SSL Port closed ?

Hi guys...
do you know why the port 993 is stil closed after changing the configuration to listening IMAPs on my messaging server ?
i did the following changes
/opt/sun/comms/messaging/lib/configutil -o service.imap.enablesslport -v yes
/opt/sun/comms/messaging/lib/configutil -o service.imap.sslport -v 993
I also install a certificate
bash-3.00# /opt/sun/comms/messaging/bin/msgcert list-certs
Enter the certificate database password:
Alias Valid from Expires on Self-signed? Issued by Issued to
Server-Cert 2009/04/23 10:01 2009/07/23 10:01 y CN=xxxx.xxx Same as issuer
1 certificates found
and restart the server, but after restarting the port 993 is still closed....
I do nestat -na | grep 993 , but nothing is returned
I have messaging 7 the one that comes with SC 6 update 1 (convergence)
thanks a lot guys
CA

Its mentioned here : http://docs.sun.com/app/docs/doc/819-2651/acmjp?l=en&a=view
( you can find all configutil configuration parameters description here )

Similar Messages

  • I am getting the following error using SQL Plus on Windows "ORA-28865: SSL connection closed"

    I have set up my certificates on client and server and have tested the port using TCP and works fine.  TCPS fails with ORA-28865.  I have attached my trace file which was using level 10
    Please any assistance is appreciated
    (5888) [11-APR-2015 09:36:28:365] nsnainit: NS Connection version: 315
    (5888) [11-APR-2015 09:36:28:365] nsnainit: inf->nsinfflg[0]: 0x41 inf->nsinfflg[1]: 0x41
    (5888) [11-APR-2015 09:36:28:365] nsnainit: "or" info flags: 0x41 Translations follow:
      native service(s) is (are) wanted
    (5888) [11-APR-2015 09:36:28:365] nsnainit: "or" info flags: 0x41 Translations follow:
      native service(s) is (are) wanted
    "and" info flags: 0x41 Translations follow:
      native service(s) is (are) wanted
    (5888) [11-APR-2015 09:36:28:365] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:365] nsopen: global context check-in (to slot 0) complete
    (5888) [11-APR-2015 09:36:28:365] nsopen: lcl[0]=0xf4ffefff, lcl[1]=0x102000, gbl[0]=0xfabf, gbl[1]=0x1, tdu=2097152, sdu=8192
    (5888) [11-APR-2015 09:36:28:365] nsfull_opn: cid=0, opcode=65, *bl=0, *what=0, uflgs=0x0, cflgs=0x0
    (5888) [11-APR-2015 09:36:28:365] nsfull_opn: nsctx: state=7, flg=0x4001, mvd=0
    (5888) [11-APR-2015 09:36:28:365] nsmal: 168 bytes at 0x214d1a0
    (5888) [11-APR-2015 09:36:28:365] nsmal: 168 bytes at 0x214dbf0
    (5888) [11-APR-2015 09:36:28:365] nsmfr: 239 bytes at 0x20e53a0
    (5888) [11-APR-2015 09:36:28:365] nsdo: cid=0, opcode=67, *bl=238, *what=8, uflgs=0x0, cflgs=0x3
    (5888) [11-APR-2015 09:36:28:365] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:365] nsdo: rank=64, nsctxrnk=0
    (5888) [11-APR-2015 09:36:28:365] nsdo: nsctx: state=14, flg=0x4005, mvd=0
    (5888) [11-APR-2015 09:36:28:365] nsdo: gtn=10, gtc=10, ptn=10, ptc=8111
    (5888) [11-APR-2015 09:36:28:365] nscon: doing connect handshake...
    (5888) [11-APR-2015 09:36:28:365] nscon: sending NSPTCN packet
    (5888) [11-APR-2015 09:36:28:365] nspsend: plen=70, type=1
    (5888) [11-APR-2015 09:36:28:365] ntzwrite: entry
    (5888) [11-APR-2015 09:36:28:365] nzos_Write: entry
    (5888) [11-APR-2015 09:36:28:365] nttwr: entry
    (5888) [11-APR-2015 09:36:28:365] nttwr: socket 560 had bytes written=99
    (5888) [11-APR-2015 09:36:28:365] nttwr: exit
    (5888) [11-APR-2015 09:36:28:365] nzos_Write: exit
    (5888) [11-APR-2015 09:36:28:365] ntzwrite: exit
    (5888) [11-APR-2015 09:36:28:365] nspsend: 70 bytes to transport
    (5888) [11-APR-2015 09:36:28:365] nscon: sending 238 bytes connect data
    (5888) [11-APR-2015 09:36:28:365] nsdo: cid=0, opcode=67, *bl=238, *what=1, uflgs=0x4002, cflgs=0x0
    (5888) [11-APR-2015 09:36:28:365] nsdo: nsctx: state=2, flg=0x4005, mvd=0
    (5888) [11-APR-2015 09:36:28:365] nsdo: gtn=10, gtc=10, ptn=10, ptc=431
    (5888) [11-APR-2015 09:36:28:365] nsdo: 238 bytes to NS buffer
    (5888) [11-APR-2015 09:36:28:365] nsdofls: DATA flags: 0x0
    (5888) [11-APR-2015 09:36:28:365] nsdofls: sending NSPTDA packet
    (5888) [11-APR-2015 09:36:28:365] nspsend: plen=248, type=6
    (5888) [11-APR-2015 09:36:28:365] ntzwrite: entry
    (5888) [11-APR-2015 09:36:28:365] nzos_Write: entry
    (5888) [11-APR-2015 09:36:28:365] nttwr: entry
    (5888) [11-APR-2015 09:36:28:365] nttwr: socket 560 had bytes written=277
    (5888) [11-APR-2015 09:36:28:365] nttwr: exit
    (5888) [11-APR-2015 09:36:28:365] nzos_Write: exit
    (5888) [11-APR-2015 09:36:28:365] ntzwrite: exit
    (5888) [11-APR-2015 09:36:28:365] nspsend: 248 bytes to transport
    (5888) [11-APR-2015 09:36:28:365] nsdoacts: flushing transport
    (5888) [11-APR-2015 09:36:28:365] ntzcontrol: entry
    (5888) [11-APR-2015 09:36:28:365] ntzcontrol: Command = 4
    (5888) [11-APR-2015 09:36:28:365] ntzcontrol: unknown command 4 - calling underlying protocol adapter
    (5888) [11-APR-2015 09:36:28:365] nttctl: entry
    (5888) [11-APR-2015 09:36:28:365] ntzcontrol: operation is unsupported
    (5888) [11-APR-2015 09:36:28:365] ntzcontrol: exit
    (5888) [11-APR-2015 09:36:28:365] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:365] nsdo: nsctxrnk=0
    (5888) [11-APR-2015 09:36:28:365] nsdo: cid=0, opcode=68, *bl=2048, *what=9, uflgs=0x0, cflgs=0x3
    (5888) [11-APR-2015 09:36:28:365] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:365] nsdo: rank=64, nsctxrnk=0
    (5888) [11-APR-2015 09:36:28:365] nsdo: nsctx: state=2, flg=0x4005, mvd=0
    (5888) [11-APR-2015 09:36:28:365] nsdo: gtn=10, gtc=10, ptn=10, ptc=8111
    (5888) [11-APR-2015 09:36:28:380] nscon: recving a packet
    (5888) [11-APR-2015 09:36:28:380] nsprecv: reading from transport...
    (5888) [11-APR-2015 09:36:28:380] ntzread: entry
    (5888) [11-APR-2015 09:36:28:380] ntznzosread: entry
    (5888) [11-APR-2015 09:36:28:380] nzos_Read: entry
    (5888) [11-APR-2015 09:36:28:380] nttrd: entry
    (5888) [11-APR-2015 09:36:28:380] ntt2err: entry
    (5888) [11-APR-2015 09:36:28:380] ntt2err: exit
    (5888) [11-APR-2015 09:36:28:380] nttrd: socket 560 had bytes read=0
    (5888) [11-APR-2015 09:36:28:380] nttrd: exit
    (5888) [11-APR-2015 09:36:28:380] nzos_Read: exit
    (5888) [11-APR-2015 09:36:28:380] ntznzosread: encountered "wouldblock" error
    (5888) [11-APR-2015 09:36:28:380] ntctst: size of NTTEST list is 1 - not calling poll
    (5888) [11-APR-2015 09:36:28:396] nzos_Read: entry
    (5888) [11-APR-2015 09:36:28:396] nttrd: entry
    (5888) [11-APR-2015 09:36:28:396] nttrd: exit
    (5888) [11-APR-2015 09:36:28:396] ntt2err: entry
    (5888) [11-APR-2015 09:36:28:396] ntt2err: Read unexpected EOF ERROR on 560
    (5888) [11-APR-2015 09:36:28:396] ntt2err: exit
    (5888) [11-APR-2015 09:36:28:396] nzos_Read: exit
    (5888) [11-APR-2015 09:36:28:396] ntznzosread: SSL connection closed gracefully.
    (5888) [11-APR-2015 09:36:28:396] ntznzosread: SSL connection terminated normally.
    (5888) [11-APR-2015 09:36:28:396] ntznzosread: returning NZ error 28865 in result structure
    (5888) [11-APR-2015 09:36:28:396] ntznzosread: exit
    (5888) [11-APR-2015 09:36:28:396] nserror: nsres: id=0, op=68, ns=12537, ns2=12560; nt[0]=507, nt[1]=0, nt[2]=0; ora[0]=28865, ora[1]=0, ora[2]=0
    (5888) [11-APR-2015 09:36:28:396] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:396] nsdo: nsctxrnk=0
    (5888) [11-APR-2015 09:36:28:396] nscall: unexpected response
    (5888) [11-APR-2015 09:36:28:396] nsvntx_dei: entry
    (5888) [11-APR-2015 09:36:28:396] nsvntx_dei: exit
    (5888) [11-APR-2015 09:36:28:396] nstimarmed: no timer allocated
    (5888) [11-APR-2015 09:36:28:396] ntzcontrol: entry
    (5888) [11-APR-2015 09:36:28:396] ntzcontrol: Command = 14
    (5888) [11-APR-2015 09:36:28:396] ntzcontrol: exit
    (5888) [11-APR-2015 09:36:28:396] ntzcontrol: entry
    (5888) [11-APR-2015 09:36:28:396] ntzcontrol: Command = 15
    (5888) [11-APR-2015 09:36:28:396] ntzcontrol: exit
    (5888) [11-APR-2015 09:36:28:396] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:396] nsfull_cls: cid=0, opcode=65, *bl=0, *what=0, uflgs=0x0, cflgs=0x440
    (5888) [11-APR-2015 09:36:28:396] nsfull_cls: nsctx: state=1, flg=0x4001, mvd=0
    (5888) [11-APR-2015 09:36:28:396] nsclose: closing transport
    (5888) [11-APR-2015 09:36:28:396] ntzdisconnect: entry
    (5888) [11-APR-2015 09:36:28:396] ntzFreeNTZData: entry
    (5888) [11-APR-2015 09:36:28:396] nzos_DestroyCtx: entry
    (5888) [11-APR-2015 09:36:28:396] nzos_DestroyCtx: exit
    (5888) [11-APR-2015 09:36:28:396] ntzFreeNTZData: exit
    (5888) [11-APR-2015 09:36:28:396] nttdisc: entry
    (5888) [11-APR-2015 09:36:28:396] nttdisc: Closed socket 560
    (5888) [11-APR-2015 09:36:28:396] nttdisc: exit
    (5888) [11-APR-2015 09:36:28:396] ntzdisconnect: exit
    (5888) [11-APR-2015 09:36:28:396] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:396] nsclose: global context check-out (from slot 0) complete
    (5888) [11-APR-2015 09:36:28:396] nadisc: entry
    (5888) [11-APR-2015 09:36:28:396] nacomtm: entry
    (5888) [11-APR-2015 09:36:28:396] nacompd: entry
    (5888) [11-APR-2015 09:36:28:396] nacompd: exit
    (5888) [11-APR-2015 09:36:28:396] nacompd: entry
    (5888) [11-APR-2015 09:36:28:396] nacompd: exit
    (5888) [11-APR-2015 09:36:28:396] nacomtm: exit
    (5888) [11-APR-2015 09:36:28:396] nas_dis: entry
    (5888) [11-APR-2015 09:36:28:396] nas_dis: exit
    (5888) [11-APR-2015 09:36:28:396] nau_dis: entry
    (5888) [11-APR-2015 09:36:28:396] nau_dis: exit
    (5888) [11-APR-2015 09:36:28:396] naeetrm: entry
    (5888) [11-APR-2015 09:36:28:396] naeetrm: exit
    (5888) [11-APR-2015 09:36:28:396] naectrm: entry
    (5888) [11-APR-2015 09:36:28:396] naectrm: exit
    (5888) [11-APR-2015 09:36:28:396] nagbltrm: entry
    (5888) [11-APR-2015 09:36:28:396] nau_gtm: entry
    (5888) [11-APR-2015 09:36:28:396] nau_gtm: exit
    (5888) [11-APR-2015 09:36:28:396] nagbltrm: exit
    (5888) [11-APR-2015 09:36:28:396] nadisc: exit
    (5888) [11-APR-2015 09:36:28:396] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:396] nsvntx_dei: entry
    (5888) [11-APR-2015 09:36:28:396] nsvntx_dei: exit
    (5888) [11-APR-2015 09:36:28:396] snsbitts_ts: acquired the bit
    (5888) [11-APR-2015 09:36:28:396] nsmfr: 2944 bytes at 0x2152400
    (5888) [11-APR-2015 09:36:28:396] nsmfr: 1880 bytes at 0x2151ca0
    (5888) [11-APR-2015 09:36:28:396] nscall: connecting...
    (5888) [11-APR-2015 09:36:28:396] nladget: entry
    (5888) [11-APR-2015 09:36:28:396] nladget: exit
    (5888) [11-APR-2015 09:36:28:396] nsmfr: 238 bytes at 0x221def0
    (5888) [11-APR-2015 09:36:28:412] nsmfr: 304 bytes at 0x20d8200
    (5888) [11-APR-2015 09:36:28:412] nladtrm: entry
    (5888) [11-APR-2015 09:36:28:412] nladtrm: exit
    (5888) [11-APR-2015 09:36:28:412] nioqper:  error from nscall
    (5888) [11-APR-2015 09:36:28:412] nioqper:    ns main err code: 12537
    (5888) [11-APR-2015 09:36:28:412] nioqper:    ns (2)  err code: 12560
    (5888) [11-APR-2015 09:36:28:412] nioqper:    nt main err code: 507
    (5888) [11-APR-2015 09:36:28:412] nioqper:    nt (2)  err code: 0
    (5888) [11-APR-2015 09:36:28:412] nioqper:    nt OS   err code: 0
    (5888) [11-APR-2015 09:36:28:412] niomapnserror: entry
    (5888) [11-APR-2015 09:36:28:412] niqme: entry
    (5888) [11-APR-2015 09:36:28:412] niqme: reporting ORA-28865 error
    (5888) [11-APR-2015 09:36:28:412] niqme: exit
    (5888) [11-APR-2015 09:36:28:412] niomapnserror: exit
    (5888) [11-APR-2015 09:36:28:412] niotns: Couldn't connect, returning 28865
    (5888) [11-APR-2015 09:36:28:412] niotns: exit
    (5888) [11-APR-2015 09:36:28:412] nsbrfr: nsbfs at 0x214d1a0, data at 0x2225ca0.
    (5888) [11-APR-2015 09:36:28:412] nsbrfr: nsbfs at 0x214dbf0, data at 0x2227d90.
    (5888) [11-APR-2015 09:36:28:412] nsbrfr: nsbfs at 0x214d9e0, data at 0x21531c0.
    (5888) [11-APR-2015 09:36:28:412] nigtrm: Count in the NI global area is now 1
    (5888) [11-APR-2015 09:36:28:412] nigtrm: Count in the NL global area is now 1

    CLIENT SQLNET.ORA
    TRACE_LEVEL_CLIENT = 10
    TRACE_UNIQUE_CLIENT = ON
    TRACE_DIRECTORY_CLIENT = C:\Oracle\app\client\product\12.1.0\client_1\network\trace
    TRACE_FILE_CLIENT = sqlnet_client.trc
    LOG_FILE_CLIENT = sqlnet_client.log
    LOG_DIRECTORY_CLIENT = C:\Oracle\app\client\product\12.1.0\client_1\network\log
    DIAG_ADR_ENABLED = OFF
    TRACE_TIMESTAMP_CLIENT = ON
    SQLNET.AUTHENTICATION_SERVICES = (ALL)
    SQLNET.AUTHENTICATION_REQUIRED = FALSE
    SSL_CLIENT_AUTHENTICATION = FALSE
    WALLET_LOCATION =
      (SOURCE =
        (METHOD = FILE)
        (METHOD_DATA =
          (DIRECTORY = C:\Oracle\app\client\product\12.1.0\client_1\network\wallets)
    ADR_BASE = C:\Oracle\app\client\product\12.1.0\client_1\log
    SERVER SQLNET.ORA
    SQLNET.AUTHENTICATION_SERVICES= (ALL)
    SSL_VERSION = 0
    SSL_CLIENT_AUTHENTICATION = FALSE
    TRACE_UNIQUE_SERVER = ON
    TRACE_DIRECTORY_SERVER = /u01/app/grid/product/12.1.0/12.1.0.2/network/trace
    TRACE_FILE_SERVER = sqlnet_server.trc
    LOG_FILE_SERVER = sqlnet_server.log
    WALLET_LOCATION =
      (SOURCE =
        (METHOD = FILE)
        (METHOD_DATA =
          (DIRECTORY = /u01/app/grid/product/12.1.0/12.1.0.2/owm/wallets/grid)
    LOG_DIRECTORY_SERVER = /u01/app/grid/product/12.1.0/12.1.0.2/network/log
    SQLNET.AUTHENTICATION_REQUIRED = FALSE
    DIAG_ADR_ENABLED = OFF
    TRACE_TIMESTAMP_SERVER = ON

  • Apache configuration for proxying requests to Weblogic SSL port

    Hello Everyone,
    I want to proxy requests from Apache to Weblogic server on its SSL Port 7002. I am using the default SSL demo version provided by Oracle/BEA.
    Both my Apache and Weblogic instances are running on same machine.
    This is the procedure I followed. I enabled SSL port on Weblogic. Added below configuration to Apache conf file. I am passing trusted.crt file inside WL_HOME/server/lib as parameter to TrustedCAFile .
    <Location "/">
    SetHandler weblogic-handler
    </Location>
    <IfModule mod_weblogic.c>
    SetHandler weblogic-handler
    WebLogicHost ServerHostMame
    WebLogicPort WLInstanceSSLPort
    SecureProxy ON
    TrustedCAFile "C:/trusted.crt"
    RequireSSLHostMatch false
    Debug ALL
    WLLogFile "C:/wl_proxy.log"
    </IfModule>
    When I start the Apache instance and try to access the webpage I see below exception in proxy log.
    Thu Apr 09 10:38:05 2009 <735212392878852> Hdrs to WLS:[WL-Proxy-Client-IP]=[10.149.181.55]
    Thu Apr 09 10:38:05 2009 <735212392878852> Hdrs to WLS:[Proxy-Client-IP]=[10.149.181.55]
    Thu Apr 09 10:38:05 2009 <735212392878852> Hdrs to WLS:[X-Forwarded-For]=[10.149.181.55]
    Thu Apr 09 10:38:05 2009 <735212392878852> Hdrs to WLS:[X-WebLogic-KeepAliveSecs]=[30]
    Thu Apr 09 10:38:05 2009 <735212392878852> Hdrs to WLS:[X-WebLogic-Force-JVMID]=[unset]
    Thu Apr 09 10:38:05 2009 <735212392878761> INFO: No session match found
    Thu Apr 09 10:38:05 2009 <735212392878852> INFO: SSL certificate chain validation failed: 3015
    Thu Apr 09 10:38:05 2009 <735212392878852> trusted certs = 0
    Thu Apr 09 10:38:05 2009 <735212392878852> dumping cert chain
    Thu Apr 09 10:38:05 2009 <735212392878852> commonName is testmachine-us
    Thu Apr 09 10:38:05 2009 <735212392878761> INFO: DeleteSessionCallback
    Thu Apr 09 10:38:05 2009 <735212392878852> ERROR: SSLWrite failed
    Thu Apr 09 10:38:05 2009 <735212392878852> SEND failed (ret=-1) at 789 of file ../nsapi/URL.cpp
    Thu Apr 09 10:38:05 2009 <735212392878852> *******Exception type [WRITE_ERROR_TO_SERVER] raised at line 790 of ../nsapi/URL.cpp
    Thu Apr 09 10:38:05 2009 <735212392878852> Marking 10.149.181.55:40011 as bad
    Thu Apr 09 10:38:05 2009 <735212392878852> got exception in sendRequest phase: WRITE_ERROR_TO_SERVER [os error=0,  line 790 of ../nsapi/URL.cpp]: at line 2994
    Thu Apr 09 10:38:05 2009 <735212392878852> INFO: Closing SSL context
    Thu Apr 09 10:38:05 2009 <735212392878852> INFO: Error after SSLClose, socket may already have been closed by peer
    Thu Apr 09 10:38:05 2009 <735212392878852> Failing over after WRITE_ERROR_TO_SERVER exception in sendRequest()
    Thu Apr 09 10:38:05 2009 <735212392878852> attempt #1 out of a max of 5
    Thu Apr 09 10:38:05 2009 <735212392878852> general list: trying connect to '10.149.181.55'/40011/40011 at line 2619 for '/'
    Thu Apr 09 10:38:05 2009 <735212392878852> New SSL URL: match = 0 oid = 22
    Thu Apr 09 10:38:05 2009 <735212392878852> Connect returns -1, and error no set to 10035, msg 'Unknown error'
    Thu Apr 09 10:38:05 2009 <735212392878852> EINPROGRESS in connect() - selecting
    Thu Apr 09 10:38:05 2009 <735212392878852> Setting peerID for new SSL connection
    Please advice if I am missing anything here?
    - - Tarun

    I'm using WL9 and Apache2.2
    I had exact same issue as above (which I solved with these directions) in additiion to another issue, that only showed once I enabled full logging, since it shows as warning/info, not as error
    First to enable full logging, add this
    Debug ALL
    WLLogFile "C:/wl_proxy.log"
    Then after a failure (even after fixing the above), look at the log, and if you see this INFO/WARN:
    Thu Apr 23 00:48:27 2009 <235612404369072> INFO: Host (comp1) doesn't match (192.168.0.229), validation failed
    Thu Apr 23 00:48:27 2009 <235612404368911> WARN: DeleteSessionCallback: No match found!!
    Thu Apr 23 00:48:27 2009 <235612404369072> ERROR: SSLWrite failed
    Thu Apr 23 00:48:27 2009 <235612404369072> SEND failed (ret=-1) at 795 of file ../nsapi/URL.cpp
    Thu Apr 23 00:48:27 2009 <235612404369072> *******Exception type [WRITE_ERROR_TO_SERVER] raised at line 796 of ../nsapi/URL.cpp
    Thu Apr 23 00:48:27 2009 <235612404369072> Marking 192.168.0.229:7002 as bad
    that means you have same problem as I do. The WeblogicHost inside the Location descriptor should match the actual host name for the machine. I believe it's easer because the certificate created by weblogic during its installation will encapsulate the machine host name, or because the SSL validation mechanism expects the machine host name, nothing else.
    Here's how the config would like (my hostname is comp1)
    <IfModule mod_weblogic.c>
    SecureProxy on
    TrustedCAFile "C:/tools/bea9/weblogic92/server/lib/CertGenCA.pem"
    Debug ALL
    WLLogFile "C:/wl_proxy.log"
    EnforceBasicConstraints off
    </IfModule>
    <Location /EnterpriseCMP>
    SetHandler     weblogic-handler
    WebLogicHost      comp1
    WebLogicPort     7002
    ConnectTimeoutSecs     1000
    ConnectRetrySecs     1000
    </Location>
    I believe the

  • How do I restrict access to JSP or servlet only through SSL Port

    Hi
    I want to restrict the access to few jsp and servlet only through SSL port,
    so how can I block the acces to those jsp and servlet through normal port??? We
    are using weblogic 5.1.
    Any help on this highly appreciated.
    Aruna

    Hi,
    To restrict access(56 bits or less). follow the below steps.
    1. Go to your Webserver instance ServerManager
    2. Click Preferences Tab ------> Encryption Preference
    ------> There disable "DES with 56 bit
    encryption and MD5 message authentication."
    for SSL 2.0 ciphers or SSL3.0 Ciphers. Which ever
    needed.
    3. Save and Restart the Webserver instance.
    The above steps are for 4.x version.
    Thanks,
    Daks.

  • SSL problem: SSL Forbidden or 12204 SSL port specified is not allowed

    Hello there,
    we have a BIG PROBLEM on a production system.
    Some user on internet using IEXplore 5.0x could'nt access our https page.
    Error reported are:
    SSL Forbidden
    SSL port specified is not allowed
    We are using SSL on port 7002
    This is the weblogic properties reagrd SSL:.
    weblogic.security.ssl.enable=true
    # SSL listen port
    weblogic.system.SSLListenPort=7002
    Any suggestion?
    Is there a possibility to use port 80 both for https and http?
    Any help will be apprciated.
    THANK'S!

    I think you need to setup your proxy server to allow 7002 port,
    or use port 443 for SSL ( it is the default proxy secured port)
    Hope this will help
    Mohds
    "Paul Patrick" <[email protected]> wrote:
    If this is a production problem, you should file a problem report with BEA
    Support.
    But I didn't see any certificates for the server registered. Without
    certificates and a private
    key the SSL protocol will not work.
    Paul Patrick
    "Antimo" <[email protected]> wrote in message
    news:3a12cc80$[email protected]..
    Hello there,
    we have a BIG PROBLEM on a production system.
    Some user on internet using IEXplore 5.0x could'nt access our https page.
    Error reported are:
    SSL Forbidden
    SSL port specified is not allowed
    We are using SSL on port 7002
    This is the weblogic properties reagrd SSL:.
    weblogic.security.ssl.enable=true
    # SSL listen port
    weblogic.system.SSLListenPort=7002
    Any suggestion?
    Is there a possibility to use port 80 both for https and http?
    Any help will be apprciated.
    THANK'S!

  • Mail adapter (receiver): Where do i put the SSL port ? (Yahoo 456) ?

    Hi,
    For Yahoo email, the following SSL port (smtp) must be supply:
    Outgoing Mail Server (SMTP): smtp.mail.yahoo.ca
    Use SSL, port: 465, use authentication
    Where (in the CC) do i supply the parameter ?
    I have tried: smtp://smtp.mail.yahoo.ca:465 but i am getting a time out error
    Thanks !
    A+
    mosborne

    Do i need to use the < Adapter-Specific Messages Attributes > ?
    Thank !

  • Unable to see the SSL port in the Oracle Enterprise Manager

    Hi,
    I followed the step for SSL setup in the given link Re: Tech Note : SSL Setup for Oracle AS B2B
    When I open the Oracle Enterprise Manager console, I am not able to see the SSL port. I found that Accessibility Mode is Disabled. Please help me to enable the accessibility mode and also to find SSL port.

    I tried giving the ssl ports 1810 - 1829. it did not work out. I am trying to access the URL https://localhost:1829/b2b/transportServlet. Any one has idea about how to enable the SSL port in the Oracle Enterprise Manager.

  • Custom sig: Non-SSL over SSL port

    I am trying to build a custom signature for detecting non-SSL traffic on a specific SSL port (let's say tcp/443). This has to do with CONNECT tunnels through an HTTP proxy. Conceptually, it's not a complicated idea. Whether or not it can technically be done effectively with the Cisco IPS I don't know.
    It seems that very early in every SSL connection, there is an SSL "client hello" message(SYN,SYN/ACK,ACK,CLIENT HELLO). There are two relevant record formats, SSLv2 and SSLv2/TLS. I would like to create a signature that fires when it DOES NOT see the client hello message very early in a given TCP session. I would want the signature to only need to check the very first n packets of any given TCP session (n = max size of connection establishment + max size of client hello packet). Has anyone created such a beast or willing to help? Here are a couple packets.
    SSLv3 Client Hello
    0000 00 00 5e 00 01 67 00 a0 8e 82 ec 5d 08 00 45 00 ..^..g.....]..E.
    0010 00 8e 33 b8 40 00 3e 06 94 16 ce c3 c3 6c 40 22 ..3.@.>......l@"
    0020 a2 49 58 27 01 bb b7 42 c6 92 fd 36 a3 d1 50 18 .IX'...B...6..P.
    0030 44 70 08 e2 00 00 16 03 00 00 61 01 00 00 5d 03 Dp........a...].
    0040 00 44 5f 9a 77 69 49 5a 85 52 a0 96 38 b3 b4 15 .D_.wiIZ.R..8...
    0050 8f db f2 0f c9 0e ea 10 f5 69 39 8c 58 87 e5 33 .........i9.X..3
    0060 70 20 ba 06 1e 3f d4 4e 3c d0 de a8 ea 4e a3 7f p ...?.N<....N..
    0070 0f 07 fd 5f 88 07 17 ef 50 ce 6b cf 10 e3 84 99 ..._....P.k.....
    0080 04 a2 00 16 00 04 00 05 00 0a 00 09 00 64 00 62 .............d.b
    0090 00 03 00 06 00 13 00 12 00 63 01 00 .........c..
    TLSv1 Client Hello
    0000 00 0f 20 6c 99 8b 00 a0 8e 82 c4 c1 08 00 45 00 .. l..........E.
    0010 00 96 a2 89 40 00 7f 06 32 b3 ce c3 c2 29 ce c3 [email protected]....)..
    0020 c6 74 0d 13 01 bb 38 17 d5 89 98 0f fc 73 50 18 .t....8......sP.
    0030 44 70 6c 75 00 00 16 03 01 00 69 01 00 00 65 03 Dplu......i...e.
    0040 01 44 5f 9a 84 8a 94 ab f3 78 e7 b1 c9 ca 04 34 .D_......x.....4
    0050 3b 95 1b 86 51 05 5f ac 9d a0 b0 69 fe 0c 27 e5 ;...Q._....i..'.
    0060 9c 20 78 08 00 00 ce c3 c2 29 58 58 58 58 58 58 . x......)XXXXXX
    0070 58 58 58 58 58 58 58 58 58 58 48 9a 5f 44 8c 4b XXXXXXXXXXH._D.K
    0080 05 00 00 1e 00 04 00 05 00 2f 00 33 00 32 00 0a ........./.3.2..
    0090 00 16 00 13 00 09 00 15 00 12 00 03 00 08 00 14 ................
    00a0 00 11 01 00 ....
    SSLv2 Client Hello
    0000 00 00 5e 00 01 67 00 a0 8e 82 ec 5d 08 00 45 00 ..^..g.....]..E.
    0010 00 82 fb a7 40 00 3e 06 cf 32 ce c3 c3 6c 9f 35 ....@.>..2...l.5
    0020 40 36 58 6d 01 bb b7 78 06 1b cd e2 e2 3d 80 18 @6Xm...x.....=..
    0030 44 70 47 6b 00 00 01 01 08 0a 31 fd f9 51 00 00 DpGk......1..Q..
    0040 00 00 80 4c 01 03 00 00 33 00 00 00 10 00 00 04 ...L....3.......
    0050 00 00 05 00 00 0a 01 00 80 07 00 c0 03 00 80 00 ................
    0060 00 09 06 00 40 00 00 64 00 00 62 00 00 03 00 00 [email protected].....
    0070 06 02 00 80 04 00 80 00 00 13 00 00 12 00 00 63 ...............c
    0080 7b af 57 75 f8 a9 72 54 23 29 32 50 bf ef 1e a9 {.Wu..rT#)2P....

    Hi mhellman:
    I can see 3 difficulties with this kind of sign.
    1) To determine the order of the packets.
    2) To determine that happen at the very begining of the conection
    3) fire when the traffic doesn't match with the signature.
    The difficulty number 3, I think, is imposible to resolve because the sensor can compare the trafic with a well defined pattern and fire when it match, but not when it doen't.
    The difficult number 2
    You need a kind of state signature because this can be classified like a machine state (first three way handshake, then hello packet) but I can't see fields in the state engine that help in this case.
    The difficult number 1 could be resolved by a Meta signature.
    You will need to create an a custom atomic signature for the syn packet, another for the syn ack, another to ack, and the last one for hellow packet.
    Then create a meta signature and add the fourth atomic singatures whith a strict order.
    but guess what...
    Meta signature doesn't permit custom signatures.
    I think this kind of signature is imposible to write.
    But I'd try.
    Regards
    Alberto Giorgi from spain.

  • Setting the Tools Service ssl port

    Following this document (link below), and in the section in which they talk about changing the tools service ssl port. It says you want to change it in two places, but only describes how to do that in one of them. The change to server.xml is explained, but not the change to webstudio.properties
    Why do I need an ssl port? Do I need this change?
    I can't use the default port(s) because I am sharing a server and don't want to worry about some one else taking the port. (I will also look into redefining localhost as that is the best solution for that problem.)
    Link - http://www.google.com/url?sa=t&rct=j&q=oracle%20endeca%20installation%20guide%20for%20commerce%20tools%20and%20frameworks&source=web&cd=1&ved=0CEcQFjAA&url=http%3A%2F%2Fdocs.oracle.com%2Fcd%2FE35827_01%2FToolsAndFrameworks.310%2Fpdf%2FTFInstallGuide.pdf&ei=8iEcUL7mOMfc2AW2m4DIDA&usg=AFQjCNFTr5LrZa0wnHjMTsI70tgUyhZDsw
    Edited by: EndecaJoe on Aug 3, 2012 3:18 PM

    This forum is for Endeca Information Discovery questions. Your question is related to Endeca Commerce, please repost your request in the following forum: Technical Questions
    Thanks,
    Ryan

  • How to configure Node manager on Linux on ssl port

    Hi,
    I have installed SOA BPM 11.1.1.3 on linux with ssl enabled. I am trying to configure Node Manager but it's not working.
    Here are the steps I did to configure.
    1. Created a machine
    2. Added managed servers to the machine i.e. soa,bam
    3. Enroll domain using nmEnroll using
    cd $BEA_HOME/user_projects/domains/<domain_name>/bin/
    . setDomainEnv.sh
    java weblogic.WLST
    wls> connect(’weblogic’,'weblogic1’, ‘t3://mymachine.mydomain:7001’)
    wls> nmEnroll(’$BEA_HOME/user_projects/domains/<domain_name>’, ‘$BEA_HOME/wlserver_<version>/common/nodemanager’)
    here 7001 is the admin server non-ssl port but when I try 7002 ssl port it doesn't connect. But I need to enroll it on ssl port as I have ssl enabled.
    4. reset the node manager user/password same as weblogic console
    5. started the node manager using $WL_HOME\server\bin\startNodeManager.sh
    But when I log back into console and try to start my manage server it gives the following error
    SEVERE: java.io.FileNotFoundException: /usr3/app/oracle/Middleware/user_projects/domains/wcbpm_domain/./config/jps-config.xml (No such file or directory)
    <Aug 6, 2010 5:30:16 PM EDT> <Critical> <WebLogicServer> <BEA-000386> <Server subsystem failed. Reason: weblogic.security.SecurityInitializationException: The dynamic loading of the OPSS java security policy provider class oracle.security.jps.internal.policystore.JavaPolicyProvider failed due to problem inside OPSS java security policy provider. Exception was thrown when loading or setting the JPSS policy provider. Enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-01538: The default policy provider was not found.I did not add my Admin server to be part of the machine.
    Any help if I am missing anything or doing anything wrong.
    Thanks

    Hi,
    Do I need to add Admin Server also part of the Machine where I added bam,soa servers. I tried again following the steps but gets the below error again. Appreciate if someone can list the steps as the docs are a bit vague:
    <Aug 6, 2010 6:14:01 PM> <INFO> <wcbpm_domain> <bam_server1> <Starting WebLogic server with command line: /usr3/app/oracle/Middleware/user_projects/domains/wcbpm_domain/bin/startWebLogic.sh >
    Aug 6, 2010 6:14:01 PM weblogic.nodemanager.server.ServerManager log
    INFO: Starting WebLogic server with command line: /usr3/app/oracle/Middleware/user_projects/domains/wcbpm_domain/bin/startWebLogic.sh
    <Aug 6, 2010 6:14:01 PM> <INFO> <wcbpm_domain> <bam_server1> <Working directory is '/usr3/app/oracle/Middleware/user_projects/domains/wcbpm_domain'>
    Aug 6, 2010 6:14:01 PM weblogic.nodemanager.server.ServerManager log
    '/usr3/app/oracle/Middleware/user_projects/domains/wcbpm_domain/servers/bam_server1/logs/bam_server1.out'
    <Aug 6, 2010 6:14:02 PM> <INFO> <wcbpm_domain> <bam_server1> <Server failed during startup so will not be restarted>
    Aug 6, 2010 6:14:02 PM weblogic.nodemanager.server.ServerManager log
    INFO: Server failed during startup so will not be restarted
    <Aug 6, 2010 6:14:02 PM> <WARNING> <Exception while starting server 'bam_server1'>
    java.io.IOException: Server failed to start up. See server output log for more details.
            at weblogic.nodemanager.server.ServerManager.start(ServerManager.java:331)
            at weblogic.nodemanager.server.Handler.handleStart(Handler.java:567)
            at weblogic.nodemanager.server.Handler.handleCommand(Handler.java:118)
            at weblogic.nodemanager.server.Handler.run(Handler.java:70)
            at java.lang.Thread.run(Thread.java:619)
    [WARN ] Use of -Djrockit.optfile is deprecated and discouraged.
    [WARN ] Use of -Djrockit.optfile is deprecated and discouraged.
    Unknown option or illegal argument: -XX:+UseParallelGC.
    Please check for incorrect spelling or review documentation of startup options.
    Could not create the Java virtual machine.
    <Aug 6, 2010 6:14:02 PM> <FINEST> <NodeManager> <Waiting for the process to die: 590>
    <Aug 6, 2010 6:14:02 PM> <INFO> <NodeManager> <Server failed during startup so will not be restarted>
    <Aug 6, 2010 6:14:02 PM> <FINEST> <NodeManager> <runMonitor returned, setting finished=true and notifying waiters>Don't know if I hve missed any steps in node manager configuration.
    Thanks

  • OSB 11g Proxy Server - Missing SSL Port Configuration

    Hi,
    We are currently upgrading from OSB 10g to 11g.
    In 11g the SSL port for proxy servers ican no longer be configured.
    In sbconsole - System Administration -> Proxy Servers -> Add
    *10g Host-Port Parameters*
    Server Host
    Clear Text Port
    SSL Port
    *11g Host-Port Parameters*
    Server Host
    Clear Text Port
    Note that the SSL configuration is also missing in Eclipse when using the Proxy Server Editor.
    Edited by: 951951 on Aug 9, 2012 6:39 PM

    Weird... It looks like a bug to me... The SSL Port is still on the docs (see bellow)... But I couldn't find on SB Console nor OEPE though...
    http://docs.oracle.com/cd/E23943_01/admin.1111/e15867/configuringandusingservices.htm#CHDCDFFA
    And as far as I can see the variable is still there... On SB Console, on System Administration click on Find & Replace... On the box "Find in variable type" chose "Proxy Server SSL Port" click on Find and you'll see that is still there (default value -1), and you can even do the replace if you want...
    Finding and Replacing Environment Values
    http://docs.oracle.com/cd/E23943_01/admin.1111/e15867/customization.htm#i1129122
    I recommend you open a SR with Oracle support...
    Cheers,
    Vlad
    It is considered good etiquette to reward answerers with points (as "helpful" - 5 pts - or "correct" - 10pts)
    https://forums.oracle.com/forums/ann.jspa?annID=893

  • Weblogic redirects to administration port, not ssl port, for confidential

    Using WLS 9.2 MP2.
    I added the following into web.xml to make sure all requests are using https.
    It works fine when the administration port is not enabled (weblogic redirects the request to the ssl port).
    But when the administration port is enabled, weblogic redirects the request to the administration port, not the ssl port, and hence get a 404 error for the page.
    I opened BEA case 759384 in Nov last year, and CR354916 was filed, but have not heard back.
    <security-constraint>
    <web-resource-collection>
    <web-resource-name>All Pages</web-resource-name>
    <description>These pages are only accessible by over SSL.</description>
    <url-pattern>/*</url-pattern>
    <http-method>GET</http-method>
    <http-method>POST</http-method>
    </web-resource-collection>
    <user-data-constraint>
    <description>This is how the user data must be transmitted</description>
    <transport-guarantee>CONFIDENTIAL</transport-guarantee>
    </user-data-constraint>
    </security-constraint>

    setting the setDomainEnv solved the issue.
    set MEM_ARGS=-Xms256m -Xmx512m -XX:PermSize=128m
    Regards,
    Sam.

  • Changing SSL port on 9ias

    Hi,
    How can i change the SSL port on 9ias rel2 to default port of 443. At the moment it is listening on 4446. I tried to change it thru EM website, HTTP server, server properties, but didnot work.
    Can i change Apache/Apache/httpd.conf directly? What is its impact?
    Thanks
    srinath

    Well, we used to be able to do this, depending on the platform. We used to use a program, called "patcher" to directly manipulate the binary. Only on solaris.
    I doubt that this binary is available anymore.
    Messaging Server 3.xx is LONG dead. Messaging Server 4 is also EOSL, meaning End Of Support Life.
    Messaging 5.2 and 6.1 are considered "current". I strongly urge you to upgrade.

  • SSL port is enabled, so why can't I connect through HTTPS?

    Hi,
    I'm using Weblogic 9.2.2, Solaris 9 with Java 1.5 We have our created our managed server within a cluster, and although we have enabled the SSL listen port ...
    http://screencast.com/t/t5UN6Exwp
    when I try connecting to our app through HTTPS in a web browser, I get a "Failed to Connect" error. Specifically in Firefox it says http://screencast.com/t/TGl0FIuQ. However, i can connect to our app fine through the HTTP port. How should I start troubleshooting this problem or what other info should I provide here?
    Thanks, - Dave

    I tried everyone's suggestions and wanted to report back the results. Running
    netstat -na | grep LIST | grep 7032produced no data. I did find a reference to the SSL port (7032) in my server log file, but didn't see any errors associated with it (I listed the working HTTP port first to compare) ...
    ####<Mar 12, 2009 10:47:03 AM EDT> <Info> <RJVM> <pacdcbpmdeva01a.cable.myco.com> <mmwcdc311> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<WLS Kernel>> <> <> <1236869223832> <BEA-000570> <Network Configuration for Channel "mmwcdc311"
    Listen Address 24.40.36.101:7031
    Public Address N/A
    Http Enabled true
    Tunneling Enabled false
    Outbound Enabled false
    Admin Traffic Enabled true>
    ####<Mar 12, 2009 10:47:03 AM EDT> <Info> <RJVM> <pacdcbpmdeva01a.cable.myco.com> <mmwcdc311> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<WLS Kernel>> <> <> <1236869223834> <BEA-000570> <Network Configuration for Channel "mmwcdc311"
    Listen Address 24.40.36.101:7032 (SSL)
    Public Address N/A
    Http Enabled true
    Tunneling Enabled false
    Outbound Enabled false
    Admin Traffic Enabled true>
    ####<Mar 12, 2009 10:47:03 AM EDT> <Debug> <RJVM> <pacdcbpmdeva01a.cable.myco.com> <mmwcdc311> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<WLS Kernel>> <> <> <1236869223835> <BEA-000571> <Network Configuration Detail for Channel "mmwcdc311"
    Finally, openssl produced:
    [weblogic@mymachine logs]$ openssl s_client -connect 24.40.36.101:7032
    connect: Connection refused
    connect:errno=29
    Anything else I should be looking for? - Dave

  • Yosemite Mail 10.10.2 - SSL port, Certificate not trusted, email can't be seen

    Hi All,
    Thanks in advance for your help.
    I have just upgraded  (quite regrettably) to Yosemite 10.10.2 with a clean install (Time machine... that's a whole new bag of tricks hasn't worked can't even reinstall mail via TimeMachine RESTORE.. very helpful apple)
    Mail – The simplest of software, is causing no end of problems:
    PROBLEMS:
    1) When mail opens, it kept saying "Certificate for this server is invalid"
    2) The 2 email accounts I have, keep going offline? NEVER had this on any of the macs i've had set up before ran 10.6.8 for ages not a blip?
    3) And another glorious trick, even if the email accounts aren't showing any exclamation marks (about being off line)
    I select any mail box AND out of nowhere, no emails show in the mail boxes, where only 10 seconds ago they were all there?
    4) REPLY ALL just a few moments ago DIDN'T work or reply to all
    NOW, it either replies to ALL including me (the original sender) OR it'll place the original sender email address in TO and all others in CC? when all emails were in the TO field?
    Just to be clear: I have set up 2 email accounts as IMAP on the mac (Say email X and email Y), and have tested by sending an email FROM email X TO email Y and a hotmail account, just to have more than 1 email address in the to field to see what happens with the REPLY ALL. It doesn't work suffice to say
    SOLUTIONS TRIED BUT NOT WORKED SO FAR
    I have scoured the forums and tried a few suggested things
    1) I have 2 email accounts, both of which I'm setting up as IMPA,  my ISP Tech support for email host has said "Set the SSL port to 587"
    – Tried doing that in 2 places
    a) Mail > Accounts > (select email account) > Advanced  There under PORT stated 587
    b)  Mail > Preferences > Accounts (select account) > Advanced > PORT And here it is NOT the stated 587, it's (currently) 143?
    (I've tried changing this to 587) and this doesn't solve the problem(s)
    2) I tried UNTICKING "automatically detect and maintain account settings". but this didn't solve anything, and the whole certificate error and Mail going offline started up pretty much instantly
    3) Tried ticking the "Allow Insecure authentication" - Again, no solution?
    4) I did have my gmail account set up, but took that out of the equation as that wasn't helping, and with that I couldn't hit REPLY ALL and it show up in the TO field????
    I appreciate this is a lot of information on the screen, but i've tried to be as through as I can, and seriously I CANNOT believe Apple have managed to mess up a corner stone app that should Just work?
    Thanks agin for any help or pointers.
    Mypetshadow

    CAVEAT:
    1)I'm not technically qualified, but thought i should share the info I have found that works for me after having a tech guy from the ISP sort out the settings to get my main running:
    2) This has been working for all of 2 hours... lets hope it stays that way.
    3) My emails are set up as IMAP accounts.
    So....
    After speaking / emailing with my ISP and after 4 days of what seems like ****... (Seriously, thanks Apple "it just works.... like a hole in the head") I have a few solutions that are working for me and thought I would post them up for people who maybe having the same difficulty...
    SSL PORTS AND CERTIFICATES ISSUE
    1) Once you "CREATE' an email account, you have to adjust the settings manually (No surprise there)
    • There are some people saying you have to UNTICK the "Automatically detect and maintain my account settings"
    • (I'm NOT a techie kinda guy), BUT in my case I LEFT THIS CHECKED (on advise from the ISP tech guy), and for me it is working. The tech guy from my ISP said something on the lines of  "If the PORT is 993 then SSL has to be checked, If it's port 143 the SSL IS UNCHECKED"
    Again, i'm not a techie, but this may be of relevance to you.
    Screen grab of the main IMAP settings page
    2) EDITING the SMTP settings
    • MAIL > PREFERENCES > ACCOUNTS > select your newly created account > ACCOUNT INFORMATION TAB
    – From the OUTGOING MAIN SERVER Dropdown list, Select EDIT SMTP SERVER LIST and change your port to 465 (note: Originally port was 587... read below)
    Here, SSL WAS CHECKED, as was "Automatically detect and maintain account settings".
    REPLY ALL MOVES EMAILS INTO THE CC FIELD
    • Originally the port was set at 587 BUT I noticed a glitch; when I hit reply all, this would put all email addresses that were in the TO field into the CC field? (excluding the original sender...) Not helpful.
    • I noticed  (in an earlier mess up and moving around of ports etc) that when the port was changed to 465 (another port that the ISP tech guys said was an option) my email started behaving as expected... emails in the TO field stay in the TO field, as expected. and not placed in the CC field
    Screen grab of the SMTP edit page:
    Right, that's my non-techie tuppence and hope that it is of some help, and if not specifically all you need, it might give a few clues.
    Cheers

Maybe you are looking for

  • Building the mod_jk between apche and jboss in solaris environment

    hi there, i have installed apache2 and running on one zone and jboss installed and running on another zone now when i connecting of them using the tomcat connector by building the mod_jk i am getting the error where i have followed the procedure in t

  • Hint Caption Stays After Navigating Back

    I've read all the previous posts, but I'm not as easy to please as everybody else I guess. This seems like perfectly reasonable functionality to me and there has got to be some kind of work-around. The problem as most of you already know is that with

  • Automate image pdf to searchable pdf conversion in Acrobat

    Hi I have Adobe Acrobat Pro 9 installed on my machine. My requirement is to convert scanned image pdfs to searchable versions. I am able to do so manually using the OCR feature in Acrobat or through the Batch Processing option in "Advanced" tab. Howe

  • CSS 11501 7.40 Monitoring the services on real servers?

    Hi, Just want to ask some basic questions, How can i monitor the services (ie 80 and 443) of the real servers. So that when the CSS11501 detects that one of the services of one of the real servers is down, it will not forward the traffic to that serv

  • Regarding Obsolete Function Modules

    Hi all,         can anybody tell me the alternative ECC6.0 function modules of the following Obsolete function modules DOWNLOAD UPLOAD WS_DOWNLOAD WS_UPLOAD WS_FILENAME_GET WS_QUERY POPUP_TO_CONFIRM_STEP POPUP_TO_CONFIRM_WITH_MESSAGE thnks Sandeep