SSL and froms90 with AS 10g

dear all,
i have AS 10g Release 1 with froms90, i want to know how to enable the ssl with from90 on the AS. are there any notes or tips.
please let me know
fadi

... maybe you find this useful
SSL and Application Server 10G
Frank

Similar Messages

  • How to read date and time with Oracle_Loader (10g)

    ip pc username date time
    1.1.1.1 WS1 test 2000/01/01 01:01:01
    I am trying to read the date and time from data formatted as above from a .txt file.
    create TABLE test (IP char(20), OCID char(15), ID char(30), date_logon date, time_logon date)
    ORGANIZATION EXTERNAL (TYPE ORACLE_loader DEFAULT DIRECTORY phonebook
    ACCESS PARAMETERS (FIELDS TERMINATED BY WHITESPACE
    (IP char(20),
    OCID char(15),
    ID char(30),
    date_logon char(30) DATE_FORMAT DATE MASK "yyyy/mm/dd",
    time_logon char(30) date_FORMAT date MASK "hh24:mi:ss"))
    LOCATION ('test.log'));
    However, my external table returns a date (2007-05-01) AND the time for the time_logon column (e.g. 2007-05-01 01:01:01) . I just want the time (e.g. 01:01:01).
    What am I doing wrong?
    *I tried: date_logon char(30) DATE_FORMAT DATE MASK "yyyy/mm/dd hh24:mi:ss", reading both the date and time at the same time, but it doesn't work.
    Thanks.

    Justin, thank you so much for your help.
    When I try:
    SELECT a.ip, a.ocid, a.id, TO_CHAR( a.date_logon, 'DD-MON-YYYY HH24:MI:SS' )
    FROM test a
    date_logon entries are all dd-mon-yyyy and 00:00:00 (i.e. no time was stored).
    I don't have control over the text file, so I don't think I can make any changes to the formatting.
    I tried to declare the column as 'timestamp':
    date_logon char(60) DATE_FORMAT timestamp MASK "yyyy/mm/dd hh24:mi:ss",
    but time is still displayed as 00:00:00:000.... which leads me to suspect that the culprit is the space between date and time in the text file.
    Say if I have 2007/05/25 and 2007/05/01 16:19:23 in two separate date columns. Is it possible to grab the time from the second column and append it to the first column (while still retaining the DATE property, i.e. 2007/05/25 16:19:23).
    Thanks!

  • WWSAPI - Cannot connect to web service via SSL and HTTP proxy authentication with NTLM, errorCode 0x803d0016, HTTP status 407

    Hi,
    I built a web service client using WWSAPI. The connection works via SSL (without HTTP proxy) and it works with SSL and proxy with basic authentication as well. When I try to connect using a proxy with NTLM authentication, then I get the errorCode
    0x803d0016, HTTP status "407 (0x197)", "Proxy Authentication Required".
    In WireShark I see only one HTTP request to connect to the proxy with NTLM Message Type: NTLMSSP_NEGOTIATE. The HTTP Response returns Status 407 and the connection ist closed. Comparing this to Internet Explorer - the Connection is not closed and
    a second request with NTLMSSP_AUTH is sent.
    Why doesn't it make the complete NTLM handshake? Why wasn't sent the NTLMSSP_AUTH directly?
    I oriented in the HttpCalculatorWithKerberosOverSslClientExample.
    Using WS_HTTP_HEADER_AUTH_SECURITY_BINDING,
    WS_SECURITY_BINDING_PROPERTY_HTTP_HEADER_AUTH_SCHEME was set to WS_HTTP_HEADER_AUTH_SCHEME_NTLM, WS_SECURITY_BINDING_PROPERTY_HTTP_HEADER_AUTH_TARGET to WS_HTTP_HEADER_AUTH_TARGET_PROXY. I tried WS_DEFAULT_WINDOWS_INTEGRATED_AUTH_CREDENTIAL_TYPE but also WS_STRING_WINDOWS_INTEGRATED_AUTH_CREDENTIAL_TYPE.
    Any idea?
    Thanks

    Hi,
    I built a web service client using WWSAPI. The connection works via SSL (without HTTP proxy) and it works with SSL and proxy with basic authentication as well. When I try to connect using a proxy with NTLM authentication, then I get the errorCode
    0x803d0016, HTTP status "407 (0x197)", "Proxy Authentication Required".
    In WireShark I see only one HTTP request to connect to the proxy with NTLM Message Type: NTLMSSP_NEGOTIATE. The HTTP Response returns Status 407 and the connection ist closed. Comparing this to Internet Explorer - the Connection is not closed and
    a second request with NTLMSSP_AUTH is sent.
    Why doesn't it make the complete NTLM handshake? Why wasn't sent the NTLMSSP_AUTH directly?
    I oriented in the HttpCalculatorWithKerberosOverSslClientExample.
    Using WS_HTTP_HEADER_AUTH_SECURITY_BINDING,
    WS_SECURITY_BINDING_PROPERTY_HTTP_HEADER_AUTH_SCHEME was set to WS_HTTP_HEADER_AUTH_SCHEME_NTLM, WS_SECURITY_BINDING_PROPERTY_HTTP_HEADER_AUTH_TARGET to WS_HTTP_HEADER_AUTH_TARGET_PROXY. I tried WS_DEFAULT_WINDOWS_INTEGRATED_AUTH_CREDENTIAL_TYPE but also WS_STRING_WINDOWS_INTEGRATED_AUTH_CREDENTIAL_TYPE.
    Any idea?
    Thanks

  • How do I bind to directory server with SSL and authentication?

    I'm running Lion Server 10.7.3, Open Directory master. In Open Directory/Settings/LDAP, I've checked the box to Enable SSL and selected a (self-signed) certificate. In Policies/Binding, I've checked the box to Enable Authenticated Directory Binding.
    Testing with a client computer on which Snow Leopard has been freshly installed and fully updated, I went to System Prefs/Accounts to bind to the new directory server. The good news is, the binding was successful, and when the client initiates an AFP connection with the server, it uses Kerberos, creating a ticket as expected. (Which doesn't work with Lion clients, alas, but that's a seperate matter.)
    Here are the problems:
    1) It looks like the binding did not use SSL. By which I mean that when I opened Directory Utility and examined the LDAPv3 entry, the SSL checkbox was not checked. (If I then check the box, everything looks fine until I restart the client, after which I have a red dot. So I'm guessing that checking the box does nothing until after restart, and that it breaks the binding.)
    2) I was never prompted to authenticate for the directory binding.
    So I get that literally I'm *enabling* SSL and Authenticated Directory Binding, but it seems like the defaults are to bind without SSL or authentication, and there's no obvious-to-me way to force the binding to use those things. How do I do that?
    What I'd really like to do is *require* SSL and Authenticated Directory Binding. I want this because my belief (correct me if I'm wrong) is that if authentication is required to bind to the server, no one will be able to bind to my server without my permission, and that SSL offers a more secure connection to my server than not-SSL. How do I require these things, or do I not really want to?
    Thank you.

    You cannot connect to databases via Muse at the moment. Please refer: http://forums.adobe.com/message/5090145#5090145
    Cheers,
    Vikas

  • EDSPermissionError(-14120) problems with LDAP, SSL and Directory Utility

    Hello everyone,
    Apologies for the repost but I think I may have made a mistake by posting this originally in the Installation, Setup and Migration forum instead of the Open Directory forum. At least I think that may be why I didn't receive any responses.
    Anyway, I've been trying to get my head around Open Directory and SSL as they are implemented in Mac OS X Server 10.5 Leopard, and have been having a few issues. I would like to set up a secure internal infrastructure based around a local Certificate Authority that signs certificates for other internal services like LDAP, email, websites, etc.
    I only have one Mac OS X Server and it is kind of a small office so I have gone against best practice and simply made it a CA (through Keychain Utility). I then generated a self-signed SSL certificate through Server Admin, and used the "Generate CSR" option to create a Certificate Signing Request. This went fine, but I did have some problems signing it with the CA, because the server documentation suggested that once I signed it it would pop open a Mail message containing the ASCII version of the signed certificate - it did not, and it took me a loooong time to realize that I could simply export the copy of the signed certificate it put in my local Keychain on the server as a PEM file and paste this back into the "Add Signed or Renewed Certificate from Certificate Authority" dialog box in Server Admin. Hopefully this can be fixed in a forthcoming patch, but I thought I would mention it here in case anyone else is stuck on this issue.
    Once I did this I was able to use this certificate in the web server on the same machine and sure enough I was able to connect to it with with clients who had installed the CA certificate in their system Keychains without getting any error messages - very cool.
    However, I haven't had quite as much luck getting it going with LDAP/Open Directory. I installed the certificate there as well, but have run into a number of problems. At first I could not get clients (also running 10.5.2) to talk to the server at all over SSL, receiving an error in Directory Utility that the server did not support SSL. I eventually discovered that the problem seemed to lie in the fact that the OpenLDAP implementation on Leopard is not tied in with the system Keychain, necessitating some command-line voodoo to install a copy of the CA cert in a local directory and point /etc/openldap/ldap.conf at it, as documented here: http://www.afp548.com/article.php?story=20071203011158936
    This allowed me to do an ldapsearch command over SSL, and seemingly turn SSL on on clients that were previously bound to the directory, and additionally allowed me to run Directory Utility on new clients and put in the server name with the SSL box checked and begin to go through the process of binding. Once this seemed to work, I turned off all plaintext LDAP communication and locked down the service by checking the "Enable authenticated directory binding," "Require authenticated binding," "Disable clear text passwords," and "Encrypt all packets" options in Server Admin. However, I am now running into a new problem, specifically that I cannot successfully bind a local account to a directory account over SSL.
    Here's what happens:
    1) I run Directory Utility, (or it auto-runs) and add a server, typing in the DNS name and clicking the SSL box.
    2) I get asked to authenticate, and type in user credentials, including computer name (incidentally, should this be a FQDN or just a hostname?)
    3) Provided I put admin credentials in here and not user-level credentials, I get taken to the "Do you want to set up Mail, VPN, etc.?" box that normally appears when you autodiscover or connect to an Open Directory server.
    4) I click through, and am asked for a username and password on the server, as well as the password for my local account.
    5) When I put this information in, I get a popup with the dreaded "eDSPermissionError(-14120)" and it fails.
    Checking the logs in Server Admin reveals nothing special, and while I have seen a couple other threads on this error and various other binding problems:
    http://discussions.apple.com/thread.jspa?messageID=5967023
    http://discussions.apple.com/message.jspa?messageID=5982070
    these have not solved the problem. In the Open Directory user name field I am putting the short username. I have tried putting [email protected] and the user's longname but this fails by saying the account does not exist. For some reason it does seem to work if I bind it to the initial admin account I created, but no other user accounts.
    If I turn all the encryption stuff off I am able to join just fine, so I am suspecting that the error may lie in some other "under the hood" piece of software that doesn't get the CA trust settings from the Keychain or the ldap.conf file, but I'm stymied as to which piece of software this might be. Does anyone have any clues on what I might be able to do here?
    Thanks,
    Andrew

    Hard to tell what is happening without looking at the application
    source, knowing what OS & hardware you're using etc. You might want to
    try running with different JVM versions to see if it's actually the VM
    that is the problem. If you have a support contract with BEA you could
    ask support to help you diagnose this.
    Regards,
    /Helena
    Ayub Khan wrote:
    I have an application running on Weblogic 8.1 ( with JRockit as the JVM). This
    application in turns talks to an iPlanet Directory server via LDAP/SSL. The problem
    seems to happen on loading the machine..the performance progressively gets worse
    and after a couple of seconds, all the threads stop responding. I checked the
    heap, cpu and the idle threads in the execute queue and there is nothing there
    to trigger alarms...there are quite a few idle threads still and the heap and
    the cpu utilization seem OK. On doing a thread dump, Is see that all the other
    threads seem to be in a state where they are waiting for data from LDAP and it
    is basically read only data that they are waiting on.
    Does anyone know what it is going on and help point me in the right direction.
    -Ayub

  • Business Connector problem with SSL and Web Services

    Hi,
    I have generated a Web Connector Service and tested this in our DEV and QA environment with http and no credentials.
    All is fine.
    I now switched to SSL and was provided with an https WSDL by our Web Server developers. The Web Connector service generates fine however as soon as I execute the service I get a NumberFormatException. Exact error is:
    java.io.IOException:java.lang.NumberFormatException: null
    The error occurs in pub.client:http
    I traced through the working (in QA) and non-workinfg versions and checked the pipeline prior to the call and can see no different apart from the difference in protocol.
    Does anyone have any idea what the cause is? I cannot determine what value is null.
    Thanks
    Brian

    Hi,
    I have generated a Web Connector Service and tested this in our DEV and QA environment with http and no credentials.
    All is fine.
    I now switched to SSL and was provided with an https WSDL by our Web Server developers. The Web Connector service generates fine however as soon as I execute the service I get a NumberFormatException. Exact error is:
    java.io.IOException:java.lang.NumberFormatException: null
    The error occurs in pub.client:http
    I traced through the working (in QA) and non-workinfg versions and checked the pipeline prior to the call and can see no different apart from the difference in protocol.
    Does anyone have any idea what the cause is? I cannot determine what value is null.
    Thanks
    Brian

  • Oracle 11g compatibility with oracle 10g and 9i?

    Hi All
    I have some queries on 11g compatibility.
    Is oracle 11g client compatible with oracle 10g client which is already installed on desktop?
    If yes any changes to be done and where?
    Is oracle 11g compatible with oracle 10g/9i on the same server where 10g/9i are installed?
    Regards

    Thanks Justin Thats right ...
    Problem elaboration is as follows
    We currently have an application which requires oracle 10g(10.2.0.3) client to connect to database from user desktops. As
    part of new application development the oracle 11g clients need to be installed on all the user deskotps.
    The complete application software along with oracle client 11g has to be roled out on these desktop as part of
    implementaion of new application besides the existing application(The application software is packaged along with oracle
    10g client).
    We would like to understand if there is any software provided by oracle using which we can switch between different oracle
    versions while accessing the respective applications simultaneously. Also are there any known bugs/issues in running
    oracle 10g client and oracle 11g client together on the same user desktops with different oracle homes?

  • Web Service (SSL) and certificates (keytool) with INternet Explorer

    Hi,
    Followed this steps http://www.grallandco.com/blog/archives/2006/10/using_htts_with.html to have a secure SSL WEb service (with client authorization).
    Tested from Jdeveloper it worked O.K.
    Now I would like to test it with Internet explorer, but now server ask for certificate before internet show parameters page to invoke Web Service.
    I generated self signed certificates and keystore using keytool. (This keystore is used by the OC4J and my proxy client).
    Imported this certificate (.cer) to internet explorer succesfully, but when access URL for the web service (https) internet does not show this certificate to use it, so failed to connect...
    keytool certificates could be used by INternet explorer for this purposes?, what am I doing wrong?
    Thanks
    J.

    Hi,
    I already configured HTTPS - client authenticate for OC4J, and you can work with follow step:
    1: Create keystore for OC4J by java keytool
    2: Using openssl to create certificate for your server (privatekey, certificate)
    3. Using keytool to import your server's certificate (2) to keystore (1)
    4. Generate client certificate (4)
    5. Sign on client certificate (4) by privatekey and server certificate (20
    6. Import client certificate to windows - (should create keystore with format pkcs12)
    You can using "Java Certificate Services" to help you create keystore with multi format or sign cert....
    Rgs

  • How can i use jpg extension with forms 10g and webutil

    I have a form with webutil and i want to open imege jpg extension but thier are Bmp but my
    image jpg and image item has no jpg extension .
    How can i use jpg extension with forms 10g and webutil ?

    You can use the JFIF image format for jpg files.

  • Is ECC 5.0 and EP 6.0 Compatibility with Oracle 10g (10.2.0.2)?

    Hi,
    Is ECC 5.0 and EP 6.0 are Compatibility with Oracle 10g (10.2.0.2)?
    Is there any blog or link to get the details on SAP Compatibility?
    Regards,
    Vamshi.

    Yes, both versions are compatable with oracle 10.2.0.2.
    https://websmp210.sap-ag.de/~form/handler?_APP=00200682500000001303&_EVENT=RELEASE&00200682500000002804=01200314690900000171&00200682500000003818=PLTFRM
    Regards,
    Jazz

  • SSL Re-encryption with Portal and Web Dispatcher: certificate expired

    Hello,
    I am trying to set up HTTPS connection to the Portal through SAP Web Dispatcher. We are using SSL Re-encryption. I think I got everything set up correctly. When trying to access through a Web browser the web dispatcher trace file shows error message 'certificate expired'. Looking at the Portal (Visual admin - Keystore) I am pretty sure it is the service-ssl with localhost. It is expired. Two questions:
    - is it correct that it uses localhost or am I missing anything?
    - How would I recreate the certificate? (I am sure it is somewhere in the Online documentation, but haven't found it yet). Can I do this while the Portal is productive without breaking the normal access (http) to the Portal. This is our Production portal.
    Thanks,
    Ingrid

    Hi,
    Go thru the contents of SAP Note,
    685306 -Enabling SSL and renewing the J2EE certificate
    And also the help contents in,
    http://help.sap.com/saphelp_nw04/helpdata/en/65/6a563cef658a06e10000000a11405a/content.htm
    These might of some help to you !
    Regards
    Srinivasan T

  • JDBC Thin Connections with SSL and client certificates

    Hi ,
    we are going have a look at JDBC Thin Connections with SSL and client certificates.
    I have two questions:
    1. Is it possible to use SSL connections from JDBC Thin Driver and which release of the driver introduced it
    2. Is it possible to use client certificates with JDBC Thin Driver and which release of the driver introduced it
    Thanks for your help
    regards
    Markus Reichert

    I could not reproduce the error after appending the SSL certificate to the certdb.txt file available under $Jinitiator_Home/lib/security folder.
    Steps to add the SSL Certificate:
    1. Run the form with the https mode in the IE Browser.
    2. Security Alert is raised.
    3. Click on the View Certificate button.
    4. In the Certificate Window, click on the Details tab.
    5. Click on the Copy to File button to copy the certificate.
    6. Copy the certificate and append to the certdb.txt file.

  • Question regd C++ and Java with Tomcat and SSL

    I have configured Tomcat with SSL and am running a servlet
    which is going to recieve input from a C++ Application.
    The team which are coding in C++ have a statement in their C++
    code 'HTTP1.1'
    My Tomcat is v 3.2.4
    Does this support HTTP 1.1 OR HTTP 1.0 PROTOCOL.??

    tomact latest version supports both HTTP specifications 1.1 and 1.0. If you want to make sure you for tomcat 3.2.4 then you can search the web and jakarta website for this.
    Regards
    Akhil Nagpal

  • Install and configure Oracle AS 10g Business Intelligence Comp with SSO

    Hi,
    Present setup:
    We have a Red hat Linux 3.0 ES (update 4).
    Netgrity from Site minder installed over windows server for signle sign on.
    Oracle 9i release 2 database on a separate Windows server
    What i need:
    I want to install Oracle Application Sever Business Intelligence Components 10G over the linux and configure with Netegrity Single Sign on. I am not clear what is the installation process and what is the sequence of installation and configuration.
    Can anyone help me with the Installation process and sequence.
    What should be the sequence is it like below ?
    1) first install the Oracle AS 10g Infrastructure over the Linux
    2) Secondly install the Oracle Application Sever Business Intelligence Components 10G and integrate with Infrastructure
    3) Configure with SSO
    or only install the Oracle Application Sever Business Intelligence Components 10G and Configure with SSO is enough ?
    Any help in the installation process and sequence of instlallation and how to configure for external single Sign on.
    Thanks..

    When you want to have SSO you definitly need the infrastructure as the SSO is managed in there.
    So first install the infrastructure, then the middle tier (BI components) and then configure the SSO for the BI components.
    When this is up and running you have to configure the integration with the SiteMinder. Check out the OID admin guide and the SSO admin guide.
    cu
    Andreas

  • I can't set up gmail in my iPad 2. Keep on saying ' can't connect with SSL and ask me whether to connect without using SSL, then I press 'yes' and it said again IMAP is not working and tell me to see network connection and incoming mail server.

    I can't set up gmail in my iPad 2. Keep on saying ' can't connect with SSL and ask me whether to connect without using SSL, then I press 'yes' and it said again IMAP is not working and tell me to see network connection and incoming mail server. No idea how to do anymore. Already tried to figure out. But not work. Can anyone pls help me?

    Nope, doesn't pass verification. I get the spinner for a minute or so, then the alert about setting it up without SSL. Are you suggesting I disable Fetch and Push BEFORE I enter the account details? Because I never get past the account details screen, unless I choose "Set up without SSL" after the warning.

Maybe you are looking for