Ms access UTF8

  str=convert(str);                                                 textarea.append(str+"\n");i am using a "UTF8" connection to MS access the converted unicode string displays fine on the text area but when inserted using prepared statement it inserts only "???????". help

However, when I read the data using the same method
in the first example, I get back question marks. I
guess there's something different about the way the
data was encoded? I read that Access stores all
character data as Unicode, but I'm not sure if that
implies a particular encoding (such as UTF8) or not.
Is there any way to figure out how the
manually-entered data is encoded?
Please see the article here: http://office.microsoft.com/en-us/assistance/HP052604161033.aspx
It suggests that Access stores data in UTF-16 or UTF-8 depending on whether a "Unicode Comression" feature is selected. So, I'd say you should try retrieving data from the other db as UTF-16.
Regards,
John O'Conner

Similar Messages

  • How to convert from UNICODE (UTF16) to UTF8 and vice-versa in JAVA.

    Hi
    I want to insert a string in format UTF16 to the database. How do I convert from UTF16 to UTF8 and vice- versa in JAVA?. What type must the database field be? Do I need a special set up for the database (oracle 8.i)?
    thanks
    null

    I'm not sure if this is the correct topic, but we are having problems accessing our Japanese data stored in UTF-8 in our Oracle database using the JDBC thin driver. The data is submitted and extracted correctly using ODBC drivers, but inspection of the same data retrieved from the GetString() call using the JDBC thin driver shows frequent occurrences of bytes like "FF", which are not expected in either UTF8 or UCS2. My understanding is that accessing UTF8 in Java should involve NO NLS translation, since we are simply going from one Unicode encoding to another.
    We are using Oracle version 8.0.4.
    Can you tell me what we are doing wrong?
    null

  • MS Access and Unicode (UTF8?)

    Hi --
    I've been able to insert Arabic data into an MS Access table programmatically,
    using SQL and the \u notation. For example:
    insert into MY_TABLE values ('\u0663'); // arabic character
    Then, I can read this data out using ResultSet's getCharacterStream method. The data comes back out fine, and can be displayed in a simple JTextField as Arabic.
    (This required opening the database connection using the "charSet = "UTF8" property in the call to DriverManager's getConnection method.)
    My problem is that I have another Access table in which the data was entered manually -- having set the Control Panel Regional setting to Arabic, and using the MS Office Tool language Arabic. The data looks fine in the Access GUI (the Arabic characters show up as Arabic).
    However, when I read the data using the same method in the first example, I get back question marks. I guess there's something different about the way the data was encoded? I read that Access stores all character data as Unicode, but I'm not sure if that implies a particular encoding (such as UTF8) or not.
    Is there any way to figure out how the manually-entered data is encoded?
    Or is there something else I'm doing wrong?
    Thanks for any help.
    -J

    However, when I read the data using the same method
    in the first example, I get back question marks. I
    guess there's something different about the way the
    data was encoded? I read that Access stores all
    character data as Unicode, but I'm not sure if that
    implies a particular encoding (such as UTF8) or not.
    Is there any way to figure out how the
    manually-entered data is encoded?
    Please see the article here: http://office.microsoft.com/en-us/assistance/HP052604161033.aspx
    It suggests that Access stores data in UTF-16 or UTF-8 depending on whether a "Unicode Comression" feature is selected. So, I'd say you should try retrieving data from the other db as UTF-16.
    Regards,
    John O'Conner

  • Can MS Access support UTF8?

    Hi expert,
    i would like to use java to connection with a small database in MSAccess for some read/write with unicode
    but some of the code become '?'
    do any expert have any idea?
    From Timothy

    MS Access supports unicode from windows.
    go to ACCESS and open help and search for "UNICODE".
    you will have the steps to use unicode in access

  • SSO Portal worng access

    Dear gurus:
    I have problems with the SSO configuration for Portal. I have executed the Diagtool from Note 957666 - Diagtool for Troubleshooting Security Configuration and this is the result:
    <!LOGHEADER[START]/>
    <!HELP[Manual modification of the header may cause parsing problem!]/>
    <!LOGGINGVERSION[1.5.3.7185 - 630]/>
    <!NAME[output\diagtool_080520_211200.log]/>
    <!PATTERN[diagtool_080520_211200.log]/>
    <!FORMATTER[com.sap.tc.logging.TraceFormatter([%s] %26d %m)]/>
    <!ENCODING[UTF8]/>
    <!LOGHEADER[END]/>
    [Info] May 20, 2008 9:12:07 PM    TXT*********************************************************************
    [Info] May 20, 2008 9:12:07 PM       diagtool version: 1.7.5
    [Info] May 20, 2008 9:12:07 PM     configiration file: J:\diagtool\conf\sso2.conf
    [Info] May 20, 2008 9:12:07 PM        configtool path: J:\usr\sap\EPI\JC01\j2ee\configtool\
    [Info] May 20, 2008 9:12:07 PM   
    [Info] May 20, 2008 9:12:07 PM            system name: EPI
    [Info] May 20, 2008 9:12:07 PM         system version: 7.00
    [Info] May 20, 2008 9:12:07 PM              SP number: 12
    [Info] May 20, 2008 9:12:07 PM   
    [Info] May 20, 2008 9:12:07 PM    Canonical Host Name: SAPIA64BW.gonvarri.com
    [Info] May 20, 2008 9:12:07 PM                   Host: SAPIA64BW
    [Info] May 20, 2008 9:12:07 PM                     IP: 10.20.1.91
    [Info] May 20, 2008 9:12:07 PM   
    [Info] May 20, 2008 9:12:07 PM             jdk vendor: Sun Microsystems Inc.
    [Info] May 20, 2008 9:12:07 PM            jdk version: 1.4.2_15
    [Info] May 20, 2008 9:12:07 PM    TXT*********************************************************************
    [Error] May 20, 2008 9:12:09 PM    JmxConnectionFactory.getMBeanServerConnection(...) failed for:  com.sap.engine.services.jmx.exception.JmxConnectorException: Unable to connect to connector server. properties:{java.naming.provider.url=SAPIA64BW:50304, java.naming.factory.initial=com.sap.engine.services.jndi.InitialContextFactoryImpl, java.naming.security.principal=Administrator, java.naming.security.credentials=gonvarri1}
    [Error] May 20, 2008 9:12:09 PM    Log Viewer Client was not initialized.
    [Error] May 20, 2008 9:12:10 PM    JmxConnectionFactory.getMBeanServerConnection failed(...) for: com.sap.engine.services.jmx.exception.JmxConnectorException: Unable to connect to connector server. properties:{java.naming.provider.url=SAPIA64BW:50304, java.naming.factory.initial=com.sap.engine.services.jndi.InitialContextFactoryImpl, java.naming.security.principal=Administrator, java.naming.security.credentials=gonvarri1}
    [Error] May 20, 2008 9:12:10 PM    LC client was not initialized
    [Info] May 20, 2008 9:12:10 PM    TXT
    com.sap.engine.config.diagtool.tests.util.PropertiesDump
    [Info] May 20, 2008 9:12:10 PM    (EvaluateAssertionTicketLoginModule) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
    [Info] May 20, 2008 9:12:10 PM    (EvaluateTicketLoginModule) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
    [Info] May 20, 2008 9:12:10 PM    TicketKeystore (3 entries)
              entry #1 (SAPLogonTicketKeypair-cert)
              ===========
    CERTIFICATE entry:
    Creation date               : Tue May 20 20:44:00 CEST 2008 (20 May 2008 18:44:00 GMT)
    Version                     : ver.3 X.509
    Algorithm                   : DSA
    Key Size                    : 1024 bits
    Subject name                : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Issuer name                 : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Serial number               : 60679227
    Signature Algorithm         : dsaWithSHA (1.2.840.10040.4.3)
    Validity:
                     not before : Tue May 20 20:42:00 CEST 2008 (20 May 2008 18:42:00 GMT)
                     not after  : Wed May 20 20:42:00 CEST 2009 (20 May 2009 18:42:00 GMT)
    Public key fingerprint      : 97:56:3E:4F:D2:7E:71:97:5A:4B:BE:CD:47:90:00:18
    Certificate fingerprint(MD5): 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate extensions      :
       [critical]
       [non critical]
             SubjectKeyIdentifier: A3:2F:12:D4:B9:4C:33:00:A7:CB:22:F2:56:0A:3C:53:EE:57:13:F3
              entry #2 (SAPLogonTicketKeypair)
              ===========
    PRIVATE KEY entry
    Creation date               : Tue May 20 20:44:00 CEST 2008 (20 May 2008 18:44:00 GMT)
    Version:                    : PKCS#8 DSA
    Key Size                    : 1024 bits
    CertificationChain has 1 certificate(s)
      certificate #0 -
    Version                     : ver.3 X.509
    Algorithm                   : DSA
    Key Size                    : 1024 bits
    Subject name                : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Issuer name                 : CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Serial number               : 60679227
    Signature Algorithm         : dsaWithSHA (1.2.840.10040.4.3)
    Validity:
                     not before : Tue May 20 20:42:00 CEST 2008 (20 May 2008 18:42:00 GMT)
                     not after  : Wed May 20 20:42:00 CEST 2009 (20 May 2009 18:42:00 GMT)
    Public key fingerprint      : 97:56:3E:4F:D2:7E:71:97:5A:4B:BE:CD:47:90:00:18
    Certificate fingerprint(MD5): 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate extensions      :
       [critical]
       [non critical]
             SubjectKeyIdentifier: A3:2F:12:D4:B9:4C:33:00:A7:CB:22:F2:56:0A:3C:53:EE:57:13:F3
              entry #3 (BW_BWI_certificate)
              ===========
    CERTIFICATE entry:
    Creation date               : Tue May 20 20:44:04 CEST 2008 (20 May 2008 18:44:04 GMT)
    Version                     : ver.1 X.509
    Algorithm                   : DSA
    Key Size                    : 1024 bits
    Subject name                : CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    Issuer name                 : CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    Serial number               : 0
    Signature Algorithm         : dsaWithSHA (1.2.840.10040.4.3)
    Validity:
                     not before : Mon May 19 20:39:21 CEST 2008 (19 May 2008 18:39:21 GMT)
                     not after  : Fri Jan 01 01:00:01 CET 2038 (1 Jan 2038 00:00:01 GMT)
    Public key fingerprint      : 96:9B:1F:02:D1:18:BC:25:61:16:BB:8D:AA:13:EA:68
    Certificate fingerprint(MD5): 47:5D:87:50:89:F5:DD:72:A4:A3:B2:BA:FA:6A:B4:09
    Certificate extensions      :
        NONE
    [Info] May 20, 2008 9:12:10 PM    <?xml version="1.0" encoding="UTF-8"?>
    <!--  Configuration File for Authentication Schemes -->
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/authschemes.xml#4 $ from $DateTime: 2004/01/20 17:27:21 $ ($Change: 14181 $) -->
    <document>
         <authschemes>
            <!--  authschemes, the name of the node is used -->
            <authscheme name="uidpwdlogon">
                <!-- multiple login modules can be defined -->
                <authentication-template>
                  ticket
                </authentication-template>
                <priority>20</priority>
                <!-- the frontendtype TARGET_FORWARD = 0, TARGET_REDIRECT = 1, TARGET_JAVAIVIEW = 2 -->
                <frontendtype>2</frontendtype>
                <!-- target object -->
                <frontendtarget>com.sap.portal.runtime.logon.certlogon</frontendtarget>
            </authscheme>
            <authscheme name="certlogon">
                <authentication-template>
                    client_cert
                </authentication-template>
                <priority>21</priority>
                <frontendtype>2</frontendtype>
                <frontendtarget>com.sap.portal.runtime.logon.certlogon</frontendtarget>
            </authscheme>
            <authscheme name="basicauthentication">
                <authentication-template>
                    ticket
                </authentication-template>
                <priority>20</priority>
                <frontendtype>2</frontendtype>
                <frontendtarget>com.sap.portal.runtime.logon.basicauthentication</frontendtarget>
            </authscheme>
            <authscheme name="header">
                <authentication-template>
                    header
                </authentication-template>
                <priority>5</priority>
                <frontendtype>2</frontendtype>
                <frontendtarget>com.sap.portal.runtime.logon.header</frontendtarget>
            </authscheme>
            <!-- Reserved 'anonymous' authscheme added for being in the list of authschemes -->
            <authscheme name="anonymous">
                <priority>-1</priority>
            </authscheme>
        </authschemes>
        <!--  References for Authentication Schemes, this section must be after authschemes -->
        <authscheme-refs>
            <authscheme-ref name="default">
                <authscheme>uidpwdlogon</authscheme>
            </authscheme-ref>
            <authscheme-ref name="UserAdminScheme">
                <authscheme>uidpwdlogon</authscheme>
            </authscheme-ref>
        </authscheme-refs>
    </document>
    [Info] May 20, 2008 9:12:10 PM    <?xml version="1.0" encoding="UTF-8"?>
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/dataSourceConfiguration_database_only.xml#2 $ from $DateTime: 2004/07/01 09:31:21 $ ($Change: 16627 $) -->
    <!DOCTYPE dataSources SYSTEM  "dataSourceConfiguration.dtd">
    <dataSources>   
        <dataSource id="PRIVATE_DATASOURCE"
                    className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence"
                    isReadonly="false"
                    isPrimary="true">
            <homeFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </homeFor>
            <notHomeFor/>
            <responsibleFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />               
                </principals>
            </responsibleFor>
            <privateSection/>
        </dataSource>
    </dataSources>
    [Info] May 20, 2008 9:12:10 PM    com.sap.security.core.umap.key = ******
    login.authschemes.definition.file = authschemes.xml
    login.serviceuser.lifetime = 100
    login.ticket_client = 000
    login.ticket_keyalias = SAPLogonTicketKeypair
    login.ticket_keystore = TicketKeystore
    login.ticket_lifetime = 8
    login.ticket_portalid = auto
    ume.acl.validate_cached_acls = false
    ume.admin.account_privacy = true
    ume.admin.addattrs =
    ume.admin.allow_selfmanagement = false
    ume.admin.auto_password = true
    ume.admin.create.redirect =
    ume.admin.debug_internal = false
    ume.admin.display.redirect =
    ume.admin.modify.redirect =
    ume.admin.nocache = false
    ume.admin.orgunit.adapterid =
    ume.admin.password.migration = false
    ume.admin.phone_check = true
    ume.admin.public.addattrs =
    ume.admin.search_maxhits = 1000
    ume.admin.search_maxhits_warninglevel = 200
    ume.admin.self.addattrs =
    ume.admin.self.addressactive = false
    ume.admin.self.generate_password = false
    ume.admin.self.privacystatement.link =
    ume.admin.self.privacystatement.version = 1
    ume.admin.selfreg_company = false
    ume.admin.selfreg_guest = true
    ume.admin.selfreg_sus = false
    ume.admin.selfreg_sus.adapterid = SUS
    ume.admin.selfreg_sus.adminrole =
    ume.admin.selfreg_sus.deletecall = true
    ume.admin.wd.components.umeadminapp = {sap.com/tcsecumewdkit;com.sap.security.core.wd.maintainuser.MaintainUserComp},{sap.com/tcsecumewdkit;com.sap.security.core.wd.maintainrole.MaintainRoleComp},{sap.com/tcsecumewdkit;com.sap.security.core.wd.maintaingroup.MaintainGroupComp}
    ume.admin.wd.locales =
    ume.admin.wd.table.size.large = 20
    ume.admin.wd.table.size.medium = 10
    ume.admin.wd.table.size.small = 5
    ume.admin.wd.tenant.identifier.all = - All -
    ume.admin.wd.tenant.identifier.none = - None -
    ume.admin.wd.url.help = http://help.sap.com/saphelp_nw04s/helpdata/en/5b/5d2706ebc04e4d98036f2e1dcfd47d/frameset.htm
    ume.admin.wdactive = true
    ume.allow_nested_groups = true
    ume.cache.acl.default_caching_time = 1800
    ume.cache.acl.initial_cache_size = 10000
    ume.cache.acl.permissions.default_caching_time = 3600
    ume.cache.acl.permissions.initial_cache_size = 100
    ume.cache.default_cache = distributableCache
    ume.cache.group.default_caching_time = 3600
    ume.cache.group.initial_cache_size = 500
    ume.cache.notification_time = 0
    ume.cache.principal.default_caching_time = 3600
    ume.cache.principal.initial_cache_size = 500
    ume.cache.role.default_caching_time = 3600
    ume.cache.role.initial_cache_size = 500
    ume.cache.user.default_caching_time = 3600
    ume.cache.user.initial_cache_size = 500
    ume.cache.user_account.default_caching_time = 3600
    ume.cache.user_account.initial_cache_size = 500
    ume.company_groups.description_template = Company
    ume.company_groups.displayname_template = ()
    ume.company_groups.enabled = false
    ume.company_groups.guestusercompany_enabled = true
    ume.company_groups.guestusercompany_name = Guest Users
    ume.db.connection_pool.j2ee.is_unicode = false
    ume.db.connection_pool_type = SAP/BC_UME
    ume.db.or_search.max_arguments = 50
    ume.db.parent_search.max_arguments = 300
    ume.db.use_default_transaction_isolation = false
    ume.ldap.access.action_retrial = 2
    ume.ldap.access.additional_password.1 = ******
    ume.ldap.access.additional_password.2 = ******
    ume.ldap.access.additional_password.3 = ******
    ume.ldap.access.additional_password.4 = ******
    ume.ldap.access.additional_password.5 = ******
    ume.ldap.access.auxiliary_naming_attribute.grup =
    ume.ldap.access.auxiliary_naming_attribute.uacc =
    ume.ldap.access.auxiliary_naming_attribute.user =
    ume.ldap.access.auxiliary_objectclass.grup =
    ume.ldap.access.auxiliary_objectclass.uacc =
    ume.ldap.access.auxiliary_objectclass.user =
    ume.ldap.access.base_path.grup =
    ume.ldap.access.base_path.uacc =
    ume.ldap.access.base_path.user =
    ume.ldap.access.context_factory = com.sun.jndi.ldap.LdapCtxFactory
    ume.ldap.access.creation_path.grup =
    ume.ldap.access.creation_path.uacc =
    ume.ldap.access.creation_path.user =
    ume.ldap.access.dynamic_group_attribute =
    ume.ldap.access.dynamic_groups = false
    ume.ldap.access.flat_group_hierachy = true
    ume.ldap.access.kerberos_data_url =
    ume.ldap.access.msads.control_attribute = userAccountControl
    ume.ldap.access.msads.control_value = 512
    ume.ldap.access.msads.grouptype.attribute = grouptype
    ume.ldap.access.msads.grouptype.value = 4
    ume.ldap.access.multidomain.enabled = false
    ume.ldap.access.naming_attribute.grup =
    ume.ldap.access.naming_attribute.uacc =
    ume.ldap.access.naming_attribute.user =
    ume.ldap.access.objectclass.grup =
    ume.ldap.access.objectclass.uacc =
    ume.ldap.access.objectclass.user =
    ume.ldap.access.password = ******
    ume.ldap.access.server_name =
    ume.ldap.access.server_port =
    ume.ldap.access.server_type =
    ume.ldap.access.size_limit = 0
    ume.ldap.access.ssl = false
    ume.ldap.access.ssl_socket_factory = com.sap.security.core.server.https.SecureConnectionFactory
    ume.ldap.access.time_limit = 0
    ume.ldap.access.user =
    ume.ldap.access.user_as_account = true
    ume.ldap.blocked_accounts = Administrator,Guest
    ume.ldap.blocked_groups = Administrators,Guests
    ume.ldap.blocked_users = Administrator,Guest
    ume.ldap.cache_lifetime = 300
    ume.ldap.cache_size = 100
    ume.ldap.connection_pool.connect_timeout = 25000
    ume.ldap.connection_pool.max_connection_usage_time_check_interval = 120000
    ume.ldap.connection_pool.max_idle_connections = 5
    ume.ldap.connection_pool.max_idle_time = 300000
    ume.ldap.connection_pool.max_size = 10
    ume.ldap.connection_pool.max_wait_time = 60000
    ume.ldap.connection_pool.min_size = 1
    ume.ldap.connection_pool.monitor_level = 0
    ume.ldap.connection_pool.retrial = 2
    ume.ldap.connection_pool.retrial_interval = 10000
    ume.ldap.default_group_member = cn=DUMMY_MEMBER_FOR_UME
    ume.ldap.default_group_member.enabled = false
    ume.ldap.record_access = FALSE
    ume.ldap.unique_grup_attribute =
    ume.ldap.unique_uacc_attribute =
    ume.ldap.unique_user_attribute =
    ume.locking.enabled = true
    ume.locking.max_wait_time = 30
    ume.login.basicauthentication = 1
    ume.login.context = ticket
    ume.login.context.default = ticket
    ume.login.guest_user.uniqueids = Guest
    ume.login.mdc.hosts =
    ume.logoff.redirect.silent = false
    ume.logoff.redirect.url =
    ume.logon.allow_cert = false
    ume.logon.branding_image = layout/branding-image.jpg
    ume.logon.branding_style = css/ur/ur_.css
    ume.logon.branding_text = layout/branding-text.gif
    ume.logon.force_password_change_on_sso = true
    ume.logon.httponlycookie = true
    ume.logon.locale = false
    ume.logon.logon_help = false
    ume.logon.logon_help.name_required = false
    ume.logon.logon_help.securityquestion = false
    ume.logon.r3master.adapterid = master
    ume.logon.security.enforce_secure_cookie = false
    ume.logon.security.local_redirect_only = true
    ume.logon.security.relax_domain.level = 1
    ume.logon.security_policy.auto_unlock_time = 60
    ume.logon.security_policy.cert_logon_required = false
    ume.logon.security_policy.enforce_policy_at_logon = false
    ume.logon.security_policy.lock_after_invalid_attempts = 6
    ume.logon.security_policy.log_client_hostaddress = true
    ume.logon.security_policy.log_client_hostname = false
    ume.logon.security_policy.oldpass_in_newpass_allowed = false
    ume.logon.security_policy.password_alpha_numeric_required = 1
    ume.logon.security_policy.password_change_allowed = true
    ume.logon.security_policy.password_change_required = TRUE
    ume.logon.security_policy.password_expire_days = 90
    ume.logon.security_policy.password_history = 0
    ume.logon.security_policy.password_impermissible =
    ume.logon.security_policy.password_last_change_date_default = 12/31/9999
    ume.logon.security_policy.password_max_idle_time = 0
    ume.logon.security_policy.password_max_length = 14
    ume.logon.security_policy.password_min_length = 5
    ume.logon.security_policy.password_mix_case_required = 0
    ume.logon.security_policy.password_special_char_required = 0
    ume.logon.security_policy.password_successful_check_date_default = 12/31/9999
    ume.logon.security_policy.userid_digits = 0
    ume.logon.security_policy.userid_in_password_allowed = false
    ume.logon.security_policy.userid_lowercase = 0
    ume.logon.security_policy.userid_special_char_required = 0
    ume.logon.security_policy.useridmaxlength = 20
    ume.logon.security_policy.useridminlength = 1
    ume.logon.selfreg = false
    ume.logonAuthenticationFactory = com.sap.security.core.logon.imp.SAPJ2EEAuthenticator
    ume.multi_tenancy.automatic_logonid_prefixing = true
    ume.multi_tenancy_support_enabled = false
    ume.notification.admin_email =
    ume.notification.create_approval = true
    ume.notification.create_by_batch_performed = true
    ume.notification.create_denied = true
    ume.notification.create_performed = true
    ume.notification.create_request = true
    ume.notification.delete_performed = true
    ume.notification.email_asynch = true
    ume.notification.lock_performed = true
    ume.notification.mail_host =
    ume.notification.pswd_reset_performed = true
    ume.notification.pswd_reset_request = true
    ume.notification.selfreg_performed = true
    ume.notification.system_email =
    ume.notification.unlock_performed = true
    ume.notification.update_by_batch_performed = true
    ume.notification.workflow_email =
    ume.persistence.batch.page_size = 25
    ume.persistence.data_source_configuration = dataSourceConfiguration_database_only.xml
    ume.persistence.pcd_roles_data_source_configuration = dataSourceConfiguration_PCDRoles.xml
    ume.persistence.ume_roles_data_source_configuration = dataSourceConfiguration_UMERoles.xml
    ume.principal.simple_search.attributes.account = j_user
    ume.principal.simple_search.attributes.action = uniquename
    ume.principal.simple_search.attributes.group = uniquename
    ume.principal.simple_search.attributes.role = uniquename
    ume.principal.simple_search.attributes.user = uniquename,firstname,lastname
    ume.r3.connection.001.TimeZoneMapping =
    ume.r3.connection.001.ashost =
    ume.r3.connection.001.client =
    ume.r3.connection.001.group =
    ume.r3.connection.001.gwhost =
    ume.r3.connection.001.gwserv =
    ume.r3.connection.001.lang =
    ume.r3.connection.001.msghost =
    ume.r3.connection.001.passwd = ******
    ume.r3.connection.001.poolmaxsize = 10
    ume.r3.connection.001.poolmaxwait =
    ume.r3.connection.001.r3name =
    ume.r3.connection.001.receiverid = 001
    ume.r3.connection.001.receiverid_guest = 001
    ume.r3.connection.001.snc_lib =
    ume.r3.connection.001.snc_mode =
    ume.r3.connection.001.snc_myname =
    ume.r3.connection.001.snc_partnername =
    ume.r3.connection.001.snc_qop =
    ume.r3.connection.001.sysnr =
    ume.r3.connection.001.user =
    ume.r3.connection.001.userole = false
    ume.r3.connection.002.TimeZoneMapping =
    ume.r3.connection.002.ashost =
    ume.r3.connection.002.client =
    ume.r3.connection.002.group =
    ume.r3.connection.002.gwhost =
    ume.r3.connection.002.gwserv =
    ume.r3.connection.002.lang =
    ume.r3.connection.002.msghost =
    ume.r3.connection.002.passwd = ******
    ume.r3.connection.002.poolmaxsize = 10
    ume.r3.connection.002.poolmaxwait =
    ume.r3.connection.002.r3name =
    ume.r3.connection.002.receiverid = 002
    ume.r3.connection.002.receiverid_guest = 002
    ume.r3.connection.002.snc_lib =
    ume.r3.connection.002.snc_mode =
    ume.r3.connection.002.snc_myname =
    ume.r3.connection.002.snc_partnername =
    ume.r3.connection.002.snc_qop =
    ume.r3.connection.002.sysnr =
    ume.r3.connection.002.user =
    ume.r3.connection.002.userole = false
    ume.r3.connection.003.TimeZoneMapping =
    ume.r3.connection.003.ashost =
    ume.r3.connection.003.client =
    ume.r3.connection.003.group =
    ume.r3.connection.003.gwhost =
    ume.r3.connection.003.gwserv =
    ume.r3.connection.003.lang =
    ume.r3.connection.003.msghost =
    ume.r3.connection.003.passwd = ******
    ume.r3.connection.003.poolmaxsize = 10
    ume.r3.connection.003.poolmaxwait =
    ume.r3.connection.003.r3name =
    ume.r3.connection.003.receiverid = 003
    ume.r3.connection.003.receiverid_guest = 003
    ume.r3.connection.003.snc_lib =
    ume.r3.connection.003.snc_mode =
    ume.r3.connection.003.snc_myname =
    ume.r3.connection.003.snc_partnername =
    ume.r3.connection.003.snc_qop =
    ume.r3.connection.003.sysnr =
    ume.r3.connection.003.user =
    ume.r3.connection.003.userole = false
    ume.r3.connection.master.TimeZoneMapping =
    ume.r3.connection.master.abap_debug =
    ume.r3.connection.master.ashost =
    ume.r3.connection.master.client =
    ume.r3.connection.master.group =
    ume.r3.connection.master.gwhost =
    ume.r3.connection.master.gwserv =
    ume.r3.connection.master.lang = EN
    ume.r3.connection.master.msghost =
    ume.r3.connection.master.msserv =
    ume.r3.connection.master.passwd = ******
    ume.r3.connection.master.poolmaxsize = 10
    ume.r3.connection.master.poolmaxwait =
    ume.r3.connection.master.r3name =
    ume.r3.connection.master.receiverid = master
    ume.r3.connection.master.receiverid_guest = master
    ume.r3.connection.master.snc_lib =
    ume.r3.connection.master.snc_mode =
    ume.r3.connection.master.snc_myname =
    ume.r3.connection.master.snc_partnername =
    ume.r3.connection.master.snc_qop =
    ume.r3.connection.master.sysnr =
    ume.r3.connection.master.trace =
    ume.r3.connection.master.user =
    ume.r3.connection.tpd.adapterid = value of ume.r3.connection.tpd.systemid
    ume.r3.connection.tpd.systemid = SUS
    ume.r3.mastersystem = BWICLNT300
    ume.r3.mastersystem.uid.mode = 1
    ume.r3.orgunit.adapterid =
    ume.r3.sync.sender = SAPMUM
    ume.r3.use.role = false
    ume.replication.adapters.001.companies =
    ume.replication.adapters.001.scope =
    ume.replication.adapters.002.companies =
    ume.replication.adapters.002.scope =
    ume.replication.adapters.003.companies =
    ume.replication.adapters.003.scope =
    ume.replication.adapters.index_1 =
    ume.replication.adapters.index_2 =
    ume.replication.adapters.index_3 =
    ume.replication.adapters.master.companies =
    ume.replication.adapters.master.scope =
    ume.replication.crm_sup_register_check = BBP_SUS_BUPA_REGID_CHECK
    ume.replication.messaging.active = false
    ume.replication.sync.display_all_doc = false
    ume.roles.pcd_roles_with_actions =
    ume.roles.xml_files = *role.xml
    ume.secaudit.get_object_name = false
    ume.secaudit.log_actor = true
    ume.spml.schema_name = schema.xml
    ume.superadmin.activated = false
    ume.superadmin.password = ******
    ume.supergroups.anonymous_group.description = Built-in Group Anonymous Users
    ume.supergroups.anonymous_group.displayname = Anonymous Users
    ume.supergroups.anonymous_group.uniquename = Anonymous Users
    ume.supergroups.authenticated_group.description = Built-in Group Authenticated Users
    ume.supergroups.authenticated_group.displayname = Authenticated Users
    ume.supergroups.authenticated_group.uniquename = Authenticated Users
    ume.supergroups.everyone.description = Built-in Group Everyone
    ume.supergroups.everyone.displayname = Everyone
    ume.supergroups.everyone.uniquename = Everyone
    ume.testum = false
    ume.tpd.classloader =
    ume.tpd.companies = 0
    ume.tpd.imp.class = com.sap.security.core.tpd.SimpleTPD
    ume.tpd.prefix = STPD_
    ume.trace.external_trace_class = com.sap.security.core.util.imp.UMTrace_630
    ume.usermapping.admin.pwdprotection = true
    ume.usermapping.key.protection = TRUE
    ume.usermapping.refsys.mapping.type = internal
    ume.usermapping.unsecure = false
    ume.users.displayname_template = ,
    ume.users.email_pattern = ?@?.?*
    ume.virtual_groups.description_template = Virtual group
    ume.virtual_groups.displayname_template =
    ume.virtual_groups.group_names_separator = ;
    ume.virtual_groups.name_prefix =
    ume.virtual_groups.names =
    ume.virtual_groups.trim_group_names = true
    ume.virtual_groups.user_attribute =
    ume.virtual_groups.user_attribute.multivalue = true
    ume.virtual_groups.user_attribute.namespace =
    [Info] May 20, 2008 9:12:10 PM    TXT
    com.sap.engine.config.diagtool.tests.authentication.sso2.SSOTicketIssuerConfigTest
    This test verifies the Single Sign-On (SSO) configuration on J2EE Engine.
    It checks the prerequisites for issuing SSO logon tickets:
    validity of the ticket client
       the client is a three-digit string, e.g. 071
    validity of the ticket signing private key/certificate
       the ticket signing PK location, defined in UME properties,
       must be a keypair and the acceptable algorithm is DSA.
    [Info] May 20, 2008 9:12:10 PM    client string OK
    [Info] May 20, 2008 9:12:10 PM    keystore  view name found in UME: [TicketKeystore]
    [Info] May 20, 2008 9:12:10 PM    keystore alias name found in UME: [SAPLogonTicketKeypair]
    [Info] May 20, 2008 9:12:10 PM   
    ~ getName ~
    SAPLogonTicketKeypair
    ~ isCertificate ~
    false
    ~ isKeypair ~
    true
    ~ getCertificate ~
    Version: 3
    Serial number: 60679227
    Signature algorithm: dsaWithSHA (1.2.840.10040.4.3)
    Issuer: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Valid not before: Tue May 20 20:42:00 CEST 2008
          not after: Wed May 20 20:42:00 CEST 2009
    Subject: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    DSA public key (1024 bits):
    y: 3c01d64c6c4f5459e7a436429d4e3905b5200333847262a730b65c35be02adc436a3962808a0ea1b544507364397075794dd8f11bc8528bd548141aec0a33d4f3c0818217d07484d43823fccc487038dd2aaa42f0d2c0498c853ed3c172902434674a9b3e7ff12dd6f4a2834978d35ca9cf69bdc1becec2c16267ae334f2fdc
    p: 827dd49ca2056984e98371b1340d5d71839285b25acaa382d7ac386e9440843f0a467aa875a8c1ca3b70ba6a970712f6b199ed3eec5313f3940a67bbd69f38722961ab023d17a1333c52235d9fb7d10e95e3a55ef9b04fc7c920c572da7ac3d50f240dbb8e54da9ebb702111c53582e535852e9f593979b33250c88683961917
    q: fa5079dafa3f3ab1e80a6df5bd16f224d8f8d71b
    g: 4fbdf52e3304f051c17ca55c9381b5c17d4c205076853450cfd9fc72b2e1b2b16fa01048b8ff17e7a90ae1e018053e34d9d561df714cc8dc92b151b5df6659706b5e57c319a2d6583b7d32d2e9e1f1663eaaac460dcd4e677036f7f9be0b2e16a05d695d5b8113a903cb3863561abd364a5d6c156617fa10a32099e1d2347713
    Certificate Fingerprint (MD5)  : 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate Fingerprint (SHA-1): DD:56:49:B1:D3:0B:BD:79:A3:03:CF:66:33:86:4C:A0:16:FD:04:8F
    Extensions: 1
    ~ getChain ~
      chain [1]
        Subject:CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
        Algorithm:dsaWithSHA(1.2.840.10040.4.3)
    ~ getClass ~
    class com.sap.engine.config.diagtool.lib.keystore.OfflineKeystoreEntry
    [Info] May 20, 2008 9:12:10 PM    The keystore entry test successful.
    [Info] May 20, 2008 9:12:10 PM    The keystore entry is a keypair.
    [Info] May 20, 2008 9:12:10 PM    The SSO private key signing algorithm is [DSA]
    [Info] May 20, 2008 9:12:10 PM    The private key format is [PKCS#8]
    [Info] May 20, 2008 9:12:10 PM    The system can issue SSO logon tickets.
    [Info] May 20, 2008 9:12:10 PM    The tickets will be issued with client [000], system [EPI]
    [Info] May 20, 2008 9:12:10 PM    TXT
    com.sap.engine.config.diagtool.tests.authentication.sso2.SSOTicketVerifierConfigTest
    This test verifies the Single Sign-On (SSO) configuration on J2EE Engine.
    It checks all SSO certificates imported in the SSO trusted key store view
    defined in UME properties table. The certificates are verified for validity,
    algorithm identifier, and public/private key content. The test checks also
    the Access Control Lists configured in evaluate authentication modules.
    The ACLs must contain Subjects and Issuers that are available
    in the SSO trusted key store view
    [Info] May 20, 2008 9:12:10 PM    keystore  view name found in UME: [TicketKeystore]
    [Info] May 20, 2008 9:12:10 PM    keystore alias name found in UME: [SAPLogonTicketKeypair]
    [Info] May 20, 2008 9:12:10 PM      ***  checking SSO anchors *** 
    [Info] May 20, 2008 9:12:10 PM    found 2 entries
    [Info] May 20, 2008 9:12:10 PM     ************ entry #1 [SAPLogonTicketKeypair-cert] **************
    [Info] May 20, 2008 9:12:10 PM   
    ~ getName ~
    SAPLogonTicketKeypair-cert
    ~ isCertificate ~
    true
    ~ isKeypair ~
    false
    ~ getCertificate ~
    Version: 3
    Serial number: 60679227
    Signature algorithm: dsaWithSHA (1.2.840.10040.4.3)
    Issuer: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    Valid not before: Tue May 20 20:42:00 CEST 2008
          not after: Wed May 20 20:42:00 CEST 2009
    Subject: CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
    DSA public key (1024 bits):
    y: 3c01d64c6c4f5459e7a436429d4e3905b5200333847262a730b65c35be02adc436a3962808a0ea1b544507364397075794dd8f11bc8528bd548141aec0a33d4f3c0818217d07484d43823fccc487038dd2aaa42f0d2c0498c853ed3c172902434674a9b3e7ff12dd6f4a2834978d35ca9cf69bdc1becec2c16267ae334f2fdc
    p: 827dd49ca2056984e98371b1340d5d71839285b25acaa382d7ac386e9440843f0a467aa875a8c1ca3b70ba6a970712f6b199ed3eec5313f3940a67bbd69f38722961ab023d17a1333c52235d9fb7d10e95e3a55ef9b04fc7c920c572da7ac3d50f240dbb8e54da9ebb702111c53582e535852e9f593979b33250c88683961917
    q: fa5079dafa3f3ab1e80a6df5bd16f224d8f8d71b
    g: 4fbdf52e3304f051c17ca55c9381b5c17d4c205076853450cfd9fc72b2e1b2b16fa01048b8ff17e7a90ae1e018053e34d9d561df714cc8dc92b151b5df6659706b5e57c319a2d6583b7d32d2e9e1f1663eaaac460dcd4e677036f7f9be0b2e16a05d695d5b8113a903cb3863561abd364a5d6c156617fa10a32099e1d2347713
    Certificate Fingerprint (MD5)  : 88:FE:7F:24:F7:64:2A:CC:D7:BE:16:70:74:73:96:27
    Certificate Fingerprint (SHA-1): DD:56:49:B1:D3:0B:BD:79:A3:03:CF:66:33:86:4C:A0:16:FD:04:8F
    Extensions: 1
    ~ getChain ~
      chain [1]
        Subject:CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE
        Algorithm:dsaWithSHA(1.2.840.10040.4.3)
    ~ getClass ~
    class com.sap.engine.config.diagtool.lib.keystore.OfflineKeystoreEntry
    [Info] May 20, 2008 9:12:10 PM    The certificate CN=EPI,OU=I0020275421,O=SAP Trust Community,C=DE algorithm OK.
    [Info] May 20, 2008 9:12:10 PM     ************ entry #2 [BW_BWI_certificate] **************
    [Info] May 20, 2008 9:12:10 PM   
    ~ getName ~
    BW_BWI_certificate
    ~ isCertificate ~
    true
    ~ isKeypair ~
    false
    ~ getCertificate ~
    Version: 1
    Serial number: 0
    Signature algorithm: dsaWithSHA (1.2.840.10040.4.3)
    Issuer: CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    Valid not before: Mon May 19 20:39:21 CEST 2008
          not after: Fri Jan 01 01:00:01 CET 2038
    Subject: CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
    DSA public key (1024 bits):
    y: 8c6ac727a5a7048353e1bde69321c38bd99272f2bd771a678532dc0c8f8bb1f9c5d7c6443986345d0a2a2b4dd1c75b929667ebb6cf1412c4f99381b9ac571f8d2c334892db815547c4e418b001b2276e6a49c106c0248f1a8686650a656f33e648cf8d3e54becf5e0bcdcf5034afd94bf1d7f574258f6e75651b983187dd0093
    p: ffe26acc911b083ba364f621c222f00778501509d9748e364824daf19f80448ebd439d2077cff772120bebf27319a108959ec959eb80047729c7d794eb73eff5eaa90def10b5b4aaee638e6b16a9e0608da6f489e259eeb0a3be1a7cac431361ab3bccc13967e571596889e6a605ab6721b0d18712acb8d349ced2f8c1e5cc21
    q: 90648a4ec3287c602b63a4d44182fb284d790bfd
    g: eb309896ee2cae22e23186d98244bd8910dc697c922930d561529d51a9bc72e9e30012e2205f60752c83a9665b3d8a4d9dbdc7a30a7cb118e97cf114f6571589ed037f39f926523fe08fef40e7339066368c7957c8b744441970497f3d09231cc9af95f178d1632a0c42ff603cb294668021e4a6bcb86fc69d15041fd0f554bb
    Certificate Fingerprint (MD5)  : 47:5D:87:50:89:F5:DD:72:A4:A3:B2:BA:FA:6A:B4:09
    Certificate Fingerprint (SHA-1): 3B:CC:58:02:86:47:D2:02:E2:E2:DB:73:84:C1:F1:81:DB:D1:72:F3
    ~ getChain ~
      chain [1]
        Subject:CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE
        Algorithm:dsaWithSHA(1.2.840.10040.4.3)
    ~ getClass ~
    class com.sap.engine.config.diagtool.lib.keystore.OfflineKeystoreEntry
    [Info] May 20, 2008 9:12:10 PM    The certificate CN=BWI,OU=I0020275421,OU=SAP Web AS,O=SAP Trust Community,C=DE algorithm OK.
    [Info] May 20, 2008 9:12:10 PM      ***  com.sap.security.core.server.jaas.EvaluateTicketLoginModule  *** 
    [Info] May 20, 2008 9:12:10 PM    28 configurations found.
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.security.ws*KeystoreHelp_client]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.security.ws*KeystoreHelp_client]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.ClientCertLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.ClientCertLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/KeystoreHelp/client
        auth_method=client-cert
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.af.ispeak.app*pip]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.af.ispeak.app*pip]}(size: 3)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
                        #1 ume.configuration.active = true
              2.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( REQUISITE ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              3.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( OPTIONAL ) com.sap.security.core.server.jaas.CreateTicketLoginModule
                        #1 ume.configuration.active = true
      authentication properties:
        realm_name=ISPEAK
        policy_domain=/RWB
        auth_method=basic
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tcslmslmapp*slmSolManServices_Config1]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tcslmslmapp*slmSolManServices_Config1]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.ClientCertLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.ClientCertLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/slmSolManServices/Config1
        auth_method=client-cert
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/cafruntimeear*CAFDataService_Config]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/cafruntimeear*CAFDataService_Config]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/CAFDataService/Config
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.af.service.trex.ws*TrexProcessor_basic]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.af.service.trex.ws*TrexProcessor_basic]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/TrexProcessor/basic
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tcsecwssec~app*wssproc_plain]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tcsecwssec~app*wssproc_plain]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/wssproc/plain
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tckmcbc.rf.wsrfwsear*RepositoryFrameworkWS_Config1]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tckmcbc.rf.wsrfwsear*RepositoryFrameworkWS_Config1]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/RepositoryFrameworkWS/Config1
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.xi.mdt*AdapterMessageMonitoring_basic]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.xi.mdt*AdapterMessageMonitoring_basic]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/AdapterMessageMonitoring/basic
        auth_method=basic
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.aii.af.ms.app*MessagingSystem]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/com.sap.aii.af.ms.app*MessagingSystem]}(size: 2)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
                        #1 ume.configuration.active = true
              2.  ( com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule )  ( REQUISITE ) com.sap.engine.services.security.server.jaas.BasicPasswordLoginModule
      authentication properties:
        realm_name=Message Display Tool
        policy_domain=/RWB
        auth_method=basic
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/tcslmslmapp*slmServices_config]
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM    {[sap.com/tcslmslmapp*slmServices_config]}(size: 4)
              1.  ( com.sap.security.core.server.jaas.EvaluateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateTicketLoginModule
              2.  ( com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule
              3.  ( com.sap.engine.services.security.server.jaas.ClientCertLoginModule )  ( OPTIONAL ) com.sap.engine.services.security.server.jaas.ClientCertLoginModule
              4.  ( com.sap.security.core.server.jaas.CreateTicketLoginModule )  ( SUFFICIENT ) com.sap.security.core.server.jaas.CreateTicketLoginModule
      authentication properties:
        realm_name=Upload Protected Area
        policy_domain=/slmServices/config
        auth_method=client-cert
    [Warning] May 20, 2008 9:12:10 PM    No options defined
    [Info] May 20, 2008 9:12:10 PM      ----
    [Info] May 20, 2008 9:12:10 PM      |                                                                       |
    [Info] May 20, 2008 9:12:10 PM      |   Auth stack [sap.com/com.sap.lcr*sld]
    [Info] May 20, 2008 9:12:10 PM      |                                                     

    When I execute RSPOR_SETUP report from SE38 to check the configuration between BW and Protal, the system shows the following message:
    http://img58.imageshack.us/img58/1910/j2eegw5.png
    http://img53.imageshack.us/img53/4158/step7vf1.png
    This is my configuration:
    http://img58.imageshack.us/img58/5937/strustry9.png
    http://img142.imageshack.us/img142/9721/keystorageyt6.png
    http://img53.imageshack.us/img53/6971/ticketbl2.png
    http://img53.imageshack.us/img53/2689/evaluatemr0.png
    http://img177.imageshack.us/img177/1271/umeyz5.png
    http://img53.imageshack.us/img53/9763/slddf1.png
    Entry in dev_jrfc.trc
    Message : java.lang.RuntimeException: call FM RSWR_RFC_SERVICE_TEST to ProgId SAPIA64BW_PORTAL_EPI on host SAPIA64BW with SSO not authorized: Missing Password
    Datasource : 11197950:J:\usr\sap\EPI\JC01\j2ee\cluster\server0\dev_jrfc.trc
    Could you please help me??
    Thanks in advance
    Edited by: Juan de la Cruz Arellano Royo on May 21, 2008 11:17 AM

  • Problem:Accessing the file system with servlets ???

    Hi...
    I have a strange problem with my servlets that run on Win2000 with Apache and 2 Tomcat instances.
    I cannot open files through servlets whereas exactly the same code lines work in local standalone java programm.
    It seems to be somehting like a rights problem...but I dont know what to do.
    thanks for any help
    here are my configuration files for Apache and Tomcat:
    Apache: *******************************************************
    ### Section 1: Global Environment
    ServerRoot "D:/Webserver_and_Applications/Apache2"
    PidFile logs/httpd.pid
    Timeout 300
    KeepAlive On
    MaxKeepAliveRequests 100
    KeepAliveTimeout 15
    <IfModule mpm_winnt.c>
    ThreadsPerChild 250
    MaxRequestsPerChild 0
    </IfModule>
    Listen 80
    LoadModule jk_module modules/mod_jk.dll
    JkWorkersFile conf/workers.properties
    JkLogFile logs/mod_jk.log
    JkLogLevel info
    LoadModule access_module modules/mod_access.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_module modules/mod_auth.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule env_module modules/mod_env.so
    LoadModule imap_module modules/mod_imap.so
    LoadModule include_module modules/mod_include.so
    LoadModule isapi_module modules/mod_isapi.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule userdir_module modules/mod_userdir.so
    ### Section 2: 'Main' server configuration
    ServerAdmin [email protected]
    ServerName www.testnet.com:80
    UseCanonicalName Off
    DocumentRoot "D:/Webserver_and_Applications/root"
    JkMount /*.jsp loadbalancer
    JkMount /servlet/* loadbalancer
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    <Directory "D:/Webserver_and_Applications/root">
    Order allow,deny
    Allow from all
    </Directory>
    UserDir "My Documents/My Website"
    DirectoryIndex index.html index.html.var
    AccessFileName .htaccess
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    TypesConfig conf/mime.types
    DefaultType text/plain
    <IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
    </IfModule>
    HostnameLookups Off
    ErrorLog logs/error.log
    LogLevel warn
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    CustomLog logs/access.log common
    ServerTokens Full
    ServerSignature On
    Alias /icons/ "D:/Webserver_and_Applications/Apache2/icons/"
    <Directory "D:/Webserver_and_Applications/Apache2/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    Alias /manual "D:/Webserver_and_Applications/Apache2/manual"
    <Directory "D:/Webserver_and_Applications/Apache2/manual">
    Options Indexes FollowSymLinks MultiViews IncludesNoExec
    AddOutputFilter Includes html
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    ScriptAlias /cgi-bin/ "d:/webserver_and_applications/root/cgi-bin/"
    <Directory "D:/Webserver_and_Applications/root/cgi-bin/">
    AllowOverride None
    Options Indexes FollowSymLinks MultiViews
    Order allow,deny
    Allow from all
    </Directory>
    IndexOptions FancyIndexing VersionSort
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    DefaultIcon /icons/unknown.gif
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    AddLanguage da .dk
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .et
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage he .he
    AddLanguage el .el
    AddLanguage it .it
    AddLanguage ja .ja
    AddLanguage pl .po
    AddLanguage ko .ko
    AddLanguage pt .pt
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pt-br .pt-br
    AddLanguage ltz .ltz
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .se
    AddLanguage cz .cz
    AddLanguage ru .ru
    AddLanguage tw .tw
    AddLanguage zh-tw .tw
    AddLanguage hr .hr
    LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw
    ForceLanguagePriority Prefer Fallback
    AddDefaultCharset ISO-8859-1
    AddCharset ISO-8859-1 .iso8859-1 .latin1
    AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen
    AddCharset ISO-8859-3 .iso8859-3 .latin3
    AddCharset ISO-8859-4 .iso8859-4 .latin4
    AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru
    AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb
    AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk
    AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb
    AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk
    AddCharset ISO-2022-JP .iso2022-jp .jis
    AddCharset ISO-2022-KR .iso2022-kr .kis
    AddCharset ISO-2022-CN .iso2022-cn .cis
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251 .win-1251
    AddCharset CP866 .cp866
    AddCharset KOI8-r .koi8-r .koi8-ru
    AddCharset KOI8-ru .koi8-uk .ua
    AddCharset ISO-10646-UCS-2 .ucs2
    AddCharset ISO-10646-UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    AddCharset GB2312 .gb2312 .gb
    AddCharset utf-7 .utf7
    AddCharset utf-8 .utf8
    AddCharset big5 .big5 .b5
    AddCharset EUC-TW .euc-tw
    AddCharset EUC-JP .euc-jp
    AddCharset EUC-KR .euc-kr
    AddCharset shift_jis .sjis
    AddType application/x-tar .tgz
    AddType image/x-icon .ico
    AddHandler type-map var
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
    BrowserMatch "^WebDrive" redirect-carefully
    BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
    <IfModule mod_ssl.c>
    Include conf/ssl.conf
    </IfModule>
    ScriptAlias /php/ "d:/webserver_and_applications/php/"
    AddType application/x-httpd-php .php
    Action application/x-httpd-php "/php/php.exe"
    Tomcat:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
    <Server port="11005" shutdown="SHUTDOWN" debug="0">
    <!-- Define the Tomcat Stand-Alone Service -->
    <Service name="Tomcat-Standalone">
    <!-- Define an AJP 1.3 Connector on port 11009 -->
    <Connector className="org.apache.ajp.tomcat4.Ajp13Connector"
    port="11009" minProcessors="5" maxProcessors="75"
    acceptCount="10" debug="0"/>
    <!-- Define the top level container in our container hierarchy -->
    <Engine jvmRoute="tomcat1" name="Standalone" defaultHost="localhost" debug="0">
    <!-- Global logger unless overridden at lower levels -->
    <Logger className="org.apache.catalina.logger.FileLogger"
    prefix="catalina_log." suffix=".txt"
    timestamp="true"/>
    <!-- Because this Realm is here, an instance will be shared globally -->
    <Realm className="org.apache.catalina.realm.MemoryRealm" />
    <!-- Define the default virtual host -->
    <Host name="localhost" debug="0" appBase="webapps" unpackWARs="true">
    <Valve className="org.apache.catalina.valves.AccessLogValve"
    directory="logs" prefix="localhost_access_log." suffix=".txt"
    pattern="common"/>
    <Logger className="org.apache.catalina.logger.FileLogger"
    directory="logs" prefix="localhost_log." suffix=".txt"
         timestamp="true"/>
    <!-- Tomcat Root Context -->
    <Context path="" docBase="d:/webserver_and_applications/root" debug="0"/>
    <!-- Tomcat Manager Context -->
    <Context path="/manager" docBase="manager"
    debug="0" privileged="true"/>
    <Context path="/examples" docBase="examples" debug="0"
    reloadable="true" crossContext="true">
    <Logger className="org.apache.catalina.logger.FileLogger"
    prefix="localhost_examples_log." suffix=".txt"
         timestamp="true"/>
    <Ejb name="ejb/EmplRecord" type="Entity"
    home="com.wombat.empl.EmployeeRecordHome"
    remote="com.wombat.empl.EmployeeRecord"/>
    <Environment name="maxExemptions" type="java.lang.Integer"
    value="15"/>
    <Parameter name="context.param.name" value="context.param.value"
    override="false"/>
    <Resource name="jdbc/EmployeeAppDb" auth="SERVLET"
    type="javax.sql.DataSource"/>
    <ResourceParams name="jdbc/EmployeeAppDb">
    <parameter><name>user</name><value>sa</value></parameter>
    <parameter><name>password</name><value></value></parameter>
    <parameter><name>driverClassName</name>
    <value>org.hsql.jdbcDriver</value></parameter>
    <parameter><name>driverName</name>
    <value>jdbc:HypersonicSQL:database</value></parameter>
    </ResourceParams>
    <Resource name="mail/Session" auth="Container"
    type="javax.mail.Session"/>
    <ResourceParams name="mail/Session">
    <parameter>
    <name>mail.smtp.host</name>
    <value>localhost</value>
    </parameter>
    </ResourceParams>
    </Context>
    </Host>
    </Engine>
    </Service>
    <!-- Define an Apache-Connector Service -->
    <Service name="Tomcat-Apache">
    <Engine className="org.apache.catalina.connector.warp.WarpEngine"
    name="Apache" debug="0">
    <Logger className="org.apache.catalina.logger.FileLogger"
    prefix="apache_log." suffix=".txt"
    timestamp="true"/>
    </Engine>
    </Service>
    </Server>
    *** and here is my workers.properties : *******************************
    # workers.properties
    # In Unix, we use forward slashes:
    ps=/
    # list the workers by name
    worker.list=tomcat1, tomcat2, loadbalancer
    # First tomcat server
    worker.tomcat1.port=11009
    worker.tomcat1.host=localhost
    worker.tomcat1.type=ajp13
    # Specify the size of the open connection cache.
    #worker.tomcat1.cachesize
    # Specifies the load balance factor when used with
    # a load balancing worker.
    # Note:
    # ----> lbfactor must be > 0
    # ----> Low lbfactor means less work done by the worker.
    worker.tomcat1.lbfactor=100
    # Second tomcat server
    worker.tomcat2.port=12009
    worker.tomcat2.host=localhost
    worker.tomcat2.type=ajp13
    # Specify the size of the open connection cache.
    #worker.tomcat2.cachesize
    # Specifies the load balance factor when used with
    # a load balancing worker.
    # Note:
    # ----> lbfactor must be > 0
    # ----> Low lbfactor means less work done by the worker.
    worker.tomcat2.lbfactor=100
    # Load Balancer worker
    # The loadbalancer (type lb) worker performs weighted round-robin
    # load balancing with sticky sessions.
    # Note:
    # ----> If a worker dies, the load balancer will check its state
    # once in a while. Until then all work is redirected to peer
    # worker.
    worker.loadbalancer.type=lb
    worker.loadbalancer.balanced_workers=tomcat1, tomcat2
    # END workers.properties
    thanks again

    Hi joshman,
    no I didn't get error messages as the relevant lines for reading/writing where between try statements, but you were where right it was/is just a simple path problem.
    I expected the refering directory without using a path to be the directory where the servlet is in, but it is not !!??
    Do you know if I set this in the setclasspath.bat of tomcat ?
    *** set JAVA_ENDORSED_DIRS=%BASEDIR%\bin;%BASEDIR%\common\lib ***
    thanks again
    Huma

  • Access Denied error with basic XML file operations

    Hi,
    I'm trying to set up a basic read, write and delete code for XML files which I can build upon in the future. The three methods are bound to three buttons on the page and all three calls are awaited. Here's my code:
    Write:
    XElement uservarnodes = new XElement("uservars",
    new XElement("uservar1", "1"),
    new XElement("uservar2", "2"),
    new XElement("uservar3", "3"),
    new XElement("uservar4", "4"),
    new XElement("uservar5", "5"),
    new XElement("uservar6", "6"),
    new XElement("uservar7", "7"),
    new XElement("uservar8", "8"));
    StorageFolder local = Windows.Storage.ApplicationData.Current.LocalFolder;
    var file = await local.CreateFileAsync("uservarfile.xml", CreationCollisionOption.ReplaceExisting);
    var stream = await file.OpenAsync(Windows.Storage.FileAccessMode.ReadWrite);
    using (var outputStream = stream.GetOutputStreamAt(0))
    DataWriter mydataWriter = new DataWriter(outputStream);
    mydataWriter.WriteString(uservarnodes.ToString());
    await mydataWriter.StoreAsync();
    await outputStream.FlushAsync();
    Read (outputs the data to a textblock):
    StorageFolder local = Windows.Storage.ApplicationData.Current.LocalFolder;
    var file = await local.GetFileAsync("uservarfile.xml");
    string readtext = await Windows.Storage.FileIO.ReadTextAsync(file);
    XElement uservarnodes = XElement.Parse(readtext);
    txtTarget.Text = uservarnodes.ToString();
    Delete:
    StorageFolder local = Windows.Storage.ApplicationData.Current.LocalFolder;
    var file = await local.GetFileAsync("uservarfile.xml");
    await file.DeleteAsync(StorageDeleteOption.PermanentDelete);
    When I tap each of the buttons once it all seems to work. But when I tap any of the buttons again within the same debug session I get an Access denied exception (E_ACCESSDENIED). Other people with this error had to await when calling their method, but I'm
    already doing that: private async void btnWrite_Click(object sender, RoutedEventArgs e) { await WriteToXMLFile(); }, etc.
    And the intervals between my taps isn't that short that you'd expect that the previously called method still had not finished completing. I don't understand why I'm getting the access denied error.
    Related to my question: I have added XML to the File Type Associations, File Open Picker and File Save Picker in the appxmanifest, but somewhere I read that you do not need to do this if you're working with local app data only. Is this true?

    var stream = await file.OpenAsync(Windows.Storage.FileAccessMode.ReadWrite);
    I think because of your file stream hasn't been closed.
    by the way, it can be easier  by using System.IO.OpenStreamForWriteAsync extension method
    async public static Task<bool> SaveTextFileAsync(string filename, string data)
    byte[] fileBytes = System.Text.Encoding.UTF8.GetBytes(data);
    StorageFolder local = Windows.Storage.ApplicationData.Current.LocalFolder;
    var file = await local.CreateFileAsync(filename, CreationCollisionOption.ReplaceExisting);
    try
    using (var s = await file.OpenStreamForWriteAsync())
    s.Write(fileBytes, 0, fileBytes.Length);
    return true;
    catch
    return false;
    (need using System.IO namespace)
    在現實生活中,你和誰在一起的確很重要,甚至能改變你的成長軌跡,決定你的人生成敗。 和什麼樣的人在一起,就會有什麼樣的人生。 和勤奮的人在一起,你不會懶惰; 和積極的人在一起,你不會消沈; 與智者同行,你會不同凡響; 與高人為伍,你能登上巔峰。

  • External table: How to load data from a fixed format UTF8 external file

    Hi Experts,
    I am trying to read data from a fixed format UTF8 external file in to a external table. The file has non-ascii characters, and the presence of the non-ascii characters causes the data to be positioned incorrectly in the external table.
    The following is the content's of the file:
    20100423094529000000I1 ABÄCDE 1 000004
    20100423094529000000I2 OMS Crew 2 2 000004
    20100423094529000000I3 OMS Crew 3 3 000004
    20100423094529000000I4 OMS Crew 4 4 000004
    20100423094529000000I5 OMS Crew 5 5 000004
    20100423094529000000I6 OMS Crew 6 6 000004
    20100423094529000000I7 Mobile Crew 7 7 000004
    20100423094529000000I8 Mobile Crew 8 8 000004
    The structure of the data is as follows:
    Name Type Start End Length
    UPDATE_DTTM CHAR 1 20 20
    CHANGE_TYPE_CD CHAR 21 21 1
    CREW_CD CHAR 22 37 16
    CREW_DESCR CHAR 38 97 60
    CREW_ID CHAR 98 113 16
    UDF1_CD CHAR 114 143 30
    UDF1_DESCR CHAR 144 203 60
    UDF2_CD CHAR 204 233 30
    DATA_SOURCE_IND CHAR 294 299 6
    UDF2_DESCR CHAR 234 293 60
    I create the external table as follows:
    CREATE TABLE "D_CREW_EXT"
    "UPDATE_DTTM" CHAR(20 BYTE),
    "CHANGE_TYPE_CD" CHAR(1 BYTE),
    "CREW_CD" CHAR(16 BYTE),
    "CREW_DESCR" CHAR(60 BYTE),
    "CREW_ID" CHAR(16 BYTE),
    "UDF1_CD" CHAR(30 BYTE),
    "UDF1_DESCR" CHAR(60 BYTE),
    "UDF2_CD" CHAR(30 BYTE),
    "DATA_SOURCE_IND" CHAR(6 BYTE),
    "UDF2_DESCR" CHAR(60 BYTE)
    ORGANIZATION EXTERNAL
    TYPE ORACLE_LOADER DEFAULT DIRECTORY "TMP"
    ACCESS PARAMETERS ( RECORDS DELIMITED BY NEWLINE
    CHARACTERSET UTF8
    STRING SIZES ARE IN BYTES
    NOBADFILE NODISCARDFILE NOLOGFILE FIELDS NOTRIM
    ( "UPDATE_DTTM" POSITION (1:20) CHAR(20),
    "CHANGE_TYPE_CD" POSITION (21:21) CHAR(1),
    "CREW_CD" POSITION (22:37) CHAR(16),
    "CREW_DESCR" POSITION (38:97) CHAR(60),
    "CREW_ID" POSITION (98:113) CHAR(16),
    "UDF1_CD" POSITION (114:143) CHAR(30),
    "UDF1_DESCR" POSITION (144:203) CHAR(60),
    "UDF2_CD" POSITION (204:233) CHAR(30),
    "DATA_SOURCE_IND" POSITION (294:299) CHAR(6),
    "UDF2_DESCR" POSITION (234:293) CHAR(60) )
    ) LOCATION ( 'D_CREW_EXT.DAT' )
    REJECT LIMIT UNLIMITED;
    Check the result in database:
    select * from D_CREW_EXT;
    I found the first row is incorrect. For each non-ascii character,the fields to the right of the non-ascii character are off by 1 character,meaning that the data is moved 1 character to the right.
    Then I tried to use the option STRING SIZES ARE IN CHARACTERS instead of STRING SIZES ARE IN BYTES, it doesn't work either.
    The database version is 11.1.0.6.
    Edited by: yuan on May 21, 2010 2:43 AM

    Hi,
    I changed the BYTE in the create table part to CHAR, it still doesn't work. The result is the same. I think the problem is in ACCESS PARAMETERS.
    Any other suggestion?

  • Server 2012 R2 SMB - The process cannot access the file '\\server\share\test.txt' because it is being used by another process.

    Hi,
    We are having issues with Server 2012 R2 SMB shares.
    We try to write some changes to a file, but we first create a temporary backup in case the write fails. After the backup is created we write the changes to the file and then we get an error:
    The process cannot access the file '\\server\share\test.txt' because it is being used by another process.
    It looks like the backup process keeps the original file in use.
    The problem doesn't always occur the first time, but almost everytime after 2 or 3 changes. I have provided some code below to reproduce the problem, you can run this in a loop to reproduce.
    The problem is that once the error arises, the file remains 'in use' for a while, so you cannot retry but have to wait at least several minutes. 
    I've already used Process Explorer to analyze, but there are no open file handles. 
    To reproduce the problem: create two Server 2012 R2 machines and run the below code from one server accessing an SMB share on the other server.
    Below is the code I use for testing, if you reproduce the scenario, I'm sure you get the same error.
    We are not looking for an alternative way to solve this, but wonder if this is a bug that needs to be reported?
    Anybody seen this behavior before or know what's causing it?
    The code:
    string file =
    @"\\server\share\test.txt";
    if (File.Exists(file))
    File.Copy(file, file +
    ".bak", true);
    File.WriteAllText(file,
    "Testje",
    Encoding.UTF8);
    The error:
     System.IO.IOException: The process cannot access the file '\\server\share\test.txt' because it is being used by another process.

    Hi,
    There is someone else having the same issue with yours. You could try code in the article below:
    “The process cannot access the file because it is being used by another process”
    http://blogs.msdn.com/b/shawncao/archive/2010/06/04/the-process-cannot-access-the-file-because-it-is-being-used-by-another-process.aspx
    If you wonder the root cause of the issue, the .NET Framework Class Libraries forum can help.
    Best Regards,
    Mandy 
    If you have any feedback on our support, please click
    here .
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • How to access my provider's newsserver through another provider?

    My provider runs a very good free newsserver, but you can only connect to it if you are trying to access it from the provider's subscription line. I'm living in Spain for 3 months now and I was wondering if there was some kind of way of fooling the newsserver that I'm connecting using my subscription? The upload speed of my provider at home is too slow to actually download things and upload them to myself in Spain...

    You may want to look into a network attached storage (NAS) enclosure. You can buy them with differing numbers of bays with and without RAID support and essentially take all of your drives out of their existing enclosures, plug them into the NAS enclosure hook that up to your modem or router and boom, Network attached storage.  You'll also have the option of accessing that stuff remotely if you want.
    http://www.amazon.com/D-Link-DNS-323-Network-Attached-Enclosure/dp/B000GK8LVE/re f=sr_1_5?ie=UTF8&qid=1398267597&sr=8-5&keywords=nas+storage+enclosure
    http://www.amazon.com/s/ref=nb_sb_noss_1?url=search-alias%3Daps&field-keywords=n as+storage+enclosure&sprefix=nas+storage+ra%2Caps%2C175&rh=i%3Aaps%2Ck%3Anas+sto rage+enclosure

  • HP DV6700 Operating System Not Found- How Can I Access & Back Up Files?

    1. HP Pavillon DV6700 -> old yes, I know
    2. Operating System: Vista
    3. Black Screen -> Err2Err3 Operating System Not Found
    I ran the Primary Hard Drive Self Test > Hard Disk Self Test and it was a quick test. After it finished it came back with "#10009- Replace Hard Disk"
    My question is: I've been tring to make this laptop last for as long as possible (obviously considering I was still using Vista). I plan to trash this laptop, but I need to know somehow, some way to access my files. There are pictures and essays that I absolutely need and I didn't do any back up in the last 2 months.
    Please any suggestions!

    Yes use a usb to SATA adapter:
    http://www.amazon.com/Patuoxun-Converter-Adapter-C​able-Drive/dp/B008ASF5MC/ref=sr_1_3?ie=UTF8&qid=13​...
    That one is very inexpensive on amazon.com. Connect the SATA hard drive to the adapter (after removing the drive from the laptop) and plug the usb connectors into two usb ports on any other computer running XP or greater. The laptop drive will (if you are lucky) mount as a lettered drive on the host computer and you can copy and paste files off the drive with Windows Explorer file browser.

  • Exception while accessing web service through code

    I have a web service developed using AXIS deployed on Weblogic 8.1
    Another web application cotaining GUI deployed on Weblogic 10 tries to access this web service through code.
    This piece of code to invoke the web service is written in Action Class present inside web application. (Struts is used in GUI based web app)
    When the code tries to invoke web service I am getting following error.
    (401)Unauthorized xxx
         at org.apache.axis.transport.http.HTTPSender.readFromSocket(HTTPSender.java:630)
         at org.apache.axis.transport.http.HTTPSender.invoke(HTTPSender.java:128)
         at org.apache.axis.strategies.InvocationStrategy.visit(InvocationStrategy.java:71)
         at org.apache.axis.SimpleChain.doVisiting(SimpleChain.java:150)
         at org.apache.axis.SimpleChain.invoke(SimpleChain.java:120)
         at org.apache.axis.client.AxisClient.invoke(AxisClient.java:180)
         at org.apache.axis.client.Call.invokeEngine(Call.java:2564)
         at org.apache.axis.client.Call.invoke(Call.java:2553)
         at org.apache.axis.client.Call.invoke(Call.java:1753)
         at com.ebv.app.web.action.UCS77_1ProcessOfficialChangeSaveDetailsAction.invokeAx(UCS77_1ProcessOfficialChangeSaveDetailsAction.java:243)
         at com.ebv.app.web.action.UCS77_1ProcessOfficialChangeSaveDetailsAction.callUCS77_1ProcessOfficialChangeWebService(UCS77_1ProcessOfficialChangeSaveDetailsAction.java:173)
         at com.ebv.app.web.action.UCS77_1ProcessOfficialChangeSaveDetailsAction.processAction(UCS77_1ProcessOfficialChangeSaveDetailsAction.java:133)
         at com.ebv.framework.web.action.EBVAction.execute(EBVAction.java:106)
         at org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:421)
         at org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:226)
         at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1164)
         at org.apache.struts.action.ActionServlet.doPost(ActionServlet.java:415)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:727)
    The web service URL is as follows:
    http://10.140.96.5:7808/services/ucs77_1/ProcessOfficialChangeSave77_1-v0001.soap
    However
    When I try to hit the webservice URL directly on browser login window appears where same username/password I provide which are passed in code to invoke the web service. I get the success page indicating that web service is invoked on hitting enter.
    The method used in UCS77_1ProcessOfficialChangeSaveDetailsAction.java to invoke web service is as follows:
    public String invokeAx
                   String xmlMessage,
                   String webServiceURL,
                   String webServiceOperation,
                   String username,
                   String password)
              String xmlResponse = null;
              Call webServiceCall = null;
              InputStream input = new ByteArrayInputStream(xmlMessage.getBytes());
              Service service = new Service();
              try
                   webServiceCall = (Call) service.createCall();
                   SOAPEnvelope env = new SOAPEnvelope(input);
                   SOAPEnvelope resEnv = null;
                   webServiceCall.setTargetEndpointAddress(new URL(webServiceURL));
                   webServiceCall.setOperationName(new QName(webServiceOperation));
                   webServiceCall.setUsername(username);
                   webServiceCall.setPassword(password);               
                   try
                        resEnv = webServiceCall.invoke(env);
                   catch (AxisFault e)
                        e.printStackTrace();
                        Message responseMessage = webServiceCall.getResponseMessage();
                        SOAPEnvelope soapXml = (SOAPEnvelope) responseMessage.getSOAPEnvelope();
                        xmlResponse = new String(soapXml.toString().getBytes(AppConstants.UTF8),AppConstants.UTF8);     
                   if (xmlResponse == null)
                        xmlResponse = resEnv.toString();
              catch (Exception e1)
                   e1.printStackTrace();
              return xmlResponse;
    Both the weblogic server reside on two different AIX machines.
    Can anybody tell what's the problem while invoking web service through code?

    time to look into the gateway logs as stated by the fault ..
    <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/"><SOAP-ENV:Body><SOAP-ENV:Fault><faultcode xmlns:p="http://schemas.oblix.com/ws/2003/08/Faults">c</faultcode><faultstring>Step execution failed with an exception</faultstring><detail></detail></SOAP-ENV:Fault></SOAP-ENV:Body></SOAP-ENV:Envelope>
    looks like the cipher step might have failed

  • Restrict Access To Page Not Working with Different Auth Levels

    I have just started playing with the idea of using different auth levels to allow different users access to certain pages on my site.
    Within my SQL database I have a authlevel table consisting of 3 possible levels (guest, user, admin)
    I am using the Dreamweaver "Log in user" to log in users based on username, pass, and auth level and "Restrict access to page" set to allow user levels 'user' and 'admin'.
    The problem, however, occurs when trying to log in.  No matter what auth level I try I am redirected to my page where users should be redirected if they are not allowed to enter that page.
    I have included below my code from my login page and the page where all authorized users (user and admin) should be directed upon entering the restricted area.
    Login Page:
    <?php require_once('../Connections/hondovfd.php'); ?>
    <?php
    if (!function_exists("GetSQLValueString")) {
    function GetSQLValueString($theValue, $theType, $theDefinedValue = "", $theNotDefinedValue = "")
      if (PHP_VERSION < 6) {
        $theValue = get_magic_quotes_gpc() ? stripslashes($theValue) : $theValue;
      $theValue = function_exists("mysql_real_escape_string") ? mysql_real_escape_string($theValue) : mysql_escape_string($theValue);
      switch ($theType) {
        case "text":
          $theValue = ($theValue != "") ? "'" . $theValue . "'" : "NULL";
          break;   
        case "long":
        case "int":
          $theValue = ($theValue != "") ? intval($theValue) : "NULL";
          break;
        case "double":
          $theValue = ($theValue != "") ? doubleval($theValue) : "NULL";
          break;
        case "date":
          $theValue = ($theValue != "") ? "'" . $theValue . "'" : "NULL";
          break;
        case "defined":
          $theValue = ($theValue != "") ? $theDefinedValue : $theNotDefinedValue;
          break;
      return $theValue;
    ?>
    <?php
    // *** Validate request to login to this site.
    if (!isset($_SESSION)) {
      session_start();
    $loginFormAction = $_SERVER['PHP_SELF'];
    if (isset($_GET['accesscheck'])) {
      $_SESSION['PrevUrl'] = $_GET['accesscheck'];
    if (isset($_POST['username'])) {
      $loginUsername=$_POST['username'];
      $password=$_POST['password'];
      $MM_fldUserAuthorization = "authlevel";
      $MM_redirectLoginSuccess = "/membersonly/membersonly.php";
      $MM_redirectLoginFailed = "/membersonly/loginfailed.php";
      $MM_redirecttoReferrer = false;
      mysql_select_db($database_hondovfd, $hondovfd);
      $LoginRS__query=sprintf("SELECT username, password, authlevel FROM login WHERE username=%s AND password=%s",
      GetSQLValueString($loginUsername, "text"), GetSQLValueString($password, "text"));
      $LoginRS = mysql_query($LoginRS__query, $hondovfd) or die(mysql_error());
      $loginFoundUser = mysql_num_rows($LoginRS);
      if ($loginFoundUser) {
        $loginStrGroup  = mysql_result($LoginRS,0,'authlevel');
        //declare two session variables and assign them
        $_SESSION['MM_Username'] = $loginUsername;
        $_SESSION['MM_UserGroup'] = $loginStrGroup;          
        if (isset($_SESSION['PrevUrl']) && false) {
          $MM_redirectLoginSuccess = $_SESSION['PrevUrl'];    
        header("Location: " . $MM_redirectLoginSuccess );
      else {
        header("Location: ". $MM_redirectLoginFailed );
    ?>
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
    <html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templates/phptemplate.dwt" codeOutsideHTMLIsLocked="false" -->
    <head>
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <!-- InstanceBeginEditable name="Title" -->
    <title>Log In</title>
    <!-- InstanceEndEditable -->
    <meta name="description" content="Hondo Fire and Rescue serves the Arroyo Hondo and Canada Village areas of Santa Fe County, NM." />
    <meta name="keywords" content="hondo, hondo fire, hondo vfd, hondo fire department, santa fe county fire department, santa fe county, volunteer fire department, hondo volunteer fire department" />
    <link href="../stylesheet.css" type="text/css" rel="stylesheet" />
    <!--[if IE]>
    <style type="text/css">
    #mainContent, #sidebar1 { zoom: 1;}
    </style>
    <![endif]-->
    <script src="../SpryAssets/SpryMenuBar.js" type="text/javascript"></script>
    <link href="../SpryAssets/SpryMenuBarVertical.css" rel="stylesheet" type="text/css" />
    </head>
    <body class="thrColLiqHdr">
    <div id="container">
    <div id="header"></div>
      <div id="sidebar1">
      <h3>Navigation : </h3>
      <ul id="MenuBar1" class="MenuBarVertical">
      <li><a href="/index.php">Home</a></li>
    <li><a href="/support.php">Support Hondo</a></li>
      <li><a class="MenuBarItemSubmenu" href="#">Information Menu</a>
        <ul>
          <li><a href="/people.php">Our People</a></li>
          <li><a href="http://www.google.com/maps/ms?ie=UTF8&hl=en&msa=0&msid=101620713606637979698.00045b6ead4ab4ea70b78&z=11" target="_blank">Response Area</a></li>
          <li><a href="/medical.php">Medical</a></li>
          <li><a href="/apparatus.php">Apparatus</a></li>
          <li><a href="/training.php">Training</a></li>
          <li><a href="/volunteer.php">Volunteer</a></li>
          <li><a href="/statistics.php">Statistics</a></li>
          <li><a href="/patchtrading.php">Patch Trading</a></li>
        </ul>
      </li>
      <li><a href="/album.php">Photo Gallery</a></li>
      <li><a href="/calendar.php">Calendar</a></li>
      <li><a href="/news.php">Blog/News</a></li>
      <li><a href="/links.php">Links</a></li>
      <li><a href="/contact.php">Contact Us</a></li>
    </ul>
    <br />
    <form action="https://www.paypal.com/cgi-bin/webscr" method="post">
      <span class="lefttext">
    <input type="hidden" name="cmd" value="_s-xclick">
    <input type="hidden" name="hosted_button_id" value="8567201">
    <input type="image" src="https://www.paypal.com/en_US/i/btn/btn_donate_LG.gif" border="0" name="submit" alt="PayPal - The safer, easier way to pay online!" />
    <img alt="" border="0" src="https://www.paypal.com/en_US/i/scr/pixel.gif" width="1" height="1">
    </img></input></input>
      </span>
    </form>
    <span class="lefttext"><br />
    </span>
    <center>
      <span class="lefttext"><a href="http://www.facebook.com/pages/Santa-Fe-NM/Hondo-Volunteer-Fire-Department/74284233488" target="_blank" class="lefttext">Hondo VFD on Facebook</a></span>
    </center>
      <!-- end #sidebar1 --></div>
      <div id="sidebar2"> 
        <p><a href="/membersonly/login.php">Log In</a> | <a href="/membersonly/logout.php">Log Out</a></p>
        <p>Call Statistics for <?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/month.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?> as of <?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/date.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?></p>
      <table width="90%" border="0" cellspacing="0" cellpadding="0">
      <tr>
        <td width="60%">EMS Calls</td>
        <td width="40%"><?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/emscalls.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?></td>
      </tr>
      <tr>
        <td>Fire Calls</td>
        <td><?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/firecalls.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?></td>
      </tr>
    </table>
      <hr />
        <div id="cse" style="width:100%;">Loading</div>
    <script src="http://www.google.com/jsapi" type="text/javascript"></script>
    <script type="text/javascript">
      google.load('search', '1');
      google.setOnLoadCallback(function(){
        new google.search.CustomSearchControl().draw('cse');
      }, true);
    </script>
         <!-- End Google Search Element -->
      </div>
      <!-- end #sidebar2 -->
      <div id="mainContent">
      <div class="top"></div><div class="wrap"><!-- InstanceBeginEditable name="Main Content" -->
    <table width="100%" border="0" cellspacing="0" cellpadding="0">
      <tr>
        <td height="47" class="h2">Members Only Login</td>
      </tr>
      <tr>
        <td><form ACTION="<?php echo $loginFormAction; ?>" id="login" name="login" method="POST">
        <table width="40%" border="0" cellspacing="0" cellpadding="0">
      <tr>
        <td width="31%">Username:</td>
        <td width="69%"><input name="username" type="text" /></td>
      </tr>
      <tr>
        <td>Password</td>
        <td><input name="password" type="password" /></td>
      </tr>
    </table>
    <input name="Submit" type="submit" />
        </form></td>
      </tr>
    </table>
      <!-- InstanceEndEditable -->
    </div>
    <div class="bottom"></div>
    </div>
         <!-- This clearing element should immediately follow the #mainContent div in order to force the #container div to contain all child floats --> <br class="clearfloat" />
      <div id="footer">
        <p align="center">&copy; Copyright 2009 Hondo Volunteer Fire Department | <a href="mailto:[email protected]">Contact Us</a><a href="http://www.legalhelpers.com/chapter-13-bankruptcy/chapter13.html"></a><br />Hosting provided by <a href="http://studiox.com/" target="_blank">Studio X</a></p>
      <!-- end #footer --></div>
    <!-- end #container --></div>
    <script type="text/javascript">
    <!--
    var MenuBar1 = new Spry.Widget.MenuBar("MenuBar1", {imgRight:"../SpryAssets/SpryMenuBarRightHover.gif"});
    //-->
    </script>
    <?php include_once("/var/home/hondovfd/hondovfd.org/www/analyticstracking.php"); ?>
    </body>
    <!-- InstanceEnd --></html>
    Other Page:
    <?php
    if (!isset($_SESSION)) {
      session_start();
    $MM_authorizedUsers = "user,admin";
    $MM_donotCheckaccess = "false";
    // *** Restrict Access To Page: Grant or deny access to this page
    function isAuthorized($strUsers, $strGroups, $UserName, $UserGroup) {
      // For security, start by assuming the visitor is NOT authorized.
      $isValid = False;
      // When a visitor has logged into this site, the Session variable MM_Username set equal to their username.
      // Therefore, we know that a user is NOT logged in if that Session variable is blank.
      if (!empty($UserName)) {
        // Besides being logged in, you may restrict access to only certain users based on an ID established when they login.
        // Parse the strings into arrays.
        $arrUsers = Explode(",", $strUsers);
        $arrGroups = Explode(",", $strGroups);
        if (in_array($UserName, $arrUsers)) {
          $isValid = true;
        // Or, you may restrict access to only certain users based on their username.
        if (in_array($UserGroup, $arrGroups)) {
          $isValid = true;
        if (($strUsers == "") && false) {
          $isValid = true;
      return $isValid;
    $MM_restrictGoTo = "/membersonly/loginfailed.php";
    if (!((isset($_SESSION['MM_Username'])) && (isAuthorized("",$MM_authorizedUsers, $_SESSION['MM_Username'], $_SESSION['MM_UserGroup'])))) {  
      $MM_qsChar = "?";
      $MM_referrer = $_SERVER['PHP_SELF'];
      if (strpos($MM_restrictGoTo, "?")) $MM_qsChar = "&";
      if (isset($QUERY_STRING) && strlen($QUERY_STRING) > 0)
      $MM_referrer .= "?" . $QUERY_STRING;
      $MM_restrictGoTo = $MM_restrictGoTo. $MM_qsChar . "accesscheck=" . urlencode($MM_referrer);
      header("Location: ". $MM_restrictGoTo);
      exit;
    ?>
    <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
    <html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templates/phptemplate.dwt" codeOutsideHTMLIsLocked="false" -->
    <head>
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
    <!-- InstanceBeginEditable name="Title" -->
    <title>Members Only Area</title>
    <!-- InstanceEndEditable -->
    <meta name="description" content="Hondo Fire and Rescue serves the Arroyo Hondo and Canada Village areas of Santa Fe County, NM." />
    <meta name="keywords" content="hondo, hondo fire, hondo vfd, hondo fire department, santa fe county fire department, santa fe county, volunteer fire department, hondo volunteer fire department" />
    <link href="../stylesheet.css" type="text/css" rel="stylesheet" />
    <!--[if IE]>
    <style type="text/css">
    #mainContent, #sidebar1 { zoom: 1;}
    </style>
    <![endif]-->
    <script src="../SpryAssets/SpryMenuBar.js" type="text/javascript"></script>
    <link href="../SpryAssets/SpryMenuBarVertical.css" rel="stylesheet" type="text/css" />
    </head>
    <body class="thrColLiqHdr">
    <div id="container">
    <div id="header"></div>
      <div id="sidebar1">
      <h3>Navigation : </h3>
      <ul id="MenuBar1" class="MenuBarVertical">
      <li><a href="/index.php">Home</a></li>
    <li><a href="/support.php">Support Hondo</a></li>
      <li><a class="MenuBarItemSubmenu" href="#">Information Menu</a>
        <ul>
          <li><a href="/people.php">Our People</a></li>
          <li><a href="http://www.google.com/maps/ms?ie=UTF8&hl=en&msa=0&msid=101620713606637979698.00045b6ead4ab4ea70b78&z=11" target="_blank">Response Area</a></li>
          <li><a href="/medical.php">Medical</a></li>
          <li><a href="/apparatus.php">Apparatus</a></li>
          <li><a href="/training.php">Training</a></li>
          <li><a href="/volunteer.php">Volunteer</a></li>
          <li><a href="/statistics.php">Statistics</a></li>
          <li><a href="/patchtrading.php">Patch Trading</a></li>
        </ul>
      </li>
      <li><a href="/album.php">Photo Gallery</a></li>
      <li><a href="/calendar.php">Calendar</a></li>
      <li><a href="/news.php">Blog/News</a></li>
      <li><a href="/links.php">Links</a></li>
      <li><a href="/contact.php">Contact Us</a></li>
    </ul>
    <br />
    <form action="https://www.paypal.com/cgi-bin/webscr" method="post">
      <span class="lefttext">
    <input type="hidden" name="cmd" value="_s-xclick">
    <input type="hidden" name="hosted_button_id" value="8567201">
    <input type="image" src="https://www.paypal.com/en_US/i/btn/btn_donate_LG.gif" border="0" name="submit" alt="PayPal - The safer, easier way to pay online!" />
    <img alt="" border="0" src="https://www.paypal.com/en_US/i/scr/pixel.gif" width="1" height="1">
    </img></input></input>
      </span>
    </form>
    <span class="lefttext"><br />
    </span>
    <center>
      <span class="lefttext"><a href="http://www.facebook.com/pages/Santa-Fe-NM/Hondo-Volunteer-Fire-Department/74284233488" target="_blank" class="lefttext">Hondo VFD on Facebook</a></span>
    </center>
      <!-- end #sidebar1 --></div>
      <div id="sidebar2"> 
        <p><a href="/membersonly/login.php">Log In</a> | <a href="/membersonly/logout.php">Log Out</a></p>
        <p>Call Statistics for <?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/month.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?> as of <?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/date.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?></p>
      <table width="90%" border="0" cellspacing="0" cellpadding="0">
      <tr>
        <td width="60%">EMS Calls</td>
        <td width="40%"><?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/emscalls.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?></td>
      </tr>
      <tr>
        <td>Fire Calls</td>
        <td><?php
    $myFile = "/var/home/hondovfd/hondovfd.org/www/membersonly/firecalls.txt";
    $fh = fopen($myFile, 'r');
    $theData = fread($fh, filesize($myFile));
    fclose($fh);
    echo $theData;
    ?></td>
      </tr>
    </table>
      <hr />
        <div id="cse" style="width:100%;">Loading</div>
    <script src="http://www.google.com/jsapi" type="text/javascript"></script>
    <script type="text/javascript">
      google.load('search', '1');
      google.setOnLoadCallback(function(){
        new google.search.CustomSearchControl().draw('cse');
      }, true);
    </script>
         <!-- End Google Search Element -->
      </div>
      <!-- end #sidebar2 -->
      <div id="mainContent">
      <div class="top"></div><div class="wrap"><!-- InstanceBeginEditable name="Main Content" -->
        <table width="100%" border="0" cellspacing="0" cellpadding="0">
      <tr>
        <td height="47" class="h2">Members Only Area</td>
      </tr>
      <tr>
        <td><p><a href="/membersonly/documents.php">Useful Documents</a></p>
          <p><a href="/membersonly/IncidentCount01_08.pdf">Current Call Statistics</a> as of 9/3/09</p>
          </td>
      </tr>
    </table>
      <script type="text/javascript">
    <!--
    var MenuBar1 = new Spry.Widget.MenuBar("MenuBar1", {imgRight:"../SpryAssets/SpryMenuBarRightHover.gif"});
    //-->
    </script><!-- InstanceEndEditable -->
    </div>
    <div class="bottom"></div>
    </div>
         <!-- This clearing element should immediately follow the #mainContent div in order to force the #container div to contain all child floats --> <br class="clearfloat" />
      <div id="footer">
        <p align="center">&copy; Copyright 2009 Hondo Volunteer Fire Department | <a href="mailto:[email protected]">Contact Us</a><a href="http://www.legalhelpers.com/chapter-13-bankruptcy/chapter13.html"></a><br />Hosting provided by <a href="http://studiox.com/" target="_blank">Studio X</a></p>
      <!-- end #footer --></div>
    <!-- end #container --></div>
    <script type="text/javascript">
    <!--
    var MenuBar1 = new Spry.Widget.MenuBar("MenuBar1", {imgRight:"../SpryAssets/SpryMenuBarRightHover.gif"});
    //-->
    </script>
    <?php include_once("/var/home/hondovfd/hondovfd.org/www/analyticstracking.php"); ?>
    </body>
    <!-- InstanceEnd --></html>

    you don't need all that bloat.  set a session during login of some kind of uniquely identifying id.  i.e.
    $_SESSION['id'] = $row_rs['id'];
    then on the pages you need to protect, check it like this....
    <?php
    session_start();
    if (!(isset($_SESSION['id']) && $_SESSION['id'] != '')) {
    die(header("Location: http://www.notinprotectedareas.com")); }
    ?>
    you can use an include file i.e.
    <?php require_once('login_check.php'); ?>
    where file is name login_check.php to make your auth controls clean on your protected pages.

  • Mountain Lion install failed and now can't access HD

    Currently on a Early 2011 high-end Macbook Pro running Snow Leopard.
    I downloaded and then went to install Mountain Lion, everything was fine and it began to restart for the install after the initial loading thing. However, when it came to install it gave me an error that roughly said the drive is damaged and can't be repaired, telling me to click restart and try installing again. I did this, (taking slightly longer and the colour of the background became more yellow at one point) but instead of the logon pane it went to OSX Utilities.
    On Disk Utility, it said Macintosh HD was unmounted. Below that, under 'disk1' Mac OS X Install ESD appears and then below that under 'disk2' Mac OS X Base System is shown. I tried to mount the HD but it didn't work, and when I tried to repair the disk it said it couldn't be repaired and that I should back up my files. I do think my files are still present, I was able to access them on the Burn pane through the finder window. I then tried to reboot using the Macintosh HD startup disk but that then said it didn't have enough information to do so.
    This person's problem (https://discussions.apple.com/thread/3192437) seemed almost identical to mine, however I have files I need and cannot afford to lose them. What do you suggest I do to retrieve my files? That is what I am solely concerned for right now. I backed up the most important files earlier, but I really do not want to lose everything.

    Whatever you do, DO NOT REFORMAT THE DRIVE. You can just get a small <500Gb EXTERNAL bus powered drive, dismantle it and follow the instructions above. If you already have one then that's even better.
    The drive I'm showing here is the drive that used to be inside of my computer. It took apart an old 320Gb seagate drive. The connections on these drives are all universally interchangeable. They just add some circuits and a USB (or other) interface. I would just get the cheapest drive that you can get that is for laptops and looks simple to take apart. (This is almost exactly the drive that I did this too http://www.amazon.com/Seagate-FreeAgent-Portable-External-ST903203FAA2E1-RK/dp/B 001FWIE0K/ref=sr_1_56?ie=UTF8&qid=1343340447&sr=8-56&keywords=seagate+external+h ard+drive)
    The "old internal" drive should still be able to allow you to install ML on the "new" drive as long as you tell it to. It sounds complicated, but it's really not once you get in there and start doing it. It was actually quite easy.

  • How do i access word for mac on my macbook air?

    how do i access word for mac on my macbook air?

    Purchase it.  Here's one link to an Amazon site to buy one of the many Office configurations:
    http://www.amazon.com/Office-Mac-Home-Student-2011/dp/B003YCOJA8/ref=sr_1_3?s=so ftware&ie=UTF8&qid=1349217216&sr=1-3&keywords=office+for+mac
    You would receive Office on a CD, and need a disk drive for your MacBook Air to access so you could download the software.

Maybe you are looking for

  • Sy-tabix & sy-index

    hi all, what is the basic difference between sy-tabix & sy-index

  • Gl a/c for overpayment/under payment

    hi what is gl account for overpayment /under payment. it is expense or income a/c thank u shusma

  • Using contains in a PLSQL procedure?

    This works select index_words, ctxsys.score( 1) scr from cryo_distinct_index_words2 where ctxsys.contains(index_words ,'test',1) > 0 order by ctxsys.score( 1) desc This does not: CREATE OR REPLACE PROCEDURE Assign_Catagory2 IS Cursor select_titles is

  • Cannot get port forwarding to work on EA6500

    Hi, I have an EA6500 to replace the old WRT54G. I have an Apach server on my PC. On the WRT54G, I could easily set port forward to the server, it was working fine. But on the EA6500, I simply couldn't get it to work any more. What am I missing? TIA

  • ColdFusion stops rendering pages - need help troubleshooting

    We have a ColdFusion 10 Standard server out in production on an IIS 7.5 Windows 2008 R2 Datacenter virtualized environment.  Randomly throughout the week, requesting our page will result in a blank white page (viewing source shows absolutely nothing)