundException: //C:/Users/DUDKIN/AppData/Roaming/JDeveloper/system11.1.2.0.38.60.17/o.j2ee/drs/Test1/ViewControllerWebApp.war/test.jsf @10,120 value="#{bindings.Id.inputValue}": Target Unreachable, identifier 'bindings' resolved to null
         at com.sun.faces.facelets.el.TagValueExpression.isReadOnly(TagValueExpression.java:122)
         at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer._getUncachedReadOnly(EditableValueRenderer.java:476)
         at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.getReadOnly(EditableValueRenderer.java:390)
         at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.wasSubmitted(EditableValueRenderer.java:345)
         at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.decodeInternal(EditableValueRenderer.java:116)
         at oracle.adfinternal.view.faces.renderkit.rich.LabeledInputRenderer.decodeInternal(LabeledInputRenderer.java:56)
         at oracle.adf.view.rich.render.RichRenderer.decode(RichRenderer.java:342)
         at org.apache.myfaces.trinidad.render.CoreRenderer.decode(CoreRenderer.java:274)
         at org.apache.myfaces.trinidad.component.UIXComponentBase.__rendererDecode(UIXComponentBase.java:1324)
    (the rest of lines skipped).
    Any suggestions?
    Edited by: user13307311 on Apr 16, 2013 11:39 PM

    @Lovin_JV_941794
    The welcome page is public available since it does not have appropriate PageDef file.
    Login page comes not from the welcome page, it comes after attempt to access the test page. So after the login succeeded the test page appears, because redirect to welcome page after successful login is not configured. I do not need to return the welcome page at this moment, I need to go to the test page.
    It seems the task flow call stack to be destroyed after redirect to login page.
    Edited by: user13307311 on Apr 17, 2013 12:45 AM

Maybe you are looking for

  • Multiple hard drive failures on multiple mid-2012 13" macbook pros

    I have a mid-2012 13" MacBook Pro (500GB hard drive), which is actually the third one I've owned in two years. The hard drive on my first laptop failed and was replaced at least five times (I lost count) before Apple agreed to just replace the machin

  • Reversing distributions of a Matched PO

    I have distributions from 1-8, and this is matched to a PO. No I had reversed distribution 8 : 404.80 to distribution 10: -404.80 And I had reversed distribution 8: 404.80 to distribution 12: -404.80 and then calculated tax with distribution 13: -60.

  • Flickering text in chatbox while typing after Skype upgrade to version 7.1.0.105

    'Would appreciate any help with this flickering text problem -- the whole message would flicker while I type in the chatbox. I did not have this issue with the previous Skype version. Updated to: version 7.1.0.105Video Card: nVidia GeForce GTX 550TiO

  • IView Execution Time Report

    Hi gurus! Is there any report on NetWeaver to get iview execution time? I've defined several iviews on my EP that run ABAP WD and connect with PI environment. I need to trace execution time to know time spent on each interface. Thanks a lot. Best reg

  • Credit memo req- reson for rejection

    Hi, I have created one Cred memo req against one invoice( order related invoice). in that iam having 2 line items. by mistake for first line item i put reason for rejction in cred memo req then i created a cred memo. now the first line item net value