PEM Encoded Certificate

I have code ( see below ) which is successfully generating a Self Signed certificate in PEM format using the Bouncy Castle libraries.
I'm not sure how to directly generate the cert in PEM format, ...the generated cert is in DER format and the extra code you see is to convert it to PEM. I have verified that the certificate works by running the openssl command :
openssl x509 -in certificatename.pem -text
The problem I am having is that openssl does not like the private key. Note in the code that I convert the private key I used to generate the certificate to PEM format - I use the very same technique as that used for the certificate. The following openssl command says that there is a problem with the private key:
openssl rsa -in privatekeyname.pem -text
Does anyone know how to generate either the certificate, private key or both directly in PEM format or what I may be doing wrong ? See code below:
=================================================================================
private X509Certificate buildSelfSignedCert(int keyLen, String associatedOrg) {
// Security constants
X509Certificate X509certificate = null;
String ecnryptionType = "MD5WithRSAEncryption";
String keyGeneratorType = "RSA";
String LF = "\n";
String beginCertificate = "-----BEGIN CERTIFICATE-----" +LF;
String endCertificate = "-----END CERTIFICATE-----" +LF;
String beginRSAPrivateKey = "-----BEGIN RSA PRIVATE KEY-----" +LF;
String endRSAPrivateKey = "-----END RSA PRIVATE KEY-----" +LF;          
// Init a security provider
Security.addProvider(new BouncyCastleProvider());
// Generate key pair
try {
// Pub / Private key stuff
KeyPairGenerator keyGen =
KeyPairGenerator.getInstance( keyGeneratorType);
keyGen.initialize(keyLen, new SecureRandom());
KeyPair keypair = keyGen.generateKeyPair();
PrivateKey prikey = keypair.getPrivate();
PublicKey pubkey = keypair.getPublic();
// Init values for cert
Calendar dateThen = Calendar.getInstance();
dateThen.add(Calendar.YEAR, 1);
X509V3CertificateGenerator certGen = new X509V3CertificateGenerator();
certGen.setSerialNumber(BigInteger.valueOf(1));
certGen.setIssuerDN(new X509Principal(associatedOrg));
certGen.setNotBefore(new Date());
certGen.setNotAfter(new Date(dateThen.getTimeInMillis()));
certGen.setSubjectDN(new X509Principal(associatedOrg));
certGen.setPublicKey(pubkey);
certGen.setSignatureAlgorithm(ecnryptionType);
// Create Cert
X509certificate = certGen.generateX509Certificate(prikey);
// Persist Cert
try {
// Write cert in PEM ( Base64 ) format - each line 64 bytes
FileOutputStream fos = new FileOutputStream("CERT.pem");
fos.write(beginCertificate.getBytes());
byte [] certb64 = Base64.encode(X509certificate.getEncoded());
int length = certb64.length;
int bytestowrite = 64;
for ( int written = 0; written < length; ) {
fos.write(certb64,written,bytestowrite);
fos.write(LF.getBytes());
written+=bytestowrite;
if ( (length - written) < 64 ) {
bytestowrite=(length - written);
} // for ( int written = 0; written < length; )
fos.write(endCertificate.getBytes());
fos.close();
// Write Private Key in PEM ( Base64 ) format
certb64 = null;
fos = new FileOutputStream("prikey.pem");
fos.write(beginRSAPrivateKey.getBytes());
certb64 = Base64.encode(prikey.getEncoded());
length = certb64.length;
bytestowrite = 64;
for ( int written = 0; written < length; ) {
fos.write(certb64,written,bytestowrite);
fos.write(LF.getBytes());
written+=bytestowrite;
if ( (length - written) < 64 ) {
bytestowrite=(length - written);
} // for ( int written = 0; written < length; )
fos.write(endRSAPrivateKey.getBytes());
fos.close();
} catch (IOException ex) {
} catch (CertificateEncodingException ex) {
} catch (java.security.NoSuchAlgorithmException x) {
} catch (java.security.SignatureException x) {
} catch (java.security.InvalidKeyException x) {
return X509certificate;

Hi, i have a similar problem with BouncyCastle and openssl PEM functions; so, i 'm found that normally BC lib creates RSA key encoded (padded) with PKCS#8 spec.; instead openssl is able to read only PKCS#1 padded keys; fortunately openssl can convert PKCS#8 key using command:
openssl pkcs8 -in "pk-pkcs8.pem" -out "pk.key" -nocrypt
important: the original (BC created) pk PEM file need to start with -----BEGIN PRIVATE KEY----- only ("...BEGIN RSA PRIVATE KEY..." is not good....)
the converted file, "pk.key" in the example, is now in the right format for openssl functions....
...but, i'm another problem now: merging the PK PEM file converted with corresponding X509 certificate PEM (Base64) encoded, to obtain a complete certificate PEM description (adding also the HD section on the bottom, like openssl documentation example), i've tried to use it in Apache modssl module, but openssl response is always "key mismatch"...
suggestions ?
thnx

Similar Messages

  • X509 encoded certificate   - is it really ASN.1?

    I can get a good Certificate from encoded bytes bcert
    ByteArrayInputStream bis = new ByteArrayInputStream(bcert);
    CertificateFactory cf = CertificateFactory.getInstance("X.509");
    X509Certificate cert = (X509Certificate)cf.generateCertificate(bis);
    my question: is an encoded certificate (eg bcert) a good ASN.1 ?
    I cant DeCode with marben nor with codec.sourceforge
    Am I wasting my time looking for an ASN.1 decoder? anyway java decodes the bytes to a certificate just fine.

    I am giving up looking for ASN.1 decoders
    marben does NOT decode codec.sourceforge does NOT decode ViewBer does NOT decode
    I guess oughta look for DER decoders
    ASN1VE thinks it has decoded, but gives final element a bitstring 1022 which you might think was the public key,
    except it isnt
    and I believe the last item is 2.5.29.19 BasicConstraints 0402300 (java says so, and 0402300 << 2 = 1008C00 whereas my encoded ends in ...C08C0 notice some matching bits?
    I've been waiting since the 90's for X509 to get rational.
    Thanks Almighty that Java at least has come to the party.
    PS
    ASN1VE does display some objects which java says are CN C L O OU et al
    wo its not totally useless - maybe it has a DER switch ?
    Edited by: 915773 on 14-Mar-2012 20:46

  • Generating certificates pem file

    Hi,
    I am new to configuring client side ssl, I understand
    the client (which will actually run inside WLS 8.1) needs to specify programatically or by a system property a .pem file containing trusted servers certificates. So if I understand correctly, I might have a couple of certificates, each from a different server I will be communicating with, so how should I "merge" them into one .pem file? Shouldn't there be some command line tool available? Or should they simply be inserted manually into the same file with the
    "-----BEGIN CERTIFICATE-----"
    "-----END CERTIFICATE-----"
    header/footer to seperate them?
    Any help would be apreciated,
    Thanks,
    Uri.

    That's also what I thought.
    I am actually using BEA's JRockit but I suppose they have a keytool similar to the one sun provides.
    I know how to import a CA certificate to a truststore,
    The thing is I need to invoke a web service via ssl, and as I was reading through the docs I encountered this section, regarding the configuration of ssl client in WebLogic:
    <i>To configure basic SSL support for your client application, follow these steps:
    Set the filename of the file containing trusted Certificate Authority (CA) certificates. Do this by either:
    Setting the System property weblogic.webservice.client.ssl.trustedcertfile to the name of the file that contains a collection of PEM-encoded certificates.
    Executing the BaseWLSSLAdapter.setTrustedCertificatesFile(String ca_filename) method in your client application.</i>
    (http://e-docs.bea.com/wls/docs81/webserv/security.html#1053203)
    Maybe I missunderstood the text and PEM is simply the default encoding? that is, the encoding used for any JKS?

  • Error while trying SSL on OHS

    I'm getting "Init: SSL call to NZ function nzos_OpenWallet failed with error 29248" error in log file HTTP_Server~1 while starting OHS (using opmnctl startall).
    I created a Wallet with auto login option checked. I was able to create certificate Request and got a certificate from verisign (14 days Validity). I imported Root certificate and intermediate certificate from verisign into the wallet and then successfully imported the trial certificate. After saving the wallet in default location I got 2 files (cwallet.sso and ewallet.p12) there.
    Configuration in opmn.xml is :
    <ias-component id="HTTP_Server">
    <process-type id="HTTP_Server" module-id="OHS">
    <environment>
    <variable id="PERL5LIB" value="D:\product\10.1.3\OracleAS_1\Apache\Apache\mod_perl\site\5.8.3\lib\MSWin32-x86-multi-thread;$ORACLE_HOME\perl\5.8.3\lib;$ORACLE_HOME\perl\site\5.8.3\lib"/>
    <variable id="PHPRC" value="D:\product\10.1.3\OracleAS_1\Apache\Apache\conf"/>
    <variable id="PATH"
    value="$ORACLE_HOME\Perl\5.8.3\bin\MSWin32-x86-multi-thread" append="true"/>
    </environment>
    <module-data>
    <category id="start-parameters">
    <data id="start-mode" value="ssl-enabled"/>
    </category>
    </module-data>
    <process-set id="HTTP_Server" numprocs="1"/>
    </process-type>
    </ias-component>
    my httpd.conf file is as follows:
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # D:\product\10.1.3\OracleAS_1\Apache\Apache/conf/srm.conf and then D:\product\10.1.3\OracleAS_1\Apache\Apache/conf/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "D:\product\10.1.3\OracleAS_1\Apache\Apache" will be interpreted by the
    # server as "D:\product\10.1.3\OracleAS_1\Apache\Apache/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which Apache.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths, however, to avoid
    # confusion.
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # SendBufferSize: controls setsockopt() call made to set send buffer size on
    # all sockets. Default OS value on most Windows platforms is too small.
    # Larger values can help if the average page size served by OHS is
    # large (~64 k)
    SendBufferSize 16384
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Apache on Win32 always creates one child process to handle requests. If it
    # dies, another child process is created automatically. Within the child
    # process multiple threads handle incoming requests. The next two
    # directives control the behaviour of the threads and processes.
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For Win32, set this value to zero (unlimited)
    # unless advised otherwise.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Number of concurrent threads (i.e., requests) the server will allow.
    # Set this value according to the responsiveness of the server (more
    # requests active at once means they're all handled more slowly) and
    # the amount of system resources you'll allow the server to consume.
    ThreadsPerChild 50
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    #MinSpareServers 5
    #MaxSpareServers 20
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    #MaxClients 150
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `apache -l' for the list of already
    # built-in (statically linked and thus always available) modules in your Apache
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.dll
    LoadModule mime_magic_module modules/ApacheModuleMimeMagic.dll
    LoadModule mime_module modules/ApacheModuleMime.dll
    LoadModule dbm_auth_module modules/ApacheModuleAuthDBM.dll
    LoadModule digest_auth_module modules/ApacheModuleAuthDigest.dll
    LoadModule anon_auth_module modules/ApacheModuleAuthAnon.dll
    LoadModule cern_meta_module modules/ApacheModuleCERNMeta.dll
    LoadModule digest_module modules/ApacheModuleDigest.dll
    LoadModule expires_module modules/ApacheModuleExpires.dll
    LoadModule headers_module modules/ApacheModuleHeaders.dll
    LoadModule proxy_module modules/ApacheModuleProxy.dll
    LoadModule speling_module modules/ApacheModuleSpeling.dll
    LoadModule status_module modules/ApacheModuleStatus.dll
    LoadModule info_module modules/ApacheModuleInfo.dll
    LoadModule usertrack_module modules/ApacheModuleUserTrack.dll
    LoadModule vhost_alias_module modules/ApacheModuleVhostAlias.dll
    LoadModule agent_log_module modules/ApacheModuleLogAgent.dll
    LoadModule referer_log_module modules/ApacheModuleLogReferer.dll
    LoadModule perl_module modules/ApacheModulePerl.DLL
    LoadModule fastcgi_module modules/ApacheModuleFastCGI.dll
    LoadModule php4_module modules/ApacheModulePHP4.dll
    LoadModule onsint_module modules/ApacheModuleOnsint.dll
    LoadModule wchandshake_module modules/ApacheModuleWchandshake.dll
    ClearModuleList
    AddModule mod_so.c
    AddModule mod_onsint.c
    AddModule mod_mime_magic.c
    AddModule mod_mime.c
    AddModule mod_access.c
    AddModule mod_auth.c
    AddModule mod_negotiation.c
    AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    AddModule mod_cgi.c
    #AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_env.c
    AddModule mod_log_config.c
    AddModule mod_asis.c
    AddModule mod_imap.c
    AddModule mod_actions.c
    AddModule mod_setenvif.c
    AddModule mod_isapi.c
    AddModule mod_vhost_alias.c
    AddModule mod_log_referer.c
    AddModule mod_log_agent.c
    AddModule mod_auth_anon.c
    AddModule mod_auth_dbm.c
    AddModule mod_auth_digest.c
    AddModule mod_cern_meta.c
    AddModule mod_digest.c
    AddModule mod_expires.c
    AddModule mod_headers.c
    AddModule mod_proxy.c
    AddModule mod_speling.c
    AddModule mod_info.c
    AddModule mod_status.c
    AddModule mod_usertrack.c
    AddModule mod_perl.c
    AddModule mod_fastcgi.c
    AddModule mod_php4.c
    AddModule mod_wchandshake.c
    <IfDefine SSL>
    LoadModule ossl_module modules/ApacheModuleOSSL.DLL
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # Port: The port to which the standalone server listens. Certain firewall
    # products must be configured before Apache can listen to a specific port.
    # Other running httpd servers will also interfere with this port. Disable
    # all firewall, security, and other services if you encounter problems.
    # To help diagnose problems use the Windows NT command NETSTAT -a
    Port 7777
    Listen 7777
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName IFLMUD5DLHY4G.i-flex.com
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache\htdocs"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks MultiViews
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\htdocs">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    # Under Win32, we do not currently try to determine the home directory of
    # a Windows login, so a format such as that below needs to be used. See
    # the UserDir documentation for details.
    <IfModule mod_userdir.c>
    UserDir "D:\product\10.1.3\OracleAS_1\Apache\Apache\users\"
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig conf/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/error_log 43200"
    # LogLevel: Control the number of messages logged to the error.log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    # Alternate "common" format to use when fronted by webcache:
    # LogFormat "%{ClientIP}i %l %u %t \"%r\" %>s %b %h" common_webcache
    # When webcache is forwarding requests to OHS, %h becomes the IP of
    # the originating webcache server and the real client IP is stored
    # in the ClientIP header. The common_webcache format can be used
    # in place of the common format when using webcache but with one
    # important caveat: if clients are capable of bypassing webcache
    # then it is possible to spoof the client IP by manually setting
    # the ClientIP header so the %h field should be monitored in such
    # an environment. Another alternative to specifying the ClientIP
    # header directly in a LogFormat is to use the "UseWebCacheIp"
    # directive:
    # UseWebCacheIp On
    # When this is specified, %h is derived internally from the ClientIP
    # header and the access log format does not need to be modified.
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/access_log 43200" common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer.log referer
    #CustomLog logs/agent.log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access.log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Apache parses all CGI scripts for the shebang line by default.
    # This comment line, the first line of the script, consists of the symbols
    # pound (#) and exclamation (!) followed by the path of the program that
    # can execute this specific script. For a perl script, with perl.exe in
    # the C:\Program Files\Perl directory, the shebang line should be:
    #!c:/program files/perl/perl
    # Note you mustnot_ indent the actual shebang line, and it must be the
    # first line of the file. Of course, CGI processing must be enabled by
    # the appropriate ScriptAlias or Options ExecCGI directives for the files
    # or directory in question.
    # However, Apache on Windows allows either the Unix behavior above, or can
    # use the Registry to match files by extention. The command to execute
    # a file of this type is retrieved from the registry by the same method as
    # the Windows Explorer would use to handle double-clicking on a file.
    # These script actions can be configured from the Windows Explorer View menu,
    # 'Folder Options', and reviewing the 'File Types' tab. Clicking the Edit
    # button allows you to modify the Actions, of which Apache 1.3 attempts to
    # perform the 'Open' Action, and failing that it will try the shebang line.
    # This behavior is subject to change in Apache release 2.0.
    # Each mechanism has it's own specific security weaknesses, from the means
    # to run a program you didn't intend the website owner to invoke, and the
    # best method is a matter of great debate.
    # To enable the this Windows specific behavior (and therefore -disable- the
    # equivilant Unix behavior), uncomment the following directive:
    #ScriptInterpreterSource registry
    # The directive above can be placed in individual <Directory> blocks or the
    # .htaccess file, with either the 'registry' (Windows behavior) or 'script'
    # (Unix behavior) option, and will override this server default option.
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /icons/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\icons/"
    Alias /javacachedocs/ "D:\product\10.1.3\OracleAS_1\javacache\javadoc/"
    <IfModule mod_perl.c>
    Alias /perl/ "D:\product\10.1.3\OracleAS_1\Apache\Apache/cgi-bin/"
    </IfModule>
    <Directory "icons">
    Options MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\cgi-bin/"
    # "D:\product\10.1.3\OracleAS_1\Apache\Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    # Note, add the option TrackModified to the IndexOptions default list only
    # if all indexed directories reside on NTFS volumes. The TrackModified flag
    # will report the Last-Modified date to assist caches and proxies to properly
    # track directory changes, but it does not work on FAT volumes.
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage ar .ar
    AddLanguage da .dk .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fi .fi
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage es .es_ES .es
    AddLanguage he .he .iw
    AddLanguage hu .hu
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage ko .ko
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt_BR .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage sk .sk
    AddLanguage sv .sv
    AddLanguage th .th
    AddLanguage tr .tr
    AddLanguage cz .cz .cs
    AddLanguage ro .ro
    AddLanguage ru .ru
    AddLanguage zh-cn .zh_CN
    AddLanguage zh-tw .zh_TW
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority ar en da nl et fi fr de el it ja ko kr no pl pt pt-br ro ru ltz ca es sk sv th tr zh-cn zh-tw zh-cn
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    AddType application/x-httpd-php .php .phtml
    AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    #ErrorDocument 404 /missing.html
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost IFLMUD5DLHY4G.i-flex.com IFLMUD5DLHY4G
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache\proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    # Required for cgi perl scripts that are run from /cgi-bin/.
    SetEnv PERL5LIB "D:\product\10.1.3\OracleAS_1\perl\5.8.3\lib;D:\product\10.1.3\OracleAS_1\perl\site\5.8.3\lib"
    <IfModule mod_perl.c>
    # Perl Directives
    # PerlWarn On
    # PerlFreshRestart On
    # PerlSetEnv PERL5OPT Tw
    # PerlSetEnv PERL5LIB "D:\product\10.1.3\OracleAS_1\perl\5.8.3\lib;D:\product\10.1.3\OracleAS_1\perl\site\5.8.3\lib"
    PerlModule Apache
    # PerlModule Apache::Status
    PerlModule Apache::Registry
    # PerlModule Apache::CGI
    # PerlModule Apache::DBI
    # PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    # <Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from localhost
    # </Location>
    </IfModule>
    #Protect WEB-INF directory
    <DirectoryMatch /WEB-INF/>
    Order deny,allow
    Deny from all
    </DirectoryMatch>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\fastcgi/"
    ScriptAlias /fcgi-bin/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\fcgi-bin/"
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\fcgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    SetHandler fastcgi-script
    <IfModule mod_ossl.c>
    SSLOptions +StdEnvVars
    </IfModule>
    </Directory>
    </IfModule>
    # Include the mod_oc4j configuration file
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\mod_oc4j.conf"
    # Include the mod_dms configuration file
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\dms.conf"
    # Loading rewrite_module here so it loads before mod_oc4j
    LoadModule rewrite_module modules/ApacheModuleRewrite.dll
    # Include the SSL definitions and Virtual Host container
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\ssl.conf"
    # Include the mod_osso configuration file
    #include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\mod_osso.conf"
    # Include the Oracle configuration file for custom settings
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\oracle_apache.conf"
    my ssl.conf is as follows:
    <IfDefine SSL>
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is a internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First either `none'
    # or `dbm:/path/to/file' for the mechanism to use and
    # second the expiring timeout (in seconds).
    #SSLSessionCache none
    #SSLSessionCache dbm:logs\ssl_scache
    #SSLSessionCache shmht:logs\ssl_scache(512000)
    SSLSessionCache shmcb:logs\ssl_scache(512000)
    # SessionCache Timeout:
    # This directive sets the timeout in seconds for the information stored
    # in the global/inter-process SSL Session Cache. It can be set as low as
    # 15 for testing, but should be set to higher values like 300 in real life.
    SSLSessionCacheTimeout 300
    # Semaphore:
    # Configure the path to the mutual explusion semaphore the
    # SSL engine uses internally for inter-process synchronization.
    SSLMutex sem
    # Logging:
    # The home of the dedicated SSL protocol logfile. Errors are
    # additionally duplicated in the general error log file. Put
    # this somewhere where it cannot be used for symlink attacks on
    # a real server (i.e. somewhere where only root can write).
    # Log levels are (ascending order: higher ones include lower ones):
    # none, error, warn, info, trace, debug.
    SSLLog logs\ssl_engine_log
    SSLLogLevel warn
    ## SSL Virtual Host Context
    # NOTE: this value should match the SSL Listen directive set previously in this
    # file otherwise your virtual host will not respond to SSL requests.
    # Some MIME-types for downloading Certificates and CRLs
    AddType application/x-x509-ca-cert .crt
    AddType application/x-pkcs7-crl .crl
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    # NOTE: if virtual hosts are used and you change a port value below
    # from the original value, be sure to update the default port used
    # for your virtual hosts as well.
    Listen 443
    <VirtualHost IFLMUD5DLHY4G.i-flex.com:443>
    # General setup for the virtual host
    DocumentRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache\htdocs"
    ServerName IFLMUD5DLHY4G.i-flex.com
    #ServerAdmin [email protected]
    ErrorLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/error_log 43200"
    TransferLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/access_log 43200"
    Port 443
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    SSLCipherSuite ALL:!ADH:!EXPORT56:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    # Server Wallet:
    # The server wallet contains the server's certificate, private key
    # and trusted certificates. Set SSLWallet at the wallet directory
    # using the syntax: file:<path-to-wallet-directory>
    SSLWallet D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\ssl.wlt\default\ewallet.p12
    #SSLWalletPassword iflex2007
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath conf\ssl.crl
    #SSLCARevocationFile conf\ssl.crl\ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional and require
    SSLVerifyClient optional
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    SetEnvIf User-Agent "MSIE" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/ssl_request_log 43200" \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    </IfDefine>
    Please help me rectifying this error.
    Thanks a lot in advance.

    Hi,
    Found a note explaining the significance of these errors.
    It says:
    "NZE-28862: SSL connection failed
    Cause: This error occurred because the peer closed the connection.
    Action: Enable Oracle Net tracing on both sides and examine the trace output. Contact Oracle Customer support with the trace output."
    For further details you may refer the Note: 244527.1 - Explanation of "SSL call to NZ function nzos_Handshake failed" error codes
    Thanks & Regards,
    Sindhiya V.

  • Running JSPs through Apache Jserv in OC4J

    hello there -
    I'm hoping someone can help me.
    I want index.jsp, our first page, to ACT like a JSP, rather than the current HTML. It seems that httpd.conf wont access OC4J, so i've attempted to access Jserv. Still, things wont work.
    If someone could please take a look at what i have so far in httpd.conf, more specifically, near the bottom where i've opened up Jserv, and let me know what i'm doing wrong, i'd greatly appreciate it!
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /devl/ics3/devl/apache/srm.conf and then /devl/ics3/devl/apache/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/oraapp/9iAS10220/home/Apache/Apache"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
    # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile /devl/ics3/devl/apache/logs/httpd.lock
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile /devl/ics3/devl/apache/logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile /devl/ics3/devl/apache/logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 1
    MaxSpareServers 2
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 1
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 172.18.4.13:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress 172.18.4.13
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    LoadModule mmap_static_module libexec/mod_mmap_static.so
    LoadModule vhost_alias_module libexec/mod_vhost_alias.so
    LoadModule env_module libexec/mod_env.so
    LoadModule config_log_module libexec/mod_log_config.so
    LoadModule agent_log_module libexec/mod_log_agent.so
    LoadModule referer_log_module libexec/mod_log_referer.so
    LoadModule mime_magic_module libexec/mod_mime_magic.so
    LoadModule mime_module libexec/mod_mime.so
    LoadModule negotiation_module libexec/mod_negotiation.so
    LoadModule status_module libexec/mod_status.so
    LoadModule info_module libexec/mod_info.so
    LoadModule includes_module libexec/mod_include.so
    LoadModule autoindex_module libexec/mod_autoindex.so
    LoadModule dir_module libexec/mod_dir.so
    LoadModule cgi_module libexec/mod_cgi.so
    LoadModule asis_module libexec/mod_asis.so
    LoadModule imap_module libexec/mod_imap.so
    LoadModule action_module libexec/mod_actions.so
    LoadModule speling_module libexec/mod_speling.so
    LoadModule userdir_module libexec/mod_userdir.so
    LoadModule alias_module libexec/mod_alias.so
    LoadModule rewrite_module libexec/mod_rewrite.so
    LoadModule access_module libexec/mod_access.so
    LoadModule auth_module libexec/mod_auth.so
    LoadModule anon_auth_module libexec/mod_auth_anon.so
    LoadModule dbm_auth_module libexec/mod_auth_dbm.so
    LoadModule digest_module libexec/mod_digest.so
    LoadModule proxy_module libexec/libproxy.so
    LoadModule cern_meta_module libexec/mod_cern_meta.so
    LoadModule expires_module libexec/mod_expires.so
    LoadModule headers_module libexec/mod_headers.so
    LoadModule usertrack_module libexec/mod_usertrack.so
    LoadModule example_module libexec/mod_example.so
    LoadModule unique_id_module libexec/mod_unique_id.so
    LoadModule setenvif_module libexec/mod_setenvif.so
    LoadModule oprocmgr_module libexec/liboprocmgr.so
    LoadModule define_module libexec/mod_define.so
    LoadModule dms_module libexec/mod_dms.so
    LoadModule perl_module libexec/libperl.so
    LoadModule fastcgi_module libexec/mod_fastcgi.so
    <IfDefine SSL>
    LoadModule ssl_module libexec/mod_ssl.so
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    #Port 7777
    #Listen 7777
    #Port 80
    #Listen 80
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    <IfDefine SSL>
    # Port 80
    Listen 172.18.4.13:80
    Listen 172.18.4.13:443
    </IfDefine>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group nobody on these systems!
    User ics3devl
    Group ics3devl
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName 172.18.4.13
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/devl/ics3/devl/webroot/apache">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir public_html
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html index.jsp
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName off
    # Add 2003/1/3 test for dynamic virtyal host
    # VirtualDocumentRoot /devl/ics3/moff/webroot/oc4j/ct/web/store/%1
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /devl/ics3/moff/apache/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile /devl/ics3/devl/apache/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog /devl/ics3/devl/apache/logs/access_log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog /devl/ics3/devl/apache/logs/referer_log referer
    #CustomLog /devl/ics3/devl/apache/logs/agent_log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog /devl/ics3/devl/apache/logs/access_log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /icons/ "/oraapp/9iAS10220/home/Apache/Apache/icons/"
    <Directory "/oraapp/9iAS10220/home/Apache/Apache/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    Alias /jservdocs/ "/oraapp/9iAS10220/home/Apache/Jserv/docs/"
    Alias /soapdocs/ "/oraapp/9iAS10220/home/soap/"
    Alias /perl/ "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin/"
    Alias /images/ "/devl/ics3/devl/webroot/apache/images/"
    Alias /Fc/ "/devl/ics3/devl/webroot/apache/Fc/"
    Alias /html/ "/devl/ics3/devl/webroot/apache/html/"
    Alias /gftlist/ "/devl/ics3/devl/webroot/apache/gftlist/"
    Alias /articles/ "/devl/ics3/devl/webroot/apache/articles/"
    Alias /js/ "/devl/ics3/devl/webroot/apache/js/"
    Alias /css/ "/devl/ics3/devl/webroot/apache/css/"
    Alias /coremetrics/ "/devl/ics3/devl/webroot/apache/coremetrics/"
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/devl/ics3/devl/webroot/apache/cgi-bin/"
    ScriptAlias /cyber/ "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi/"
    # "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .se
    AddLanguage cz .cz
    AddLanguage ru .ru
    AddLanguage tw .tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    #AddType application/x-httpd-php .php
    #AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    ErrorDocument 404 /404error.htm
    ErrorDocument 500 /500error.htm
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost web1-v3
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from localhost web1-v3
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/oraapp/9iAS10220/home/Apache/Apache/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # If you want to use name-based virtual hosts you need to define at
    # least one IP address (and port number) for them.
    # Use name-based virtual hosting.
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    #NameVirtualHost *
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]_domain.com
    # DocumentRoot /www/docs/host.some_domain.com
    # ServerName host.some_domain.com
    # ErrorLog logs/host.some_domain.com-error_log
    # CustomLog logs/host.some_domain.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # Some MIME-types for downloading Certificates and CRLs
    <IfDefine SSL>
    AddType application/x-x509-ca-cert .crt
    AddType application/x-pkcs7-crl .crl
    </IfDefine>
    <IfModule mod_ssl.c>
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is a internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First either `none'
    # or `dbm:/path/to/file' for the mechanism to use and
    # second the expiring timeout (in seconds).
    #SSLSessionCache none
    #SSLSessionCache shm:/devl/ics3/devl/apache/logs/ssl_scache(512000)
    SSLSessionCache dbm:/devl/ics3/devl/apache/logs/ssl_scache
    SSLSessionCacheTimeout 300
    # Semaphore:
    # Configure the path to the mutual explusion semaphore the
    # SSL engine uses internally for inter-process synchronization.
    SSLMutex file:/devl/ics3/devl/apache/logs/ssl_mutex
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the
    # SSL library. The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    #SSLRandomSeed startup file:/dev/random 512
    #SSLRandomSeed startup file:/dev/urandom 512
    #SSLRandomSeed connect file:/dev/random 512
    #SSLRandomSeed connect file:/dev/urandom 512
    # Logging:
    # The home of the dedicated SSL protocol logfile. Errors are
    # additionally duplicated in the general error log file. Put
    # this somewhere where it cannot be used for symlink attacks on
    # a real server (i.e. somewhere where only root can write).
    # Log levels are (ascending order: higher ones include lower ones):
    # none, error, warn, info, trace, debug.
    SSLLog /devl/ics3/devl/apache/logs/ssl_engine_log
    SSLLogLevel warn
    </IfModule>
    <IfDefine SSL>
    ## SSL Virtual Host Context
    <VirtualHost default:443>
    # General setup for the virtual host
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    ServerName 172.18.4.13
    ServerAdmin [email protected]
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    TransferLog /devl/ics3/devl/apache/logs/access_log
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    # See the mod_ssl documentation for a complete list.
    #SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
    # Server Certificate:
    # Point SSLCertificateFile at a PEM encoded certificate. If
    # the certificate is encrypted, then you will be prompted for a
    # pass phrase. Note that a kill -HUP will prompt again. A test
    # certificate can be generated with `make certificate' under
    # built time. Keep in mind that if you've both a RSA and a DSA
    # certificate you can configure both in parallel (to also allow
    # the use of DSA ciphers, etc.)
    SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server.crt
    #SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server-dsa.crt
    # Server Private Key:
    # If the key is not combined with the certificate, use this
    # directive to point at the key file. Keep in mind that if
    # you've both a RSA and a DSA private key you can configure
    # both in parallel (to also allow the use of DSA ciphers, etc.)
    SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server.key
    #SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server-dsa.key
    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convinience.
    #SSLCertificateChainFile /devl/ics3/devl/apache/ssl.crt/ca.crt
    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /devl/ics3/devl/apache/ssl.crt
    #SSLCACertificateFile /devl/ics3/devl/apache/ssl.crt/ca-bundle.crt
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /devl/ics3/devl/apache/ssl.crl
    #SSLCARevocationFile /devl/ics3/devl/apache/ssl.crl/ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    #<Directory "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin">
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is send or allowed to received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog /devl/ics3/devl/apache/logs/ssl_request_log \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    </IfDefine>
    <IfModule mod_dms.c>
    <Location /dms0>
    SetHandler dms-handler
    </Location>
    </IfModule>
    # Perl Directives
    #PerlWarn On
    #PerlFreshRestart On
    #PerlSetEnv PERL5OPT Tw
    #PerlSetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    SetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    PerlModule Apache
    #PerlModule Apache::Status
    PerlModule Apache::Registry
    #PerlModule Apache::CGI
    #PerlModule Apache::DBI
    #PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    #<Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from .your_domain.com
    #</Location>
    # Setup of oprocmgr module.
    # This directive identifies each remote apache instance that will be
    # sending requests to processes (e.g., JServs), managed by local Apache
    # instances. This directive is used by the local process manager to share
    # routing information with remote apache instances via non-SSL HTTP messages.
    # The directive is repeated for each remote apache instance that will be
    # sending requests. The ProcNode directive that refers to the local apache
    # instance will be ignored, but may be supplied to facilitate uniformity
    # in configuration across apache instances. Arguments to the ProcNode must
    # be sufficient to reach the remote instance of apache via non-SSL HTTP
    # messages. It is not considered an error if the remote apache instance is
    # unreachable, as no assumption is made about the starting order or
    # availability of apache instances.
    # Syntax: ProcNode <hostname> <port>
    # Example: ProcNode abc.com 7777
    <IfModule mod_oprocmgr.c>
    ProcNode web1-v3 7777
    <IfDefine SSL>
    ProcNode web1-v3 80
    </IfDefine>
    <Location /oprocmgr-service>
    SetHandler oprocmgr-service
    </Location>
    <Location /oprocmgr-status>
    SetHandler oprocmgr-status
    </Location>
    </IfModule>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "/devl/ics3/devl/webroot/apache/fastcgi/"
    ScriptAlias /fcgi-bin/ "/devl/ics3/devl/webroot/apache/fcgi-bin/"
    <Directory "/devl/ics3/devl/webroot/apache/fcgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    SetHandler fastcgi-script
         <IfDefine SSL>
    SSLOptions +StdEnvVars
         </IfDefine>
    </Directory>
    </IfModule>
    <IfModule mod_proxy.c>
    proxyRequests off
    proxyPass /cust http://172.18.4.13:7778/cust
    proxyPassReverse /cust http://172.18.4.13:7778/cust
    proxyPass /ct http://172.18.4.13:7778/ct
    proxyPassReverse /ct http://172.18.4.13:7778/ct
    </IfModule>
    #<IfModule mod_proxy.c>
    # proxyRequests on
    # proxyPass /ct http://172.18.4.13:7778/ct
    # proxyPassReverse /ct http://172.18.4.13:7778/ct
    #</IfModule>
    # Include the configuration files needed for jserv
    include "/oraapp/9iAS10220/home/Apache/Jserv/etc/jserv.conf"
    ApJServMount / /ct
    AddType text/jsp .jsp
    AddHandler jserv-servlet .jsp
    # Include the Oracle configuration file for custom settings
    #include "/devl/ics3/devl/apache/oracle_apache.conf"
    <VirtualHost 172.18.4.13:80>
    ServerName ics3dv1ws1.hq.bradgroup
    DocumentRoot /devl/ics3/devl/webroot/apache
    ServerAlias www.ics3dv1ws1.hq.bradgroup
    </VirtualHost>
    # <VirtualHost     172.18.4.13:80>
    ServerName %1.collectiblestoday.com
    VirtualDocumentRoot /devl/ics3/devl/webroot/oc4j/ct/web
    # </VirtualHost>

    Weird ... that works.
    So, I created the dummy account which was also failing as follows:
    create user newuser identified by oracle;
    grant developer_role to newuser;This fails, but only from a Form running under OC4J, until I run:
    ALTER SYSTEM SET sec_case_sensitive_logon = FALSE scope = MEMORY;While I've made this change in our development database, I don't really want to do the same eventually in PROD. I'd rather figure out what's changed about how OC4J connects, find a rememdy there, and set this back to TRUE.
    Since I didn't create the username or password as a string literal (to ensure lowercasing), I'm confused as to what's happening. When the init parm is set to TRUE, when the dialog box pops up for the form after the invalid username/password error, I tried entering the password in all lowercase, and then in all uppercase, to no effect. Both fail.
    --=Chuck

  • Svn with Apache Timeout issue

    Hello Archers,
    I've set up an svn Server with Apache folloing your wiki on my raspberry pi.
    https://wiki.archlinux.org/index.php/LAMP
    https://wiki.archlinux.org/index.php/Subversion_Setup
    Unfortunately I get errors when I try to commit several files (15 or so). I think it is a timeout issue, however I don't know where to specify the timeout in the httpd.conf (or httpd-ssl.conf)
    This is a client error message:
    Commit failed (details follow):
    Unexpected end of svndiff Input
    And this the corresponding server side log:
    [date] [dav:error] [pid 448:tid 2854220848] (70007)The timeout specified has expired: [client 192.168.178.55:63819] Timeout reading the body (URI: /Dokumente/!svn/txr/9-q/Music/myfile.mp3) [408, #0]
    [date] [dav:error] [pid 448:tid 2854220848] [client 192.168.178.55:63819] mod_dav_svn close_stream: error closing write stream [500, #185004]
    [date] [dav:error] [pid 448:tid 2854220848] [client 192.168.178.55:63819] Unexpected end of svndiff input [500, #185004]
    I assume it is some error like this: http://subversion.apache.org/faq.html#s … -truncated
    I think I don't have specified the timeouts correctly, since I haven't found the default option.
    tl:dr
    Do you know how to set the timeouts in the apache configuration file?
    I very much appreciate your help.
    arch on pi
    Here are my configuration Files with my position for the timeout order:
    httpd-ssl.conf:
    # This is the Apache server configuration file providing SSL support.
    # It contains the configuration directives to instruct the server how to
    # serve pages over an https connection. For detailed information about these
    # directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Required modules: mod_log_config, mod_setenvif, mod_ssl,
    # socache_shmcb_module (for default value of SSLSessionCache)
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the SSL library.
    # The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    #SSLRandomSeed startup file:/dev/random 512
    SSLRandomSeed startup file:/dev/urandom 512
    #SSLRandomSeed connect file:/dev/random 512
    SSLRandomSeed connect file:/dev/urandom 512
    # When we also provide SSL we have to listen to the
    # standard HTTP port (see above) and to the HTTPS port
    Listen 443
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    # See the mod_ssl documentation for a complete list.
    SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
    # Speed-optimized SSL Cipher configuration:
    # If speed is your main concern (on busy HTTPS servers e.g.),
    # you might want to force clients to specific, performance
    # optimized ciphers. In this case, prepend those ciphers
    # to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
    # Caveat: by giving precedence to RC4-SHA and AES128-SHA
    # (as in the example below), most connections will no longer
    # have perfect forward secrecy - if the server's key is
    # compromised, captures of past or future traffic must be
    # considered compromised, too.
    #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
    #SSLHonorCipherOrder on
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is an internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First the mechanism
    # to use and second the expiring timeout (in seconds).
    #SSLSessionCache "dbm:/run/httpd/ssl_scache"
    SSLSessionCache "shmcb:/run/httpd/ssl_scache(512000)"
    SSLSessionCacheTimeout 6000
    ## SSL Virtual Host Context
    <VirtualHost _default_:443>
    # General setup for the virtual host
    DocumentRoot "/mnt/sda1/svn"
    ServerName 192.168.178.48:443
    ServerAdmin [email protected]
    ErrorLog "/var/log/httpd/error_log"
    TransferLog "/var/log/httpd/access_log"
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # Server Certificate:
    # Point SSLCertificateFile at a PEM encoded certificate. If
    # the certificate is encrypted, then you will be prompted for a
    # pass phrase. Note that a kill -HUP will prompt again. Keep
    # in mind that if you have both an RSA and a DSA certificate you
    # can configure both in parallel (to also allow the use of DSA
    # ciphers, etc.)
    # Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
    # require an ECC certificate which can also be configured in
    # parallel.
    SSLCertificateFile "/etc/httpd/conf/server.crt"
    #SSLCertificateFile "/etc/httpd/conf/server-dsa.crt"
    #SSLCertificateFile "/etc/httpd/conf/server-ecc.crt"
    # Server Private Key:
    # If the key is not combined with the certificate, use this
    # directive to point at the key file. Keep in mind that if
    # you've both a RSA and a DSA private key you can configure
    # both in parallel (to also allow the use of DSA ciphers, etc.)
    # ECC keys, when in use, can also be configured in parallel
    SSLCertificateKeyFile "/etc/httpd/conf/server.key"
    #SSLCertificateKeyFile "/etc/httpd/conf/server-dsa.key"
    #SSLCertificateKeyFile "/etc/httpd/conf/server-ecc.key"
    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convenience.
    #SSLCertificateChainFile "/etc/httpd/conf/server-ca.crt"
    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath "/etc/httpd/conf/ssl.crt"
    #SSLCACertificateFile "/etc/httpd/conf/ssl.crt/ca-bundle.crt"
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded).
    # The CRL checking mode needs to be configured explicitly
    # through SSLCARevocationCheck (defaults to "none" otherwise).
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath "/etc/httpd/conf/ssl.crl"
    #SSLCARevocationFile "/etc/httpd/conf/ssl.crl/ca-bundle.crl"
    #SSLCARevocationCheck chain
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10
    # TLS-SRP mutual authentication:
    # Enable TLS-SRP and set the path to the OpenSSL SRP verifier
    # file (containing login information for SRP user accounts).
    # Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
    # detailed instructions on creating this file. Example:
    # "openssl srp -srpvfile /etc/httpd/conf/passwd.srpv -add username"
    #SSLSRPVerifierFile "/etc/httpd/conf/passwd.srpv"
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory "/srv/http/cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is sent or allowed to be received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    # Similarly, one has to force some clients to use HTTP/1.0 to workaround
    # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    # "force-response-1.0" for this.
    BrowserMatch "MSIE [2-5]" \
    nokeepalive ssl-unclean-shutdown \
    downgrade-1.0 force-response-1.0
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog "/var/log/httpd/ssl_request_log" \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    #SSLSessionTimeout 5m
    Timeout 600000
    <Location />
    DAV svn
    SVNParentPath /mnt/sda1/svn/repos
    AuthzSVNAccessFile /home/svn/.svn-policy-file
    AuthName "SVN Repositories"
    AuthType Basic
    AuthUserFile /home/svn/.svn-auth-file
    # Satisfy Any
    Require valid-user
    </Location>
    </VirtualHost>
    httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
    # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
    # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
    # will be interpreted as '/logs/access_log'.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to specify a local disk on the
    # Mutex directive, if file-based mutexes are used. If you wish to share the
    # same ServerRoot for multiple httpd daemons, you will need to change at
    # least PidFile.
    ServerRoot "/etc/httpd"
    Timeout 60000
    # Mutex: Allows you to set the mutex mechanism and mutex file directory
    # for individual mutexes, or change the global defaults
    # Uncomment and change the directory if mutexes are file-based and the default
    # mutex file directory is not on a local disk or is not appropriate for some
    # other reason.
    # Mutex default:/run/httpd
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #nach fehlermeldung
    LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    #LoadModule authz_dbd_module modules/mod_authz_dbd.so
    LoadModule authz_core_module modules/mod_authz_core.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_form_module modules/mod_auth_form.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule allowmethods_module modules/mod_allowmethods.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #Felhermeldung undefined symbols
    LoadModule cache_module modules/mod_cache.so
    #LoadModule cache_disk_module modules/mod_cache_disk.so
    #nach Fehlermeldung
    LoadModule cache_socache_module modules/mod_cache_socache.so
    #nochne Fehlermeldung
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    #LoadModule socache_dbm_module modules/mod_socache_dbm.so
    #LoadModule socache_memcache_module modules/mod_socache_memcache.so
    #LoadModule watchdog_module modules/mod_watchdog.so
    #LoadModule macro_module modules/mod_macro.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule echo_module modules/mod_echo.so
    #LoadModule buffer_module modules/mod_buffer.so
    #LoadModule data_module modules/mod_data.so
    #LoadModule ratelimit_module modules/mod_ratelimit.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule request_module modules/mod_request.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    #LoadModule reflector_module modules/mod_reflector.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule sed_module modules/mod_sed.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule deflate_module modules/mod_deflate.so
    #LoadModule xml2enc_module modules/mod_xml2enc.so
    #LoadModule proxy_html_module modules/mod_proxy_html.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_debug_module modules/mod_log_debug.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule logio_module modules/mod_logio.so
    #LoadModule lua_module modules/mod_lua.so
    LoadModule env_module modules/mod_env.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    #LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    #LoadModule remoteip_module modules/mod_remoteip.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
    LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_express_module modules/mod_proxy_express.so
    #LoadModule session_module modules/mod_session.so
    #LoadModule session_cookie_module modules/mod_session_cookie.so
    #LoadModule session_crypto_module modules/mod_session_crypto.so
    #LoadModule session_dbd_module modules/mod_session_dbd.so
    LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
    #Fuer die cipher suite
    LoadModule ssl_module modules/mod_ssl.so
    #LoadModule dialup_module modules/mod_dialup.so
    LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_event_module modules/mod_mpm_event.so
    LoadModule unixd_module modules/mod_unixd.so
    #LoadModule heartbeat_module modules/mod_heartbeat.so
    #LoadModule heartmonitor_module modules/mod_heartmonitor.so
    #1 for svn
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule asis_module modules/mod_asis.so
    #LoadModule info_module modules/mod_info.so
    #LoadModule suexec_module modules/mod_suexec.so
    #LoadModule cgid_module modules/mod_cgid.so
    #LoadModule cgi_module modules/mod_cgi.so
    #2 for svn
    LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    #LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    #3 for svn
    LoadModule dav_svn_module modules/mod_dav_svn.so
    LoadModule authz_svn_module modules/mod_authz_svn.so
    <IfModule unixd_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # Deny access to the entirety of your server's filesystem. You must
    # explicitly permit access to web content directories in other
    # <Directory> blocks below.
    <Directory />
    AllowOverride none
    Require all denied
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/mnt/sda1"
    #<Directory "/mnt/sda1/svn/repos">
    # # Possible values for the Options directive are "None", "All",
    # # or any combination of:
    # # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # # Note that "MultiViews" must be named *explicitly* --- "Options All"#
    # # doesn't give it to you.
    # # The Options directive is both complicated and important. Please see
    # # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # # for more information.#
    # Options Indexes FollowSymLinks
    # # AllowOverride controls what directives may be placed in .htaccess files.
    # # It can be "All", "None", or any combination of the keywords:
    # # AllowOverride FileInfo AuthConfig Limit
    # AllowOverride None
    # # Controls who can get stuff from this server.
    # Require all granted
    #</Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ".ht*">
    Require all denied
    </Files>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
    </Directory>
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall may be used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    # Defaults: EnableMMAP On, EnableSendfile Off
    #EnableMMAP off
    #EnableSendfile on
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    # Secure (SSL/TLS) connections
    Include /etc/httpd/conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    # uncomment out the below to deal with user agents that deliberately
    # violate open standards by misusing DNT (DNT *must* be a specific
    # end-user choice)
    #<IfModule setenvif_module>
    #BrowserMatch "MSIE 10.0;" bad_DNT
    #</IfModule>
    #<IfModule headers_module>
    #RequestHeader unset DNT env=bad_DNT
    #</IfModule>
    Edit: inserted tl;dr
    Last edited by arch_on_pi (2014-05-18 21:33:24)

    Remember that Arch Arm is a different distribution, but we try to bend the rules and provide limited support for them.  This may or may not be unique to Arch Arm, so you might try asking on their forums as well.

  • SSL Client example from dev2dev

    Bruce,
    I still have some questions unaswered.
    1. Is there any "default" list of trusted CA that is used during handshake?
    The SSLClient example does not have any references to trusted CA files. The
    weblogic.webservice.client.ssl.trustedcerts property returns null. What
    trusted CA is used in the SSLClient example? Considering the plural name of
    the property, should it contain only one file name, or it can contain
    several file names? Order? Delimiter?
    2. I copied the SSL setup code from SSLClient to my own web service client,
    but it does not work. My web service is made of stateless session bean, and
    wsdl is generated dynamically. Is it possible, that certain wsdl settings
    could affect handshake process? Maybe I need to copy certain wsdl tags from
    the example?
    3. What username/password should I use in IE when "Enter network password"
    dialog is presented? The combination used to start weblogic server does not
    work. The same combination works for non-SSL client. Why?
    Thanks,
    Michael J.
    "Bruce Stephens" <[email protected]> wrote in message
    news:[email protected]...
    Hi Michael,
    Thanks for the good feedback and this will be incorporated into a revised
    example.
    Concerning your questions toward the end, to set the list of trusted CA
    certificates, you need the CA certificate in a file and you need to setthis
    System property to the filename:
    weblogic.webservice.client.ssl.trustedcerts
    To turn off strict hostname checking during certificate validation, youneed to
    set this property to "false":
    weblogic.webservice.client.ssl.strictcertchecking
    Thanks again,
    Bruce
    Michael Jouravlev wrote:
    Bruce,
    here are some issues that I wish you could help me with.
    1) package.html from the simpleSSL example is outdated. The links posted
    here do not work. Considering "Please pay careful attention" phrase I am
    a
    little bit worried if I missed something in my SSL configuration.
    === cut here ===
    You must first setup and verify your WLS SSL configuration.
    1. Set up your development shell as described in Quick Start.
    2. Startup the WebLogic Server.
    3. Monitor the log file for any errors.
    4. Use the console and configure the WebLogic Service security asdescribed
    by:
    http://e-docs.bea.com/wls/docs70/adminguide/cnfgsec.html#1052258
    Please pay careful attention to this step, especially concerning theSSL
    protocol configuration:
    http://e-docs.bea.com/wls/docs70/adminguide/cnfgsec.html#1067988
    === cut here ===
    I use the following information:
    1. http://e-docs.bea.com/wls/docs70/secmanage/ssl.html#1127954 to
    configure
    server-wide SSL setup
    2. http://edocs.bea.com/wls/docs70/webserv/security.html#1052043 to
    configure web service-related SSL setup.
    2) In "Setup and verify the toUpper WebService" chapter the linksentitled
    http://localhost:7001/toUpper/toUpper and
    http://localhost:7001/toUpper/toUpper?WSDL are wrong. Not a big deal,
    but
    maybe you would like to correct this.
    3) Now the real issue: in the step (8), the "IMPORTANT STEP", when I tryto
    connect to https://localhost:7002/toUpper/toUpper , I receive the
    "Security
    Alert" dialog (I am using IE5) that there is a problem with security
    certificate: name of the certificate does not match the name of thesite. It
    is OK, because it is demo certificate. (Should I do "View
    Certificate/Install Certificate" to proceed successfully or just to say
    "Yes" in the "Security Alert" window?). Anyway, I say "Yes", I do wantto
    proceed. In the next window is "Do you want to display nonsecure items?"I
    say "yes" and I am brought to the the test page. Now, when I try to testthe
    service, I click on "toUpper" link and am presented with sample text and
    "Invoke" button.
    And when I press "Invoke" I am presented with a dialog window "Enternetwork
    password" containing: Site: localhost, Realm: default, User name:
    <blank>, Password: <blank>. So, the first serious issue is: what username
    and password should I use? I tried username and password that I used to
    start the server in set WLS_USER=<username> and set WLS_PW=<password> in
    startWebLogic.cmd file. Does not work. "weblogic"/"weblogic" does notwork
    either. What should I submit??? I did not change any security setting inmy
    WebLogic server aside of SSL settings (all this realm stuff is greek tome.)
    >>
    After "Enter network password" dialog fails to verify a user, I get apage
    with the following text: "Failed to retrieve WSDL from
    https://localhost:7002/toUpper/toUpper?WSDL. Please check the URL and
    the
    protocol: Write Channel Closed, possible SSL handshaking or trustfailure"
    >>
    Interesting enough, if I try to go directly to the link
    https://localhost:7002/toUpper/toUpper?WSDL , I get WSDL without any
    problem
    and without any password windows. What is happening here?
    4) OK, I still want to run the Client. I modified ToUpperPort_Stub.javain
    order for it to be compiled. I changed super( _port,ToUpperPort.class );
    to super( _port ); I am using WL7.0 GA and I am not sure, is the callthat I
    changed comes from the earlier Beta versions or from 7.0.0.1. Anyway,the
    original code does not work on 7.0GA. I successfully did run both Mainand
    Main2 without username/password and with it. I also usedusername/password
    from startWebLogic.cmd file and they worked. Why they do not work when Itry
    to call test page from web browser?
    5) Finally I compiled and did run the SSLClient. It worked. But the
    questions here are:
    BEA_HOME environment variable is not defined, and WebLogic SSL
    implementation is used. How licence.bea was found while running theclient?
    When I tried to build my own client, I got a message that I license fileis
    needed. Or is it needed only if the client library webservices+ssl.jaris
    used?
    The most important question: What trusted CA is used by client and how
    client finds it? No certificates are in the SSLClient directory and no
    property settings telling where to find it. It is a puzzle for my why it
    works here and why my own client does not work when the CA is supplied.
    Thank you,
    Michael J.

    Hi Michael,
    I've asked our security folks to help answer your questions. The
    weblogic.webservice.client.ssl.trustedcertfile file (located on the client
    application computer) contains the certificates of CA (certificate authority).
    The CAs are trusted to issue WebLogic Server certificates. The file can also
    contain certificates that you trust directly. The file contains a collection of
    PEM-encoded certificates. See:
    http://e-docs.bea.com/wls/docs70/webserv/security.html#1056434
    There shouldn't be any WSDL changes/tags required.
    HTHs,
    Bruce
    Michael Jouravlev wrote:
    Bruce,
    I still have some questions unaswered.
    1. Is there any "default" list of trusted CA that is used during handshake?
    The SSLClient example does not have any references to trusted CA files. The
    weblogic.webservice.client.ssl.trustedcerts property returns null. What
    trusted CA is used in the SSLClient example? Considering the plural name of
    the property, should it contain only one file name, or it can contain
    several file names? Order? Delimiter?
    2. I copied the SSL setup code from SSLClient to my own web service client,
    but it does not work. My web service is made of stateless session bean, and
    wsdl is generated dynamically. Is it possible, that certain wsdl settings
    could affect handshake process? Maybe I need to copy certain wsdl tags from
    the example?
    3. What username/password should I use in IE when "Enter network password"
    dialog is presented? The combination used to start weblogic server does not
    work. The same combination works for non-SSL client. Why?
    Thanks,
    Michael J.
    "Bruce Stephens" <[email protected]> wrote in message
    news:[email protected]...
    Hi Michael,
    Thanks for the good feedback and this will be incorporated into a revised
    example.
    Concerning your questions toward the end, to set the list of trusted CA
    certificates, you need the CA certificate in a file and you need to setthis
    System property to the filename:
    weblogic.webservice.client.ssl.trustedcerts
    To turn off strict hostname checking during certificate validation, youneed to
    set this property to "false":
    weblogic.webservice.client.ssl.strictcertchecking
    Thanks again,
    Bruce
    Michael Jouravlev wrote:
    Bruce,
    here are some issues that I wish you could help me with.
    1) package.html from the simpleSSL example is outdated. The links posted
    here do not work. Considering "Please pay careful attention" phrase I am
    a
    little bit worried if I missed something in my SSL configuration.
    === cut here ===
    You must first setup and verify your WLS SSL configuration.
    1. Set up your development shell as described in Quick Start.
    2. Startup the WebLogic Server.
    3. Monitor the log file for any errors.
    4. Use the console and configure the WebLogic Service security asdescribed
    by:
    http://e-docs.bea.com/wls/docs70/adminguide/cnfgsec.html#1052258
    Please pay careful attention to this step, especially concerning theSSL
    protocol configuration:
    http://e-docs.bea.com/wls/docs70/adminguide/cnfgsec.html#1067988
    === cut here ===
    I use the following information:
    1. http://e-docs.bea.com/wls/docs70/secmanage/ssl.html#1127954 to
    configure
    server-wide SSL setup
    2. http://edocs.bea.com/wls/docs70/webserv/security.html#1052043 to
    configure web service-related SSL setup.
    2) In "Setup and verify the toUpper WebService" chapter the linksentitled
    http://localhost:7001/toUpper/toUpper and
    http://localhost:7001/toUpper/toUpper?WSDL are wrong. Not a big deal,
    but
    maybe you would like to correct this.
    3) Now the real issue: in the step (8), the "IMPORTANT STEP", when I tryto
    connect to https://localhost:7002/toUpper/toUpper , I receive the
    "Security
    Alert" dialog (I am using IE5) that there is a problem with security
    certificate: name of the certificate does not match the name of thesite. It
    is OK, because it is demo certificate. (Should I do "View
    Certificate/Install Certificate" to proceed successfully or just to say
    "Yes" in the "Security Alert" window?). Anyway, I say "Yes", I do wantto
    proceed. In the next window is "Do you want to display nonsecure items?"I
    say "yes" and I am brought to the the test page. Now, when I try to testthe
    service, I click on "toUpper" link and am presented with sample text and
    "Invoke" button.
    And when I press "Invoke" I am presented with a dialog window "Enternetwork
    password" containing: Site: localhost, Realm: default, User name:
    <blank>, Password: <blank>. So, the first serious issue is: what username
    and password should I use? I tried username and password that I used to
    start the server in set WLS_USER=<username> and set WLS_PW=<password> in
    startWebLogic.cmd file. Does not work. "weblogic"/"weblogic" does notwork
    either. What should I submit??? I did not change any security setting inmy
    WebLogic server aside of SSL settings (all this realm stuff is greek tome.)
    After "Enter network password" dialog fails to verify a user, I get apage
    with the following text: "Failed to retrieve WSDL from
    https://localhost:7002/toUpper/toUpper?WSDL. Please check the URL and
    the
    protocol: Write Channel Closed, possible SSL handshaking or trustfailure"
    Interesting enough, if I try to go directly to the link
    https://localhost:7002/toUpper/toUpper?WSDL , I get WSDL without any
    problem
    and without any password windows. What is happening here?
    4) OK, I still want to run the Client. I modified ToUpperPort_Stub.javain
    order for it to be compiled. I changed super( _port,ToUpperPort.class );
    to super( _port ); I am using WL7.0 GA and I am not sure, is the callthat I
    changed comes from the earlier Beta versions or from 7.0.0.1. Anyway,the
    original code does not work on 7.0GA. I successfully did run both Mainand
    Main2 without username/password and with it. I also usedusername/password
    from startWebLogic.cmd file and they worked. Why they do not work when Itry
    to call test page from web browser?
    5) Finally I compiled and did run the SSLClient. It worked. But the
    questions here are:
    BEA_HOME environment variable is not defined, and WebLogic SSL
    implementation is used. How licence.bea was found while running theclient?
    When I tried to build my own client, I got a message that I license fileis
    needed. Or is it needed only if the client library webservices+ssl.jaris
    used?
    The most important question: What trusted CA is used by client and how
    client finds it? No certificates are in the SSLClient directory and no
    property settings telling where to find it. It is a puzzle for my why it
    works here and why my own client does not work when the CA is supplied.
    Thank you,
    Michael J.

  • OTC ssl.conf file does not have ssl wallet file location details

    Hi B2B Gurus,
    While doing the HTTPS configuration in OTC we observed that some of lines were missing in ssl.conf file located at <Oracle_Home>\Apache\Apache\conf. The below mentioned lines are missing in OTC’s ssl.conf but present in OracleB2B’s ssl.conf
    Even ssl wallet file location is also missing in OTC ssl.conf file as mentioned below.
    Can u please let us know as why these lines are missing or should we manually add these lines when we do HTTPS on OTC ?
    Listen 4444
    <VirtualHost default:4444>
    # General setup for the virtual host
    DocumentRoot "E:\Oracle_b2b\cachehome\Apache\Apache\htdocs"
    ServerName DSCP17506.TechMahindra.com
    ServerAdmin [email protected]
    ErrorLog "|E:\Oracle_b2b\cachehome\Apache\Apache\bin\rotatelogs logs/error_log 43200"
    TransferLog "|E:\Oracle_b2b\cachehome\Apache\Apache\bin\rotatelogs logs/access_log 43200"
    Port 443
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    SSLCipherSuite ALL:!ADH:!EXPORT56:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    # Server Wallet:
    # The server wallet contains the server's certificate, private key
    # and trusted certificates. Set SSLWallet at the wallet directory
    # using the syntax: file:<path-to-wallet-directory>
    SSLWallet file:E:\Oracle_b2b\cachehome\Apache\Apache\conf\ssl.wlt\default
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath conf\ssl.crl
    #SSLCARevocationFile conf\ssl.crl\ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional and require
    #SSLVerifyClient require
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    <Directory "E:\Oracle_b2b\cachehome\Apache\Apache\cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog E:\Oracle_b2b\cachehome\Apache\Apache\logs\ssl_request_log "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    Thanks for your help in Advance.
    Regards,
    Priyanka

    Hi Ramesh,
    We added the missing entries in ssl.conf file and tested it out. It is working fine. When we did slient install we are facing this error, we found that this is a bug in 10.1.2.3 AS patch (5983622) silent install. Raised an SR on this and Support is working to get this fixed.
    Regards,
    Priyanka

  • Java Crypto - X.509 Certificate - DER encoded to Base64

    How to convert DER encoded X.509 Certificate to Base64 encoded X.509 Certificate?

    One way is to use the keytool utility supplied with the jdk. My keystore is already set up so you may have some additional steps beyond what I show below.
    First import the DER encoded certificate
    keytool -import -alias tempaliasname -file file.der(you will be prompted for the keystore password)
    Then export to Base64
    keytool -export -alias tempaliasname -file file.cer -rfc(you will be prompted for the keystore password)
    That will give you the Base64 version of your certificate.
    You can use the keytool -delete command to delete the key from your keystore if you want.
    Bruce

  • Certificate based authentication

    I have a client application that requires certificate based authentication.
    I could not find any instructions on how to set this up in the 11g manuals. So I reverted to the 5.2 manual (http://docs.oracle.com/cd/E19850-01/816-6698-10/ssl.html#18500), and followed some instructions found online.
    I have completed the setup, and the client is able to authenticate using his certificate, and I have verified this in the logs.
    [22/Mar/2012:13:13:33 -0500] conn=34347 op=-1 msgId=-1 - SSL 128-bit RC4; client CN=userid,OU=company,L=city,ST=state,C=US; issuer CN=issuing,DC=corp,DC=company,DC=lan
    [22/Mar/2012:13:13:33 -0500] conn=34347 op=-1 msgId=-1 - SSL client bound as uid=userid,ou=employees,o=company
    [22/Mar/2012:13:13:33 -0500] conn=34347 op=0 msgId=1 - BIND dn="" method=sasl version=3 mech=EXTERNAL
    When adding the usercertificate attribute to the ID I used the following LDIF:
    version: 1
    dn: uid=userid,ou=employees,o=company
    changetype: modify
    replace: userCertificate
    usercertificate: < file:///home/user/Certs/usercert.bin
    the file was a binary encoded certificate file.
    Here is the part that I don't understand when I do a search (or LDIF export) of the user object with the certificate it just returns a short base64 encoded string. when I decode this string, it is just the literal string of "< file:///home/user/Certs/usercert.bin".
    So it appears that the certificate has not been stored on the user object in binary, and yet the certificate authentication still works. The file mentioned, does not exist on the LDAP server (the cert was loaded from another server), so there is no way that it is reading the cert from the file.
    Anyone have any idea what is going on here? And why certificate auth works, when there appears to be not cert stored in LDAP?
    If by chance this is how it is all suppose to work, then how do I go about backing up the usercertificate attribute when I do my LDAP data backups?
    Thanks
    Brian

    Cyril,
    Thanks for the reply.
    I believe I am doing both types of certificate authentication, you are describing. My issue is that when I perform the steps to store the PEM formatted cert into the directory server, rather than storing a binary value of the cert, it appears to be storing the path to the file I attempted to import. The odd part is that I can still authenticate even after this is done.
    I tried to post as much info as I could before without posting any sensitive data, I'll try and expand on that below.
    Here is my documentation of the steps taken to configure the server and setup a user, for what I believe to be certificate based authentication, where the user is authenticated solely on the certificate that they provide (no password is sent).
    1. Server must be running SSL, all connections for Certificate Auth are done over SSL (just a note)
    2. From the DSCC
    ----a. Directory Servers Tab -> Servers Tab -> Click Server Name
    ----b. Security Tab -> General Tab
    ----c. In "Client Authentication" section, select:
    --------i. LDAP Settings: "Allow Certificate-Based Client Authentication"
    --------ii. This should be the default setting.
    3. On the directory server setup the /ldap/dsInst/alias/certmap.conf file:
    ----a. certmap default default
    ----default:DNComps
    ----default:FilterComps uid,cn
    4. restart the directory server
    5. Do the following to setup the user who will be connecting. On their unix account (or similar)
    ----a. Create a directory to hold the certDB
    --------i. mkdir certdb
    ----b. Create a CertDB
    --------i. /ldap/dsee7/bin/certutil -N -d certdb
    ------------1) Enter a password when prompted
    ----c. Import the CA cert
    --------i. /ldap/dsee7/bin/certutil -A -n "OurRootCA" -t "C,," -a -I ~/OurRootCA.cer -d certdb
    ----d. Create a cert request
    --------i. /ldap/dsee7/bin/certutil -R -s "cn=userid,ou=company,l=city,st=state,c=US" -a -g 2048 -d certdb
    ----e. Send the cert request to the PKI Team to generate a user cert
    ----f. Take the text of the generated cert & save it to a file
    ----g. Import the new cert into your certdb
    --------i. /ldap/dsee7/bin/certutil -A -n "certname" -t "u,," -a -i certfile.cer -d certdb
    ----h. Create a binary version of cert
    --------i. /ldap/dsee7/bin/certutil -L -n "certname" -d certdb -r > userid.bin
    ----i. Add the binary cert to the user's LDAP entry (version: 1 must be included - I read this in a doc somewhere, but it doesn't seem to matter)
    --------i. ldapmodify
    ------------1) ldapmodify -h host -D "cn=directory manager" -w password -ac
    ------------2)
    ------------version: 1
    ------------dn: uid=userid,ou=employees,o=company
    ------------sn: Service Account
    ------------givenName: userid
    ------------uid: userid
    ------------description: Service Account for LDAP
    ------------objectClass: top
    ------------objectClass: person
    ------------objectClass: organizationalPerson
    ------------objectClass: inetorgperson
    ------------cn: Service Account
    ------------userpassword: password
    ------------usercertificate: < file:///home/userid/Certs/userid.bin
    ------------nsLookThroughLimit: -1
    ------------nsSizeLimit: -1
    ------------nsTimeLimit: 180
    After doing this setup I am able to perform a search using the certificate:
    ldapsearch -h host -p 1636 -b "o=company" -N "certname" -Z -W CERTDBPASSWORD -P certdb/cert8.db "(uid=anotherID)"
    This search is successful, and I can see it logged, as having been a certificate based authentication:
    [23/Mar/2012:13:25:20 -0500] conn=44605 op=-1 msgId=-1 - fd=136 slot=136 LDAPS connection from x.x.x.x:53574 to x.x.x.x
    [23/Mar/2012:13:25:20 -0500] conn=44605 op=-1 msgId=-1 - SSL 128-bit RC4; client CN=userid,OU=company,L=city,ST=state,C=US; issuer CN=issuer,DC=corp,DC=company,DC=lan
    [23/Mar/2012:13:25:20 -0500] conn=44605 op=-1 msgId=-1 - SSL client bound as uid=userid,ou=employees,o=company
    [23/Mar/2012:13:25:20 -0500] conn=44605 op=0 msgId=1 - BIND dn="" method=sasl version=3 mech=EXTERNAL
    If I understand correctly that would be using the part 2 of your explanation as using the binary encoded PEM to authenticate the user. If I am not understanding that corretly please let me know.
    Now the part that I am really not getting is that the usercertificate that is stored on the ID is as below:
    dn: uid=userid,ou=employees,o=company
    usercertificate;binary:: PCBmaWxlOi8vL2hvbWUvdXNlcmlkL0NlcnRzL3VzZXJpZC5iaW4
    which decodes as: < file:///home/userid/Certs/userid.bin
    So I'm still unclear as to what is going on here, or what I've done wrong. Have I set this up incorrectly such that Part 2 as you described it is not what I have setup above? Or am I missunderstanding part 2 entirely?
    Thanks
    Brian
    Edited by: BrianS on Mar 23, 2012 12:14 PM
    Just adding ---- to keep my instruction steps indented.

  • EAP-TLS 802.1x certificate issue..

    Hi All,
    I m trying to setup eap-tls 802.1x using ACS SE 4.1.1.23.4 , WLC & CA. The problem i m facing is with installing the CA certificate on ACS appliance. Tried everything from cisco docs but not able to install certificate as its giving " Unsupported private key file format." The steps whic i had performed are...
    1) Generate Certificate Signing Request:
    Certificate subject ---- CN=idea_acs_01
    Private key file ---- privatekeyfile.pem
    Private key password -- cisco
    Retype private key password -- cisco
    Key length --- 1024
    Digest to sign with --- SHA1
    Then coppied the certificate signing request from the right side & pasted it on CA using "advanced certificate request" & then "Submit a certificate request by using a base-64-encoded CMC or PKCS #10 file, or submit a renewal request by using a base-64-encoded PKCS #7 file" option on CA & pasted the output in Base-64-encoded
    certificate request. Then issued the certificate from CA & downloaded it on my desktop & then from my desktop to FTP server.
    Even made a file naming privatekeyfile.pem with the output got during Generating Certificate Signing Request & uploaded the same on FTP.
    2)Install ACS Certificate:
    Then downloaded the certificate certnew.cer from FTP server using Download certificate file option. And also Download private key file from the FTP & typed password cisco. But after Submiting it gives error:
    "Unsupported private key file format."
    m not able to get why this srror is comming. Even tried all the steps above changing the format of Private key file ie .pvk , .pk but its not working for me.
    Can anyone guide me whats the issue. Thanks in advance..
    Regards,
    Piyush

    Have you looked at this:
    http://www.cisco.com/en/US/tech/tk59/technologies_tech_note09186a00804b976b.shtml#appb
    Try to open up the certificate and verify that it looks something like this:
    -----BEGIN CERTIFICATE-----
    IFNlY3VyZSBHbG9iYWwgZUJ1c2weluZXNzIENBLTEwHhcNMDgwNTIzMTc0MTM4Wh
    MTMwNTIzMTc0MTM4WjCB1jELMAkGA1UEBhMCVVMxJjAkBgNVBAoTHWd1ZXN0d2lm
    aS5pbnRlcm5hbC5qZW5uwrZXIuY29tMRMwEQYDVQQLEwpHVDcwODk1Njc1MTEwLw
    VQQLEyhTZWUgd3d3LnJhcGlkc3NsLmNvbS9yZXNvdXJjZXMvY3BzIChjKTA4MS8w
    LQYDVQQLEyZEb21haW4gQ29asudHJvbCBWYWxpZGF0ZWQgLSBSYXBpZFNTTChSKT
    MCQGA1UEAxMdZ3Vlc3R3aWZpLmludGVybmFsLmplbm5lci5jb20wgZ8wDQYJKoZI
    hvcNAQEBBQADgY0AMIGJAoGBAKTItrvHtgKSb+7671dndS1RyMfQleF9Jp+ebuPj
    Fd4JDjQdv3Ex7fSWrMarHivCok7rivw2c3BAP+sHYikosuwFTQTyf+4vuOzY2B2M
    reUWkFA3PX4wYBN54DXUSpLzbmNvf+Vr3SmMIUNJ6rBMxeasXIBc9k3k/BoGp8Ad
    dIeZAgMBAAGjgber0wgbowDgYDVR0fdPAQH/BAQDAgTwMB0GA1UdDgQWBBSsQk/8
    ySPY+6j/s1draGwwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1Ud
    EwEB/wQCMAAwDQYJKoZIhvcNAQEEBQADgYEAlwu0GebX/w2TcxfE3lDUoIyCeLbS
    A6V+f812YMiXG46in1Qp0BuZtjQyDfvhOT1bszCzGLU39EVsSc5If63tIVi2Onq6
    iFMoa/BIbb9vK9o25Zy6FuxSizbMeKKrfFLp4RiEGkCOe68jZ8lFzT/hVvYspe72
    eUv4viaap9fTfcVM=
    -----END CERTIFICATE-----

  • Cisco ACE key.pem import error

    Hi
    after extracting the Cert.pem and Key.pem from the PXF file.
    i am get the following error trying to import the Key.pem file to the ACE
    ENG-CTN-ACE01/Admin# crypto import tftp 10.3.31.249 key5.pem key5
    Trying to connect to tftp server......
    TFTP get operation was successful
    3294 bytes copied
    Successfully imported file from remote server.
    Error: File not of supported key or certificate type - RSA,  import failed.
    ENG-CTN-ACE01/Admin#
    * i have decrypted the key.pem and tried adding the key manually with crypto import terminal command but still getting the same error.
    can you please assist as want am i doing wrong.
    the cert has been uploaded successfully.
    Filename                                 File  File    Expor      Key/
                                             Size  Type    table      Cert
    cisco-sample-cert                        1082  PEM     Yes        CERT
    cisco-sample-key                         887   PEM     Yes         KEY
    wildcard-20140102.cer                    1459  DER     Yes        CERT
    Thanks
    rayyaan

    HI Rayyaan,
    This is a key which you cannot share so that i can try here on my and see what is going on so i would suggested contacting your CA vendor and ask them to provide the key and cert in PEM format. Once you have that try it again. That's all i guess we can do here or you can open a TAC case and see what is going on. If the key is in PEM format ACE shouldn't have any problem in accepting it.
    From user guide:
    Importing Certificate and Key Pair Files
    The ACE supports the importation of PEM-encoded key pairs and certificates (including wildcard certificates) signed by keys. The ACE allows a maximum public key size of 4096 bits. The maximum private key size is 2048 bits.
    You can import a certificate or key pair file to the ACE from a remote server by using the crypto import command in Exec mode. You can import either individual certificates and keys or multiple certificates and keys. Because a network device uses its certificate and corresponding public key together to prove its identity during the SSL handshake, be sure to import both the certificate file and its corresponding key pair file.
    The ACE supports the importation of PEM-encoded SSL certificates and keys with a maximum line width of 130 characters using the terminal. If an SSL certificate or key is not wrapped or it exceeds 130 characters per line, use a text editor such as the visual (vi) editor or Notepad to manually wrap the certificate or key to less than 130 characters per line. Alternatively, you can import the certificate or key by using SFTP, FTP, or TFTP with no regard to line width
    Regards,
    Kanwal

  • How to install PEM-format SSL private key from weblogic to NES

    I have unexpired PEM-format certificates in my weblogic 8.1sp4 domain. Since the architecture requires us to use Iplanet 6.0sp2 as the http/https server, we have to move the certificates to iplanet side. Is that possible ? Especially the private key ? Iplanet has key8.db format files. How do I install a PEM key in iplanet and store it in key3.db file ? Thanks !

    Hi
    I've already found code to answer my second question, but my first question still remains, is there a way that I can change a Encrypted Private Key Info for PEM to DER format??? I tried to delete the header and footer of some key in PEM format and Base64 decode the body, but It launches a Exception when I'm trying to create the EncryptedPrivateKeyInfo object.
    Thank you

  • SSL certificate issue with WLS 10.3

    Hi All,
    I am facing this issue with my WLS cluster.
    <21-Apr-2010 10:42:00 o'clock BST> <Warning> <Security> <BEA-090482> <BAD_CERTIF
    ICATE alert was received from system.core.com - 10.15.135.30.
    Check the peer to determine why it rejected the certificate chain (trusted CA co
    nfiguration, hostname verification). SSL debug tracing may be required to determ
    ine the exact reason the certificate was rejected.>
    <21-Apr-2010 10:42:00> <Warning> <Uncaught exception in server handler: javax.ne
    t.ssl.SSLKeyException: [Security:090482]BAD_CERTIFICATE alert was received from
    system.core.com - 10.15.135.30. Check the peer to determine wh
    y it rejected the certificate chain (trusted CA configuration, hostname verifica
    tion). SSL debug tracing may be required to determine the exact reason the certi
    ficate was rejected.>
    Please suggest. I have also tried the below settings.
    Node Manager:
    -Dweblogic.nodemanager.sslHostNameVerificationEnabled=false
    Admin Server:
    -Dweblogic.security.SSL.ignoreHostnameVerification=true
    Many thanks in advance.

    Hi Sandip,
    I am facing this issue right after when I have configured the listen address to my system IP in Machine(NodeManager), earlier it was "localhost".
    Also I have tried to generate the certificates e.g.
    C:\bea\wlserver_10.3\server\bin>java utils.CertGen -cn system.core.com -keyfilepass DemoIdentityPassPhr
    ase -certfile mycertificate -keyfile .keystore
    Generating a certificate with common name system.core.com and key strength 1024
    issued by CA with certificate from C:\bea\WLSERV~1.3\server\lib\CertGenCA.der file and key from C:\bea\WLSERV~1.3\server
    \lib\CertGenCAKey.der file
    C:\bea\wlserver_10.3\server\bin>java utils.ImportPrivateKey -keystore DemoIdentity.jks -storepass DemoIdentityKeyStorePa
    ssPhrase -keyfile .keystore.pem -keyfilepass DemoIdentityPassPhrase -certfile mycertificate.pem -alias demoidentity
    No password was specified for the key entry
    Key file password will be used
    Imported private key .keystore.pem and certificate mycertificate.pem
    into a new keystore DemoIdentity.jks of type jks under alias demoidentity
    Tried the above but not wokring. Please advise.
    Edited by: R Vashi on 21-Apr-2010 03:38

  • Installation of wildcard certificate on Cisco ASA 5525-X (9.1(3))

    Hello
    I would very much appreciate your help in regards to installation of a wildcard certificate on our Cisco ASA 5525-X.
    Setup:
    We have two Cisco ASA 5525-X in a active/passive failover setup. The ASA is to be used for AnyConnect SSL VPN. I am trying to install our wildcard certificate on the firewall, but unfortunately with no luck so far. As a bonus information, I previously had a test setup (Stand alone ASA 5510 - 8.2(5)), where I did manage to install the certificate. I do believe I am performing the same steps, but still no luck. Could it be due to that I am running a failover setup now and didn't previously or maybe that I am running different software versions? Before you ask, I've tried to do an export on the test firewall (crypto ca export vpn.trustpoint pkcs12 mysecretpassword) but this actually also failed (ERROR:  A required certificate or keypair was not found) even though the cert was imported successfully and is working as it should in the lab.
    Configuration in regards to certificate:
    crypto key generate rsa label vpn.company.dk modulus 2048
    crypto ca trustpoint vpn.trustpoint
    keypair vpn.company.dk
    fqdn none
    subject-name CN=*.company.dk,C=DK
    !id-usage ssl-ipsec
    enrollment terminal
    crl configure
    crypto ca authenticate vpn.trustpoint
    ! <import intermediate certificate>
    crypto ca enroll vpn.trustpoint
    ! <send CSR to CA>
    crypto ca import vpn.trustpoint certificate
    ! <import SSL cert received back from CA>
    ssl trust-point vpn.trustpoint outside
    Problem:
    When I try to import the certificate I receive the following error:
    crypto ca import vpn.trustpoint certificate
    WARNING: The certificate enrollment is configured with an fqdn
    that differs from the system fqdn. If this certificate will be
    used for VPN authentication this may cause connection problems.
    Would you like to continue with this enrollment? [yes/no]: yes
    % The fully-qualified domain name will not be included in the certificate
    Enter the base 64 encoded certificate.
    End with the word "quit" on a line by itself
    -----BEGIN CERTIFICATE-----
    <certificate>
    -----END CERTIFICATE-----
    quit
    ERROR: Failed to parse or verify imported certificate
    Question:
    - Does any one of you have any pointers in regards to what is going wrong?
    - Especially in regards to fqdn and CN, I also have a question. My config
    fqdn none
    subject-name CN=*.company.dk,C=DK
    would that be correct? I've read online, that fqdn has to be none, and CN should be *.company.dk when using a wildcard certificate. However when I generate the CSR and also when I try to import the certificate, I receive the following warning: "The certificate enrollment is configured with an fqdn that differs from the system fqdn. If this certificate will be used for VPN authentication this may cause connection problems".
    So do you have insight or pointers which might help me?
    Thank you in advance

    I also have a wildcard cert for my SSL VPN ASAs.
    When i import the cert I use ASDM instead of CLI...
    I import the wildcard as a *.pfx file and type in the password. works fine...
    Perhaps the format is incorrect?
    Also, my "hostname.domain.lan" does not match my "company.domain.com" fqdn domain but it still works. I only apply this wildcard cert to the outside interface not inside.
    Not sure if this helps but give ASDM a try?

Maybe you are looking for

  • After updating Firefox to version 16.0.1, it no longer works in conjunction with "Proxifier"...

    Hi, I'm using Firefox on Windows XP professional x64 SP2. I also use a program called "Proxifier" which directs all traffic from my computer to the Internet and vice versa through a proxy server and does the name resolution through proxy DNS not syst

  • Employee Discount Validation issue

    For the past few months I've been trying to get my phone plan discount validated. The first time I went IN store, the woman told me she would "handle it"and what do you know, of course, nothing. The second time I've had to do this was over the phone.

  • Dynamic groups

    Folks, Dynamic groups do not work in my add event window in calendar. I can search and select the group but nothing is done. I have run a search with the search filter from the group and it works as expected. keith

  • Using PHP for file IO

    I am dealing mainly with a nested array of objects that I would like to be able to save to a .txt or .html file. Because flash can't do this (I assume for security reasons) I need to use a PHP script. The only problem is, I don't know how. Can someon

  • Application breaks when called as Component

    So, I have this UI5 Application which works perfectly fine when called thru index.html, however it breaks (resources not found, failed to load,404 error etc) when I try to call it as Component. Both the applications (Caller & Callee) are on Gateway H