Problem with certification

Can you give me a sites about sap pdf ebbok certification thank you in advance

These Links may, useful....................
PDF E-BOOK http://www.amazon.com/gp/product/0975305263/002-7282202-7373646?v=glance&n=283155
FAQS
http://www.sap.com/asia/services/education/faq/index.epx
EDUCATION CENTRES
http://www.sap.com/asia/services/education/centres/partners.epx
FEE STRUCTURE
http://www.sap.com/asia/services/education/schedule/schedule_IN.htm
TERMS AND CONDITIONS
http://www.sap.com/asia/services/education/policies/index.epx
CERTIFICATION LEVELS (3)
http://www.sap.com/services/education/certification/levels/index.epx
REGISTRATION
http://www.sap.com/asia/services/education/registration/index.epx
COMPLETE CERTIFICATION PROGRAM(overview)
http://www.sap.com/services/education/certification/index.epx

Similar Messages

  • Problem with certification authority

    I migrated one of our AD servers from Server 2003 (server name DC02) to Server 2008 (server name Exchange2010). In doing so, I followed a guide that had me backup certificate authority settings from server DC02 and then restore them on server Exchange2010
    by doing "Backup CA" from the certsrv GUI, and backing up the [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\CertSvc] registry key and then restoring both to Exchange2010. I am now finding that I cannot submit new certificate requests.
    If I try to do so in the GUI nothing happens at all (no error messages) and the certificate request does not show up. If I do it using certutil -submit, in the GUI that comes up I am only able to select DC02 (which no longer exists) and then I get the following
    error:
    Active Directory Enrollment Policy
      {C8941808-E79E-46A4-A835-1B3950608BEC}
      ldap:
    Certificate Request Processor: The RPC server is unavailable. 0x800706ba (WIN32: 1722)
    I have done a large amount of searching and was unable to find a fix for this. Please help!

    Hi,
    Unfortunately, the available information is not enough to have a clear view of the occurred behavior, it is not an efficient way to work in this community since we may need
    more resources, for example memory (an application) dump or ETL trace, which is not appropriate to handle in the community. I‘d like to suggest that you submit a service
    request to MS Professional tech support service so that a dedicated Support Professional can further assist with this request.
    Please visit the below link to see the various paid support options that are available to better meet your needs.
    http://support.microsoft.com/default.aspx?id=fh;en-us;offerprophone
    Best regards
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Problem with WebLogic 10.3.3, Apache 2.2.3 and WebLogic Apache proxy plugin

    I have a problem with using Apache 2.2.3 as a WebLogic SSL proxy. I have Apache 2.2 running and successfully configured an SSL cert, config in ssl.conf is...
    <VirtualHost secure.daftdonkey.com>
    # Setup SSL for secure.daftdonkey.com
    ServerName secure.daftdonkey.com
    SSLEngine On
    SSLCertificateFile /oracle/secure/secure.daftdonkey.com.crt
    SSLCertificateKeyFile /oracle/secure/secure.daftdonkey.com.key
    SSLCertificateChainFile /oracle/secure/gd_bundle.crt
    </VirtualHost>
    This works fine
    Now I want Apache to proxy requests to my WebLogic Server and secure them over SSL as well
    e.g. a request to https://secure.daftdonkey.com/service goes to https://weblogic.internal.site/service
    I have downloaded and configured the weblogic module and tested it handling traffic for HTTP and that worked, then I switched the WebLogic module to use SSL.
    LoadModule weblogic_module modules/mod_wl.so
    <IfModule mod_weblogic.c>
    WebLogicHost weblogic.internal.site
    WebLogicPort 16101
    Debug ALL
    SecureProxy ON
    WLSSLWallet /oracle/secure/my-wallet
    WLLogFile /tmp/wl-proxy.log
    </IfModule>
    <Location /service>
    SetHandler weblogic-handler
    </Location>
    Starting Apache throws the error. I think this is my main problem, i've searched support.oracle.com and not found anything.
    [Mon Jun 07 23:00:48 2010] [crit] (20014)Internal error: WL SSL Init failed for server: (null) on 0
    but Apache starts... I get this error when I make a request to https://secure.daftdonkey.com/service
    Failure of server APACHE bridge:
    No backend server available for connection: timed out after 10 seconds or idempotent set to OFF.
    Looking into the log /tmp/wl-proxy.log I see....
    Mon Jun 7 22:30:10 2010 <393212759749971> URLfactory Created
    Mon Jun 7 22:30:10 2010 <393312759750102> ================New Request: [GET /service HTTP/1.1] =================
    Mon Jun 7 22:30:10 2010 <393312759750102> INFO: SSL is configured
    Mon Jun 7 22:30:10 2010 <393312759750102> Using Uri /service
    Mon Jun 7 22:30:10 2010 <393312759750102> After trimming path: '/service'
    Mon Jun 7 22:30:10 2010 <393312759750102> The final request string is '/service'
    Mon Jun 7 22:30:10 2010 <393312759750102> parseServerList: Socket Address hostnames 'weblogic.internal.site:16101'
    Mon Jun 7 22:30:10 2010 <393312759750102> Host extracted from serverlist is [weblogic.internal.site]
    Mon Jun 7 22:30:10 2010 <393312759750102> parseServerList: IP from socket Address [192.168.100.15]
    Mon Jun 7 22:30:10 2010 <393312759750102> Initializing lastIndex=0 for a list of length=1
    Mon Jun 7 22:30:10 2010 <393312759750102> getListNode: created a new server node: id='weblogic.internal.site:16101' server_name='secure.daftdonkey.com', port='443'
    Mon Jun 7 22:30:10 2010 <393312759750102> attempt #0 out of a max of 5
    Mon Jun 7 22:30:10 2010 <393312759750102> Trying a pooled connection for '192.168.100.15/16101/16101'
    Mon Jun 7 22:30:10 2010 <393312759750102> getPooledConn: found a host and port/securePort match
    Mon Jun 7 22:30:10 2010 <393312759750102> getPooledConn: No more connections in the pool for Host[192.168.100.15] Port[16101] SecurePort[16101]
    Mon Jun 7 22:30:10 2010 <393312759750102> general list: trying connect to '192.168.100.15'/16101/16101 at line 3188 for '/service'
    Mon Jun 7 22:30:10 2010 <393312759750102> SSL is not configured for this connection
    Mon Jun 7 22:30:10 2010 <393312759750102> Local Port of the socket is 45580
    Mon Jun 7 22:30:10 2010 <393312759750102> Remote Host 192.168.100.15 Remote Port 16101
    Mon Jun 7 22:30:10 2010 <393312759750102> URL::connect SSLConn for reader is not set as it is NULL
    Mon Jun 7 22:30:10 2010 <393312759750102> general list: created a new connection to '192.168.100.15'/16101 for '/service', Local port:0
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Host]=[secure.daftdonkey.com]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[User-Agent]=[Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.9) Gecko/20100315 Firefox/3.5.9 ( .NET CLR 3.5.30729)]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Accept]=[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Accept-Language]=[en-us,en;q=0.5]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Accept-Encoding]=[gzip,deflate]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Accept-Charset]=[ISO-8859-1,utf-8;q=0.7,*;q=0.7]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Keep-Alive]=[300]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs from clnt:[Connection]=[keep-alive]
    Mon Jun 7 22:30:10 2010 <393312759750102> parse_header is done
    Mon Jun 7 22:30:10 2010 <393312759750102> Method is GET
    Mon Jun 7 22:30:10 2010 <393312759750102> About to call parseHeaders
    Mon Jun 7 22:30:10 2010 <393312759750102> URL::parseHeaders: Value of parsedHeaders = [0]
    Mon Jun 7 22:30:10 2010 <393312759750102> URL::sendHeaders(): meth='GET' file='/service' protocol='HTTP/1.1'
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Host]=[secure.daftdonkey.com]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [User-Agent]=[Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.9) Gecko/20100315 Firefox/3.5.9 ( .NET CLR 3.5.30729)]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Accept]=[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Accept-Language]=[en-us,en;q=0.5]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Accept-Encoding]=[gzip,deflate]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Accept-Charset]=[ISO-8859-1,utf-8;q=0.7,*;q=0.7]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Keep-Alive]=[300]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Connection]=[Keep-Alive]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [WL-Proxy-SSL]=[true]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [WL-Proxy-Client-IP]=[192.168.100.245]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [Proxy-Client-IP]=[192.168.100.245]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [X-Forwarded-For]=[192.168.100.245]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [X-WebLogic-KeepAliveSecs]=[30]
    Mon Jun 7 22:30:10 2010 <393312759750102> Hdrs to WLS: [X-WebLogic-Force-JVMID]=[unset]
    Mon Jun 7 22:30:10 2010 <393312759750102> Reader::fill(): first=0 last=0 toRead=4096
    Mon Jun 7 22:30:10 2010 <393312759750102> Reader::fill(): sysRecv returned -1
    Mon Jun 7 22:30:10 2010 <393312759750102> *******Exception type [READ_ERROR_FROM_SERVER] (socket read failure) raised at line 251 of ../nsapi/Reader.cpp
    Mon Jun 7 22:30:10 2010 <393312759750102> caught exception in readStatus: READ_ERROR_FROM_SERVER [os error=104, line 251 of ../nsapi/Reader.cpp]: socket read failure at line 963
    Mon Jun 7 22:30:10 2010 <393312759750102> PROTOCOL_ERROR: Backend Server not responding - isRecycled:0
    Mon Jun 7 22:30:10 2010 <393312759750102> Marking 192.168.100.15:16101 as bad
    Mon Jun 7 22:30:10 2010 <393312759750102> got exception in sendRequest phase: Backend Server not responding at line 3702
    Mon Jun 7 22:30:10 2010 <393312759750102> Failing over after sendRequest() exception: PROTOCOL_ERROR as Idempotent is set to ON
    Mon Jun 7 22:30:10 2010 <393312759750102> attempt #1 out of a max of 5
    However connecting directly to https://192.168.100.15:16101/irm_rights is successful.
    Ouput from orapki seems to show a valid wallet.
    [root@content my-wallet]# /oracle/install/bin/orapki wallet display -wallet /oracle/secure/my-wallet/
    Oracle PKI Tool : Version 11.1.1.2.0
    Copyright (c) 2004, 2009, Oracle and/or its affiliates. All rights reserved.
    Requested Certificates:
    User Certificates:
    Trusted Certificates:
    Subject: OU=Class 2 Public Primary Certification Authority,O=VeriSign\, Inc.,C=US
    Subject: OU=Secure Server Certification Authority,O=RSA Data Security\, Inc.,C=US
    Subject: OU=Class 3 Public Primary Certification Authority,O=VeriSign\, Inc.,C=US
    Subject: OU=Class 1 Public Primary Certification Authority,O=VeriSign\, Inc.,C=US
    Subject: CN=weblogic.internal.site,OU=FOR TESTING ONLY,O=MyOrganization,L=MyTown,ST=MyState,C=US
    Subject: CN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions\, Inc.,O=GTE Corporation,C=US
    Also the apache log at /var/log/httpd/ssl_error_log shows.
    [Mon Jun 07 23:59:03 2010] [error] [client 192.168.100.245] ap_proxy: trying GET /service/ at backend host '192.168.100.15/16101; got exception 'Backend Server not responding'
    [Mon Jun 07 23:59:03 2010] [error] [client 192.168.100.245] ap_proxy: trying GET /service/ at backend host '192.168.100.15/16101; got exception 'Backend Server not responding'
    [Mon Jun 07 23:59:03 2010] [error] [client 192.168.100.245] ap_proxy: trying GET /service/ at backend host '192.168.100.15/16101; got exception 'Backend Server not responding'
    [Mon Jun 07 23:59:03 2010] [error] [client 192.168.100.245] ap_proxy: trying GET /service/ at backend host '192.168.100.15/16101; got exception 'Backend Server not responding'
    [Mon Jun 07 23:59:03 2010] [error] [client 192.168.100.245] ap_proxy: trying GET /service/ at backend host '192.168.100.15/16101; got exception 'Backend Server not responding'
    [Mon Jun 07 23:59:03 2010] [error] [client 192.168.100.245] ap_proxy: trying GET /service/ at backend host '192.168.100.15/16101; got exception 'Backend Server not responding'
    Editing the httpd.conf and sending traffic from Apache to WebLogic over regular HTTP works, config is...
    LoadModule weblogic_module modules/mod_wl.so
    <IfModule mod_weblogic.c>
    WebLogicHost weblogic.internal.site
    WebLogicPort 16100
    Debug ALL
    # SecureProxy ON
    # WLSSLWallet /oracle/secure/my-wallet
    WLLogFile /tmp/wl-proxy.log
    </IfModule>
    Resulting detail from /tmp/wl-proxy.log
    Mon Jun 7 23:20:50 2010 <415912759780351> URLfactory Created
    Mon Jun 7 23:20:50 2010 <416012759780502> ================New Request: [GET /service/ HTTP/1.1] =================
    Mon Jun 7 23:20:50 2010 <416012759780502> Using Uri /service/
    Mon Jun 7 23:20:50 2010 <416012759780502> After trimming path: '/service/'
    Mon Jun 7 23:20:50 2010 <416012759780502> The final request string is '/service/'
    Mon Jun 7 23:20:50 2010 <416012759780502> parseServerList: Socket Address hostnames 'weblogic.internal.site:16100'
    Mon Jun 7 23:20:50 2010 <416012759780502> Host extracted from serverlist is [weblogic.internal.site]
    Mon Jun 7 23:20:50 2010 <416012759780502> parseServerList: IP from socket Address [192.168.100.15]
    Mon Jun 7 23:20:50 2010 <416012759780502> Initializing lastIndex=0 for a list of length=1
    Mon Jun 7 23:20:50 2010 <416012759780502> getListNode: created a new server node: id='weblogic.internal.site:16100' server_name='secure.daftdonkey.com', port='443'
    Mon Jun 7 23:20:50 2010 <416012759780502> attempt #0 out of a max of 5
    Mon Jun 7 23:20:50 2010 <416012759780502> Trying a pooled connection for '192.168.100.15/16100/16100'
    Mon Jun 7 23:20:50 2010 <416012759780502> getPooledConn: found a host and port/securePort match
    Mon Jun 7 23:20:50 2010 <416012759780502> getPooledConn: No more connections in the pool for Host[192.168.100.15] Port[16100] SecurePort[16100]
    Mon Jun 7 23:20:50 2010 <416012759780502> general list: trying connect to '192.168.100.15'/16100/16100 at line 3188 for '/service/'
    Mon Jun 7 23:20:50 2010 <416012759780502> SSL is not configured for this connection
    Mon Jun 7 23:20:50 2010 <416012759780502> Local Port of the socket is 56647
    Mon Jun 7 23:20:50 2010 <416012759780502> Remote Host 192.168.100.15 Remote Port 16100
    Mon Jun 7 23:20:50 2010 <416012759780502> URL::connect SSLConn for reader is not set as it is NULL
    Mon Jun 7 23:20:50 2010 <416012759780502> general list: created a new connection to '192.168.100.15'/16100 for '/service/', Local port:0
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Host]=[secure.daftdonkey.com]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[User-Agent]=[Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.9) Gecko/20100315 Firefox/3.5.9 ( .NET CLR 3.5.30729)]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Accept]=[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Accept-Language]=[en-us,en;q=0.5]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Accept-Encoding]=[gzip,deflate]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Accept-Charset]=[ISO-8859-1,utf-8;q=0.7,*;q=0.7]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Keep-Alive]=[300]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Connection]=[keep-alive]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from clnt:[Cookie]=[JSESSIONID=YF4nMNfZ3lJ5ZrVV9HGpKwj3hf12yRvlf4zksQf6pkKx2LhJ2ywY!34167467]
    Mon Jun 7 23:20:50 2010 <416012759780502> parse_header is done
    Mon Jun 7 23:20:50 2010 <416012759780502> Method is GET
    Mon Jun 7 23:20:50 2010 <416012759780502> About to call parseHeaders
    Mon Jun 7 23:20:50 2010 <416012759780502> URL::parseHeaders: Value of parsedHeaders = [0]
    Mon Jun 7 23:20:50 2010 <416012759780502> URL::sendHeaders(): meth='GET' file='/service/' protocol='HTTP/1.1'
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Host]=[secure.daftdonkey.com]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [User-Agent]=[Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.9.1.9) Gecko/20100315 Firefox/3.5.9 ( .NET CLR 3.5.30729)]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Accept]=[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Accept-Language]=[en-us,en;q=0.5]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Accept-Encoding]=[gzip,deflate]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Accept-Charset]=[ISO-8859-1,utf-8;q=0.7,*;q=0.7]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Keep-Alive]=[300]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Cookie]=[JSESSIONID=YF4nMNfZ3lJ5ZrVV9HGpKwj3hf12yRvlf4zksQf6pkKx2LhJ2ywY!34167467]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Connection]=[Keep-Alive]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [WL-Proxy-SSL]=[true]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [WL-Proxy-Client-IP]=[192.168.100.245]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [Proxy-Client-IP]=[192.168.100.245]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [X-Forwarded-For]=[192.168.100.245]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [X-WebLogic-KeepAliveSecs]=[30]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to WLS: [X-WebLogic-Force-JVMID]=[unset]
    Mon Jun 7 23:20:50 2010 <416012759780502> Reader::fill(): first=0 last=0 toRead=4096
    Mon Jun 7 23:20:50 2010 <416012759780502> Reader::fill(): sysRecv returned 568
    Mon Jun 7 23:20:50 2010 <416012759780502> URL::parseHeaders: CompleteStatusLine set to [HTTP/1.1 302 Moved Temporarily]
    Mon Jun 7 23:20:50 2010 <416012759780502> URL::parseHeaders: StatusLine set to [302 Moved Temporarily]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from WLS:[Date]=[Tue, 08 Jun 2010 06:20:50 GMT]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from WLS:[Transfer-Encoding]=[chunked]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from WLS:[Location]=[https://secure.daftdonkey.com/service/faces/LoginPage.jspx]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from WLS:[X-WebLogic-JVMID]=[34167467]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs from WLS:[X-Powered-By]=[Servlet/2.5 JSP/2.1]
    Mon Jun 7 23:20:50 2010 <416012759780502> parsed all headers OK
    Mon Jun 7 23:20:50 2010 <416012759780502> done with sendRequest
    Mon Jun 7 23:20:50 2010 <416012759780502> sendResponse() : r->status = '302'
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to client (add):[Date]=[Tue, 08 Jun 2010 06:20:50 GMT]
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to client (add):[Location]=[https://secure.daftdonkey.com/service/faces/LoginPage.jspx]
    Mon Jun 7 23:20:50 2010 <416012759780502> for 192.168.100.15/16100/16100, updated JVMID: 34167467
    Mon Jun 7 23:20:50 2010 <416012759780502> Hdrs to client (add):[X-Powered-By]=[Servlet/2.5 JSP/2.1]
    Mon Jun 7 23:20:50 2010 <416012759780502> calling closeConn() with non-null URL* at 3826
    Mon Jun 7 23:20:50 2010 <416012759780502> canRecycle: conn=1 status=302 isKA=1 clen=-1 isCTE=1
    Mon Jun 7 23:20:50 2010 <416012759780502> closeConn: pooling for '192.168.100.15/16100'
    Mon Jun 7 23:20:50 2010 <416012759780502> closeConn: pooling '0'
    Mon Jun 7 23:20:50 2010 <416012759780502> request [irm_rights/] processed successfully..................
    Mon Jun 7 23:20:50 2010 <415912759780351> Cleaning up the list node 'weblogic.internal.site:16100'list Length '1'

    I found the answer to this. The documentation is not clear enough, LD_LIBRARY_PATH MUST be set and MUST have a pointer to the directory where the SSL .so modules are. I wrote up a blog article explaining the configuration and detailed this issue.
    http://blogs.oracle.com/irm/2010/06/quick_guide_to_oracle_irm_11g_1.html

  • Severe problem with 'Drill to Related' using drill icon

    Hi
    I have a severe problem with 'Drill to Related' in Discoverer Plus (10.1.2.54.25) using the drill icon of a worksheet:
    1. Though existing no items to drill to are shown in the context menu (or pop-up list), instead it says just 'Drill to Related...'
    2. Clicking on menue item 'Drill to Related...' results in 50% processor load (permanent) and no further update of the browser window (IE 7.0.5730.11) containig Discoverer Plus. There is no recovery of that state within about 20 minutes.
    This behaviour is both highly reproducible and annoying.
    When using the drill dialog instead of the icon the expected items are shown and 'Drill to Related' works fine. Although that is a workaround I don't think it acceptable to tell the end-users to use it.
    I searched metalink for a hint but couldn't find anything.
    Can anyone help?
    Franziska

    Hi S
    This seems to be a bug that was fixed earlier since we didn't experience it having applied cumulative patch 3 earlier.
    Something might be said about your problem in Metalink
    Doc ID: Note:422575.1
    Subject: Drilling With Discoverer Viewer 10g (10.1.2) Using Internet Explorer 7 (IE7) Fails With Javascript Error
    We still had to apply the patch for the bug I mentioned earlier in this thread in order to be able to see and select an item to drill to. Unfortunately the problem with the processor load up to 50% and nothing happening is still there.
    By the way IE 7 is certified now according to the Oracle certification information.
    Hope this helps
    Franziska

  • Problem with SSL

    I have created a java application that communicates with a Server via HTTPS.
    I use both jdk and jre 1.5
    I know this has somthing to do with Certificates and Storing them
    But i dont know exactly what to do.
    Can Som1 pls help me
    javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
         at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:150)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1518)
         at com.sun.net.ssl.internal.ssl.Handshaker.fatalSE(Handshaker.java:174)
         at com.sun.net.ssl.internal.ssl.Handshaker.fatalSE(Handshaker.java:168)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:848)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:106)
         at com.sun.net.ssl.internal.ssl.Handshaker.processLoop(Handshaker.java:495)
         at com.sun.net.ssl.internal.ssl.Handshaker.process_record(Handshaker.java:433)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:818)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1030)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.writeRecord(SSLSocketImpl.java:622)
         at com.sun.net.ssl.internal.ssl.AppOutputStream.write(AppOutputStream.java:59)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
         at org.apache.commons.httpclient.HttpConnection.flushRequestOutputStream(HttpConnection.java:827)
         at org.apache.commons.httpclient.HttpMethodBase.writeRequest(HttpMethodBase.java:1975)
         at org.apache.commons.httpclient.HttpMethodBase.execute(HttpMethodBase.java:993)
         at org.apache.commons.httpclient.HttpMethodDirector.executeWithRetry(HttpMethodDirector.java:397)
         at org.apache.commons.httpclient.HttpMethodDirector.executeMethod(HttpMethodDirector.java:170)
         at org.apache.commons.httpclient.HttpClient.executeMethod(HttpClient.java:396)
         at org.apache.commons.httpclient.HttpClient.executeMethod(HttpClient.java:324)
         at lk.informatics.infopro.connector.command.AptiloHTTPCommand.httpPost(AptiloHTTPCommand.java:106)
         at lk.informatics.infopro.connector.command.AptiloHTTPCommand.performTask(AptiloHTTPCommand.java:134)
         at lk.informatics.infopro.connector.SimpleRMIImpl.performTask(SimpleRMIImpl.java:112)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at sun.rmi.server.UnicastServerRef.dispatch(UnicastServerRef.java:294)
         at sun.rmi.transport.Transport$1.run(Transport.java:153)
         at java.security.AccessController.doPrivileged(Native Method)
         at sun.rmi.transport.Transport.serviceCall(Transport.java:149)
         at sun.rmi.transport.tcp.TCPTransport.handleMessages(TCPTransport.java:466)
         at sun.rmi.transport.tcp.TCPTransport$ConnectionHandler.run(TCPTransport.java:707)
         at java.lang.Thread.run(Thread.java:595)
    Caused by: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
         at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:221)
         at sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:145)
         at sun.security.validator.Validator.validate(Validator.java:203)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:172)
         at com.sun.net.ssl.internal.ssl.JsseX509TrustManager.checkServerTrusted(SSLContextImpl.java:320)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:841)
         ... 30 more
    Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
         at sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:236)
         at java.security.cert.CertPathBuilder.build(CertPathBuilder.java:194)
         at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:216)
         ... 35 more

    The problem that i had was that my application was unable to find a valid certificate that proved that the site can be trusted.
    What you need to do is to tell the application that the site can be trusted and point it to a certificate that proves the site that you want to communicate with is a valid one.
    If the application cannot find a proper certificate then it results in a failed SSL handshake.
    What you must do is save the certificate provided by the site you wish to communicate and point the application to it. Done in 3 steps
    1.     Save the certificate provided by the end site on the as a .cer file
         eg:- theSite.cer
         This can be done via IE or Mozilla (Has not been tested with Mozilla yet)
    To do this open the site on your browser, When the browser asks if you
    wish to accept the certificate provided by the site view the certificate and
    save it.
    2.     Create a keyStore and add the saved certificate to it. Use the java "keytool" command in the command prompt to achive this
         keytool -import -alias ALIAS -file CERTIFICATE.cer -keystore KEY_STORE_NAME
         eg:-
         keytool -import -alias test -file theSite.cer -keystore TS
    3.     In you application make sure that you specify where to look for the Trusted Key Store in.
         System.setProperty("javax.net.ssl.trustStore", "TRUST_STORE_NAME");
         System.setProperty("javax.net.ssl.trustStorePassword", "TRUST_STORE_PASSWORD");
         eg:-
         System.setProperty("javax.net.ssl.trustStore", "C:\\Key_Store\\TS");
         System.setProperty("javax.net.ssl.trustStorePassword", "XXX");
         ALT: you can also specify the above values on the java execution command as
    -Djavax.net.ssl.trustStore=C:\Key_Store\TS -Djavax.net.ssl.trustStorePassword=XXX
    -Djavax.net.debug=all
    Can be used to view all debug information.
    Simply put we save the sites certificate in step 1. create a new KeyStore and and save the certificate in it in step 2 and show the application where to look for the valid certificate by pointing it to the proper keyStore in step 3.
    Note that you can save multiple certificates on the same keyStore.
    If you have any problems with this let me know

  • Problem with creating Kestore  in DOS Environment

    Hi
    I am new to java security ,trying to generate keys by using ketool command but getting problem.
    I am executing following keytool command from DOS prompt
    c:\>keytool -genkey -keyalg "RSA" -sigalg "SHA1withRSA" -keystore myKeystore -storepass abcdef -alias xyz -keypass wxyzabc
    when I execute the above command it displaying keytool Help. I suspect the problem with " -keystore myKeystore " parameter , if I remove that parameter the command gets executing.
    Without giving -keystore parameter can create keys , in that case where should I look for the generated keys ,please help me out.
    2) how can i create Certification request by using above generated keys.
    please try to help me.
    with regards.
    jl.

    c:\>keytool -genkey -keyalg "RSA" -sigalg
    "SHA1withRSA" -keystore myKeystore -storepass abcdef
    -alias xyz -keypass wxyzabcOn Win2K under 1.4.2, that exact line works just fine for keytool - it goes right to asking me for the identifying information. What's your environment look like?
    2) how can i create Certification request by using
    above generated keys.c:\> keytool -certreq -keystore myKeystore -storepass abcdef -alias xyz -keypass wxyzabc -file mycertreq.csr
    Grant

  • Problems with Netscape...

    Hi friends,
    (Apps: 11.5.7 DB: 8.1.7)
    In selfservice I have a link to an image stored in database ... when I do click with Internet explorer, it shows the image withput problem but.. if I try to do it with Netscape (6.2) It appears a page with ascii chars... Any idea of this?
    It doesn't occurs with Firefox...(it runs ok)
    Thanks,
    Jose.

    Jose, Netscape 7.2 is certified with:
    - Oracle Applications patch 9 (11.5.9) or later
    - Oracle Developer 6i patchset 15 (6.0.8.24.x) or later
    - Oracle Applications Framework 11i.FWK.H or later
    - Windows XP/2000
    - JInitiator 1.3.1.x
    NOTE: Netscape 7.2 is no longer supported by the vendor. Oracle will continue to offer support for this browser with E-Business Suite on a 'Best Effort' basis only. Consequently, where issues are due to problems with the browser, we may, where necessary, require customers to upgrade or change their browser to resolve the issue.
    No future certification of the Netscape browser is currently planned by Oracle. Firefox browser by Mozilla.org is certified for E-Business Suite.
    Note: 285218.1 - Recommended Browsers for Oracle Applications 11i
    https://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=285218.1

  • There is a problem with this connection's security certificate The remote computer cannot be authenticated due to problems with its security certificate. Security certificate problems might indicate an attempt to fool you or intercept any data you send

    Hi,
    I have this Windows 2008 R2 on which I installed remoteapp some years ago.
    Now the certificate expired and I get the message
    "There is a problem with this connection's security certificate
    The remote computer cannot be authenticated due to problems with its security certificate.
    Security certificate problems might indicate an attempt to fool you or intercept any data you send to the remote computer."
    How should I renew the certificate? I already went to certification store and tried to renew certificate with same key but then it says "the request contains nor certificate template information".
    Please advise.
    J.
    J.
    Jan Hoedt

    Does the computer account have Enroll permission to the certificate template?
    From the Server running your CA, run mmc, click File then Add/Remove Snap-in...
    Add Certificate Templates and click OK.
    Find the certificate template, then right click and select properties.  On my CA its call ed RemoteDesktopComputers but might be called something different depending on what what template your certificate is based on.
    On the security tab, click Oblect types, check Computers then OK. Enter the Computername and click OK.  Then give your computer account Enroll permisssion.
    HTH,
    JB

  • Having problems with stock broking software that c...

    Hi,
    I run an application from my stock broker which allows me to see real time prices, execute orders and retrieve historical data for financial instruments.
    My problem is that the historical data retrieval which is obtained from a server located in New York, USA, will not work from about 2:00pm thro to 11:00pm. In the application logs, there are multiple statements  saying "server disconnect" and the application throws an error and stops the operation.
    For other functions, e.g. displaying the live feed for things like the FTSE100 or the EUR/USD, it is fine, no worries.
    I have of course spent ages trying to resolve the problem with the stock broker, but their technical support have finally thrown up their hands and said "it's a problem with your ISP".
    Apparently the connection times out because either the connection was too slow or it broke. They say I have too many hops and too much latency in my connection (from running traceroute) although I did actually manage to reduce that by adding some non-BT DNS servers to my config.
    I also tried upgrading to the next higher BT broadband package, changing my modem hardware, running without anti-virus scanners or firewalls, running ping monitoring tools, and so on, but I could never pinpoint any problem with my connection.
    I also have no other known problems with my connection.
    Can I expect to get any help from BT on this?
    Is there any other advice anyone can give other than changing ISP?
    Thanks in advance,
    Adam

    Which O/s are you using ?
    NYSE and LSE both use Linux because Windows was unable to cut the mustard, Latency wise.
    http://www.computerworlduk.com/news/networking/3244936/london-stock-exchange-smashes-world-record-tr...
    http://customers.redhat.com/2008/05/12/nyse/
    But I suspect that you already know that !!
    They only thing i can recommend is (at trading time) to switch off wireless, connect your machine wired and unplug any other machine connected to the router.
    An MSCE in computing is like having a McDonalds Certification in World Cuisine, pointless.

  • Problems with Oracle University CertView Authentication

    Hi, I have a problem with Authentitsation on CertView
    When I try to Authenticate My CertView Account
    I get the following error
    Third invalid attempt
    We are sorry, but we are still unable to verify your information. Your account has been referred to Oracle Certification Support for manual processing. You should expect to be contacted within three (3) business days.
    Thank you for participating in the Oracle Certification Program. Please access our Help Center for additional information and assistance.
    Prior to that, maybe I made a mistake while editing

    Hi,
    Stil i met the below problem
    Oracle University CertView Authentication Third invalid attempt
    We are sorry, but we are still unable to verify your information. Your account has been referred to Oracle Certification Support for manual processing. You should expect to be contacted within three (3) business days.
    Thank you for participating in the Oracle Certification Program. Please access our Help Center for additional information and assistance.

  • Changes in security from 7 update 45 to 7 update 51 and problems with Java applet

    Hello,
    After the update (from 7 update 45) to version 7 update 51 we've gotten some problems with a Java Applet as it won't run.
    When changing security settings to "medium" it works, but it would not run under the default "high" setting. This lead me to update the manifest file as follows:
    Manifest-Version: 1.0
    Trusted-Only: true
    Application-Name: MyApplet
    Permissions: all-permissions
    Caller-Allowable-Codebase: www.MySite.com
    In addition to this, I added the <param> tag in the HTML page.
    <applet name="MyApplet" code="MyApplet" archive="MyApplet.jar">
       <param name="permissions" value="all-permissions" />
    </applet>
    The applet is digitally signed with a certificated issued by Verisign.
    It now runs on my system. But I noticed that it also runs if I switch the security setting back to "high", which doesn't make any sense to me.
    I've tried another computer and to the same thing there. Would not run. I switched to "medium" and and the applet worked. Switched back to "high" and it still works.
    I've tried this in both Google Chorme and Internet Explorer 11.
    On a third computer it won't run at all, getting a different error message than on the other two, but still related to permissions/security.
    The console log message is:
            "liveconnect: Security Exception: JavaScript from http://MySite.comn/MyPage.html attempted to access a resource it has no rights to."
    Any ideas what I'm missing or what I need to change to get this beast to run everywhere.

    I tried changing the Caller-Allowable-Codebase to not include "www." and it started giving the the same error message as for the third machine in the test.
    So, I changed Caller-Allowable-Codebase to "*" which made it work on all machines.
    I don't quite understand why it acts differently on different machines, if it's ok with www.MySite.com on one of the the machines, it should be OK on all no?
    I don't see a problem with letting it be "*" but it would be nice to understand what's going on.

  • Problem with PointBase v4.2, goes away in v4.3

    Hey,
    I've been using PointBase as the database backend for CMP in app server 7, and there's a problem with PointBase. I can't create an auto-increment (identity) field in one table, then in the same table have a foreign key reference to another table which has it's primary key also as an identity field.
    This problem goes away in PointBase v4.3. I think this is a major problem as this is very common when developing (prototyping whatever) database apps using identity fields to uniquely ID the table.
    My suggestion is that we bundle an evaluation of 4.3, instead of 4.2. No changes would need to be made to any documentation, and the jar file uses the same package names as that of v4.2.
    Just my thoughts, I think that we can add value at very minimal cost.
    Clint.

    Hi Clint,
    Thanks for the heads up.
    App Server 7 will be shipping with PointBase Server 4.2 because it has gone through quite a bit of certification with the specific version of the product. Of course, as you noticed, there might be issues with some features in 4.2 that are not tested in our test suite. However, we cannot simply swap out 4.2 for 4.3 and ship the App Server 7 product without further planning and performing another round of certification tests. Bundling of 4.3 or greater will have to wait for the follow on release of the application server. (Same could be said of Ant 1.5.x, J2SDK 1.4.1, etc. All components which need to be certified with the app server product).
    If you are Sun employee, please contact me and I can explain it in more detail.
    Thanks again,
    [email protected]

  • Some problem with my FX 5600 256MB VTDR

    hi i have samo problem with my new vga card ;
    1) media centre deluxe 2 runtime problem! i have fly video Tv card and mediadc 2 is crashing because of the fly video driver! ( my opinion!) Is there any driver that can run both Fly Video and MDC 2 with no problems!
    2) after installing the nvidia certificated driver , 45.23, msi clock settings doesn't work! it is run only with 44.03 drive.
    3) when i set antialiasing mode more than 4x, my sistem is restarted while i am playing game!
    how can i solve those problems??
    there is no overclock
    MSI 865pe neo2 -s Mobo
    p4 2.4 (533mhz 512kb cache) & 2.43Mhz
    1*256Mb kingstone memory 2.5,3,3,8
    MSI geforce Fx 5600 vtdr 256Mb
    Fly Video Tv card
    nvida 44.03 detenator driver
    windows Xp prof
    seagate 40gb ata IV
    430W everest power sup.
    +3.3V=3.25
    +5.0= 5.05
    +12= 12.10
    vcore=1.55

    DMA 02                     Exclusive      Standart disket denetleyicisi (floppy controller)
        DMA 03                     Exclusive      ECP Yaz1c1 Balant1 Noktas1 (LPT1)
        DMA 04                     Exclusive      Dorudan Bellek Eri_imi (memory) Denetleyicisi
        IRQ 00                     Exclusive      Sistem Saati (System Clock)
        IRQ 01                     Exclusive      Standard 101/102Tu_lu ya da Microsoft Natural PS/2 Klavye
        IRQ 03                     Exclusive      0leti_im Balant1 Noktas1 (COM2)
        IRQ 04                     Exclusive      0leti_im Balant1 Noktas1 (COM1)
        IRQ 06                     Exclusive      Standart disket(floppy) denetleyicisi
        IRQ 08                     Exclusive      Sistem CMOS/Gerçek Zaman Saati
        IRQ 0A                     Shared         Universal Serial Bus (USB) Denetleyicisi
        IRQ 0B                     Shared         Intel(R) 82801EB SMBus Controller - 24D3
        IRQ 0C                     Exclusive      PS/2 Uyumlu Fare
        IRQ 0D                     Exclusive      Say1sal Veri 0_lemcisi
        IRQ 0E                     Exclusive      BirinciI IDE Kanal1
        IRQ 0F                     Exclusive      0kincil IDE Kanal1
        IRQ 10                     Shared         Intel(R) 82801EB USB Universal Host Controller - 24D2
        IRQ 10                     Shared         Intel(R) 82801EB USB Universal Host Controller - 24DE
        IRQ 10                     Shared         NVIDIA GeForce FX 5600
        IRQ 11                     Shared         C-Media AC97 Audio Device
        IRQ 12                     Shared         Studio WDM Video Capture
        IRQ 12                     Shared         Intel(R) 82801EB USB Universal Host Controller - 24D7
        IRQ 13                     Shared         INCA SoftK56 Data Fax Voice Speakerphone CARP
        IRQ 13                     Shared         Intel(R) 82801EB USB Universal Host Controller - 24D4
        IRQ 14                     Shared         Microsoft ACPI-Uyumlu Sistem
    ok!
     here is irq sources!

  • Problems with Sampling rate in LabVIEW with 1/4 bridge strain gage

    Hello,
    I have a question.  I have SCXI 1001 and am trying to read strain gages and thermocouples.  In the slot 1 I have a 1122/1322 with thermocouples that works great.  In slot 2 I have a 1121/1321 that needs help.  I cannot figure out how to make a LabVIEW program to read the strain gage. 
    Is computer hardware a factor?  I have a relatively old Dell, 1.7 ghz, 256 MB RAM, and all of my programs bog my machine down.  My thermocouple program with 1 functioning channel takes almost 2 minutes to load. 
    Anyway, I program the DAQ assistant like I think it should be done, but I am having problems with the sampling rate.  Everytime I run the program I get an error message saying that it could not get the recommended samples in time.  I have had my delay time on my While Loop as low as .25 s and as high as 1.5 s.  I have changed my sampling rate from 1 hz to 1000 hz. 
    I would really appreciate any and all help on this matter.  I am still very new to LabVIEW. <I could not contain my excitement when my thermocouple program worked>
    Thanks,
    CDawgttu

    Hi CDawgttu,
    I think the best thing that we can do for the moment is to try and see what the maximum rate you can get on the 1121 is, when working on its own.
    According to the DataSheet the 1122 is more likely to be what's slowing you down.  There could also be some concerns with how the internal jumpers are set on the 1121, so you may want to make sure that the settings there match how you have configured your board in Measurement and Automation Explorer. 
    -You can set this up by right clicking on the SCXI module and adjusting the Properties.  On the Jumpers Tab you should then make sure the values match what you've set internally (SCXI-1121 User Manual - Chapter 2)-
    When you use just the 1121, see if that makes a difference in your overall application speed.
    Finally, it may be easier to use an example program than the DAQ Assistant since you are using such an old machine.  You can find Strain Gauge examples by opening LabVIEW and following this path:
    Help > Find Examples > Browse > Hardware Input and Output > DAQmx > Analog Measurements > Strain > Cont Acq Strain Samples.vi
    I hope some of these tips get you pointed down the right path.
    Regards,
    Otis
    Training and Certification
    Product Support Engineer
    National Instruments

  • Problem with iChat AIM - Multiple login, log out

    I am having a recurring problem with my iChat. Every time I try to log into AIM when I'm home, it rapidly logs in and logs out, and then tells me that I have loged in too many times and need to wait a few minutes to try again. I have tried the delete .plist file solution, but this did not work. This is a very very annoying problem, because I love using iChat when it actually works.
    I have also tried using other IM applications, and they all work flawlessly... whats up iChat? Any Ideas?
    R.V.

    Hi,
    The problem is not limited to Netgears.
    In fact I never had the issue with the Netgear I had.
    It is an extremely well documented issue with Zyxel devices since iChat 2
    134 response to Searching for Zyxel across iChat 2 and 3 forums.
    It sort of goes like this.
    At one time routing modems or routers could only do Port Forwarding
    This involved pointing one port at One IP (Computer)
    You could not forward a Port to two computers (IPs)
    Since then manufacturers have added in stating Protocols as well as Ports to open.
    So as UDP and TCP protocols tend to be the ones on ports above 1024 you have some apps that have both Protocols in use and in some cases on the same port.
    It does seem that this business of not being able to Forward a Port twice also effects those were you ow have to state Protocols as well.
    iChat uses two ports twice.
    Port 5190 is used to do the AIM Log in and basic Text chats on TCP
    It used UDP to Send Files, Pics-in-Chats (Direct IMs) and certain Buddy List feedback and Group chats (Chatrooms).
    Less effected is the Bonjour Port 5298
    The regular posters have long since held the view that the AIM servers sometimes can not handle all the login and text traffic on just port 5190 (ICQ is also owned by AOL and on this same port).
    We Suggest port 443 for several reasons.
    However it is mainly as this is below the threshold of 1024
    There are in fact 65535 ports that could be in use.
    Most domestic devices have the port up to 1024 open to all computers connected.
    This means Web Browsing (Port 80) and Mail (ports 110, 443, 567, 955 and others) are below this threshold and will work "out-of-the-box"
    As any firewall included in the device or on a Mac with Tiger or Earlier the port 443 is likely to be opened for a Mail App (It is also used in Web Browsing to Secure sites like Banks and the Apple Discussions Log in page) so that several apps can use the port.
    It is worth noting that the Leopard Firewall works differently in allowing the ports associated with an App on an Certificated (by app) basis so there is no Piggy-backing.
    On the SPI (Or if you have DOS) Front.
    These features tend to be Threshold based.
    DOS comes from the time when so called Hackers got together to all try the same web site/page and repeatedly refresh the page so that the server got lots of incoming requests.
    This overloaded the server and brought down the whole web server and the computer it was on lost connection to the internet as a whole.
    DOS protection looks to see if this "Too Much Data, Too Quickly" scenario is happening and will cut that one port (In the case of iChat 4) that it is happening on.
    (iChat Can send LOTS of data)
    SPI tends to try and filter things in a different manner by checking if the data looks valid.
    IT seems in some cases it can not keep up with the amount of data iChat can stream and consequently cuts the connection the same as DOS does.
    Both are dependent on how fast your Buddies Processor is, how fast their Internet Connection.
    (Some Buddies can send only 15fps of a 640 X 480 pixel pic other can manage 30fps or twice as much data)
    This is somewhat augmented (or not) by how fast you can accept data both over your Download speeds and your processor dealing with it.
    Therefore it can seem to be an intermittent problem depending on the circumstances of the connection of that chat.
    My Netgear had DOS and It had it Off (Along with the Ping Blocking)
    My Current Sagem Fast 2504 has only the Block to Internet Pings settings which is Off
    So on the whole Experience and Practice.
    9:44 PM Friday; March 27, 2009

Maybe you are looking for