Urgent : problems in authenticating the client

Hi every one,
Im new to SSL and have a problem in authenticating the client with the server. when i disable
((SSLServerSocket)serversocket).setNeedClientAuth(true);
both the server and client work fine and i get the required output.
if i use -Djavax.net.ssl.truststore=trustStoreName and -Djavax.net.ssl.keyStore=keystoreName in the command line for the client then it works but i want to do it without the commandline options
I tried to debug the clients ssl handshake where it seams that if i dont mention the truststore and keystore in the command line it wont take the ones mentioned in the code.
If anyone has a solution for this or any idea can you please help me out im stuck on it for about a week now. Thanks in advance.
uzi
Message was edited by:
Deo_Zone
Message was edited by:
Deo_Zone

Hi...
i'm new to ssl connection....i implement the code for ssl connection through java program...i use the following code
String keystore = "<java_home>/jre/lib/security/cacerts";
System.setProperty("javax.net.ssl.trustStore",keystore);
env.put(Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory");
env.put(Context.SECURITY_AUTHENTICATION,"simple");
env.put(Context.SECURITY_PRINCIPAL,adminName);
env.put(Context.SECURITY_CREDENTIALS,adminPassword);
env.put(Context.SECURITY_PROTOCOL,"ssl");
String ldapURL = "ldaps://mydc.speedrock.com:636";
env.put(Context.PROVIDER_URL,ldapURL);
DirContext ctx = new InitialLdapContext(env,null);
i use this code in my web application and using server tomcat 5.5 server...
Steps:
1. Started my tomcat server
2. attempt to change ActiveDirectory user password.
At this time i'm not importing AD server certificate into cacerts file..
In this situation it throws exception.
3. now i import the valid certificate into cacerts file using keytool command
keytool -import -alias xyzADCert -keystore <javahome>/jre/lib/security/cacerts -keypass changeit -storepass changeit -noprompt -file <java_home>/jre/lib/security/ca.cer;
when i run this command from console, import the certificate successfully....
4. now again attempts to change password...
In this situation it gives same previous exception....
But, when i restart the tomcat server and attempts change password, its working fine...
The same thing happens in case of delete certificate...
Steps:
1.Start the tomcat server
2. import valid certificate using keytool command
keytool -import -alias xyzADCert -keystore <javahome>/jre/lib/security/cacerts -keypass changeit -storepass changeit -noprompt -file <java_home>/jre/lib/security/ca.cer;
3. Try to change password....working fine
4. delete the certificate using keytool command
keytool -delete -alias xyzADCert -keystore <javahome>/jre/lib/security/cacerts -keypass changeit -storepass changeit
when i run this command certificate deleted from cacerts file....
for confirmation, once again i run this command...it gives alias does not exit message.
5. Now, i re attempts to change password with out restaring tomcat server...
instead of throwing exception like "simple bind failed", password updated in server for user.
6. But, when i restart the tomcat server, it gives the exception like "simple bind failed" when i try to change password.
my target is with out restarting server ..do change password successfully when i import the certificate and throw exception when i delete the certificate from cacerts file...
please give me some help...

Similar Messages

  • Urgent: Problem in Fetching the records from ITAB3

    hi,
    here's d code,and the bold is dere where i am facing the problem i.e. whne i append lines of ITAB2 to ITAB3 it takes 32,234 records but in reality in ITAB2 there are 39 records,ITFINAL contains 45 records which is displaying the coreect data.
    But why ITAB3 conatins 32,234 records in it.
    it might hit th eperformance of the report.
    TABLES: RSEG.
    ***********DECLARATION OF TABLES*************
    ************TABLE BKPF - ACCOUNTING HEADER ***********
    DATA: BEGIN OF ITBKPF OCCURS 0,
    BUKRS LIKE BKPF-BUKRS,
    BELNR LIKE BKPF-BELNR,
    GJAHR LIKE BKPF-GJAHR,
    AWKEY LIKE BKPF-AWKEY,
    BUDAT LIKE BKPF-BUDAT,
    XBLNR LIKE BKPF-XBLNR,
    AWTYP LIKE BKPF-AWTYP,
    END OF ITBKPF.
    *********TABLE BSIK - ACCOUNTING OPEN ITEMS********
    DATA: BEGIN OF ITAB2 OCCURS 0,
    LFBNR LIKE RSEG-LFBNR,
    BUKRS LIKE BSIK-BUKRS,
    GJAHR LIKE BSIK-GJAHR,
    BELNR LIKE BSIK-BELNR,
    AWKEY LIKE BKPF-AWKEY,
    WRBTR LIKE BSIK-WRBTR,
    LIFNR LIKE BSIK-LIFNR,
    AUGBL LIKE BSAK-AUGBL,
    AUGDT LIKE BSAK-AUGDT,
    END OF ITAB2.
    **********TABLE BSAK - ACCOUNTING CLEAR ITEMS*******
    DATA: BEGIN OF ITAB3 OCCURS 0,
    LFBNR LIKE RSEG-LFBNR,
    BUKRS LIKE BSAK-BUKRS,
    GJAHR LIKE BSAK-GJAHR,
    BELNR LIKE BSAK-BELNR,
    AWKEY LIKE BKPF-AWKEY,
    WRBTR LIKE BSIK-WRBTR,
    LIFNR LIKE BSIK-LIFNR,
    AUGBL LIKE BSAK-AUGBL,
    AUGDT LIKE BSAK-AUGDT,
    END OF ITAB3.
    DATA: BEGIN OF ITDEMO OCCURS 0,
    BELNR LIKE RSEG-BELNR,
    GJAHR LIKE RSEG-GJAHR,
    LFBNR LIKE RSEG-LFBNR,
    XBLNR LIKE RSEG-XBLNR,
    END OF ITDEMO.
    *****FINAL TABLE TO GATHER N DISPLAY OUTPUT*****
    DATA: BEGIN OF ITFINAL OCCURS 0,
    LFBNR LIKE RSEG-LFBNR,
    BUKRS LIKE BKPF-BUKRS,
    GJAHR LIKE BKPF-GJAHR,
    BELNR LIKE BKPF-BELNR,
    AWKEY LIKE BKPF-AWKEY,
    WRBTR LIKE BSIK-WRBTR,
    LIFNR LIKE BSIK-LIFNR,
    AUGBL LIKE BSAK-AUGBL,
    AUGDT LIKE BSAK-AUGDT,
    END OF ITFINAL.
    **********END OF DECLARATIONS*************
    SELECT-OPTIONS: P_LFBNR FOR RSEG-LFBNR.
    *************FETCHING OF THE DATA*************
    START-OF-SELECTION.
    BKPF
    SELECT BUKRS BELNR GJAHR AWKEY BUDAT XBLNR AWTYP
    FROM BKPF
    INTO (ITBKPF-BUKRS,ITBKPF-BELNR,ITBKPF-GJAHR,
    ITBKPF-AWKEY,ITBKPF-BUDAT,ITBKPF-XBLNR,ITBKPF-AWTYP)
    WHERE AWTYP EQ 'MKPF' OR AWTYP EQ 'RMRP'.
              o
                    + MKPF*
    ************BEGIN OF TRY CODE FOR A MATERIAL DOCUMENT************
    ITDEMO-BELNR = ITBKPF-AWKEY(10).
    ITDEMO-GJAHR = ITBKPF-AWKEY+10(4).
    ITDEMO-XBLNR = ITBKPF-XBLNR.
    SELECT LFBNR FROM RSEG INTO
    (ITDEMO-LFBNR) WHERE
    BELNR EQ ITBKPF-AWKEY(10) AND
    GJAHR EQ ITBKPF-AWKEY+10(4) AND
    XBLNR EQ ITBKPF-XBLNR AND LFBNR > 0.
    CHECK SY-SUBRC EQ 0 AND ITDEMO-LFBNR IN P_LFBNR.
    ************END OF TRY CODE FOR A MATERIAL DOCUMENT***************
    ITAB2-BUKRS = ITBKPF-BUKRS.
    ITAB2-GJAHR = ITBKPF-GJAHR.
    ITAB2-BELNR = ITBKPF-BELNR.
    ITAB3-BUKRS = ITBKPF-BUKRS.
    ITAB3-GJAHR = ITBKPF-GJAHR.
    ITAB3-BELNR = ITBKPF-BELNR.
              o
                    + BSIK*
    SELECT WRBTR LIFNR FROM BSIK
    INTO (ITAB2-WRBTR, ITAB2-LIFNR)
    WHERE BUKRS EQ ITBKPF-BUKRS
    AND GJAHR EQ ITBKPF-GJAHR
    AND BELNR EQ ITBKPF-BELNR.
    APPEND ITAB2.
    EXIT.
    ENDSELECT.
              o
                    +
    BSAK*
    SELECT WRBTR LIFNR AUGBL AUGDT
    FROM BSAK
    INTO (ITAB3-WRBTR,ITAB3-LIFNR,ITAB3-AUGBL,ITAB3-AUGDT)
    WHERE BUKRS EQ ITBKPF-BUKRS
    AND GJAHR EQ ITBKPF-GJAHR
    AND BELNR EQ ITBKPF-BELNR.
    APPEND ITAB3.
    EXIT.
    ENDSELECT.
    APPEND ITDEMO.
    EXIT.
    ENDSELECT.
    APPEND ITBKPF.
    ENDSELECT.
    Fields Found?
    READ TABLE ITBKPF TRANSPORTING NO FIELDS INDEX 1.
    IF sy-subrc NE 0.
    MESSAGE i000(zmm1) WITH 'No documents found!'.
    ENDIF.
    Prepare Output
    LOOP AT ITBKPF.
    CLEAR ITAB2.
    READ TABLE ITAB2
    WITH KEY BUKRS = ITBKPF-BUKRS
    BELNR = ITBKPF-BELNR
    GJAHR = ITBKPF-GJAHR.
    CHECK sy-subrc EQ 0?
    CLEAR ITAB3.
    READ TABLE ITAB3
    WITH KEY BUKRS = ITBKPF-BUKRS
    BELNR = ITBKPF-BELNR
    GJAHR = ITBKPF-GJAHR. .
    CHECK sy-subrc EQ 0?
    READ TABLE ITDEMO
    WITH KEY BELNR = ITBKPF-AWKEY(10).
    CHECK sy-subrc EQ 0?
    APPEND LINES OF ITAB2 TO ITAB3.
    CHECK sy-subrc EQ 0?
    ITFINAL-LFBNR = ITDEMO-LFBNR.
    ITFINAL-BUKRS = ITBKPF-BUKRS.
    ITFINAL-BELNR = ITBKPF-BELNR.
    ITFINAL-GJAHR = ITBKPF-GJAHR.
    ITFINAL-AWKEY = ITBKPF-AWKEY.
    ITFINAL-WRBTR = ITAB3-WRBTR.
    ITFINAL-LIFNR = ITAB3-LIFNR.
    ITFINAL-AUGBL = ITAB3-AUGBL.
    ITFINAL-AUGDT = ITAB3-AUGDT.
    DELETE ITFINAL WHERE WRBTR = 0.
    APPEND ITFINAL.
    CLEAR ITFINAL.
    ENDLOOP.
    SORT ITFINAL BY AUGBL AUGDT .
    END-OF-SELECTION
    END-OF-SELECTION.
    Output
    LOOP AT ITFINAL.
    WRITE: / ITFINAL-LFBNR,ITFINAL-BELNR, ITFINAL-GJAHR,ITFINAL-AWKEY, ITFINAL-WRBTR, ITFINAL-LIFNR,ITFINAL-AUGBL,ITFINAL-AUGDT.
    ENDLOOP.

    hi,
    actually i have to display the open n clear items with respect to the MATERIAL DOCUMENT.
    try to execute the code which i am displaying below:-
    TABLES: RSEG.
    **********DECLARATION OF TABLES************
    ***********TABLE BKPF  - ACCOUNTING HEADER **********
    DATA: BEGIN OF ITBKPF OCCURS 0,
          BUKRS LIKE BKPF-BUKRS,
          BELNR LIKE BKPF-BELNR,
          GJAHR LIKE BKPF-GJAHR,
          AWKEY LIKE BKPF-AWKEY,
          BUDAT LIKE BKPF-BUDAT,
          XBLNR LIKE BKPF-XBLNR,
          AWTYP LIKE BKPF-AWTYP,
          END OF ITBKPF.
    ********TABLE BSIK - ACCOUNTING OPEN ITEMS*******
    DATA: BEGIN OF ITAB2 OCCURS 0,
          LFBNR LIKE RSEG-LFBNR,
          BUKRS LIKE BSIK-BUKRS,
          GJAHR LIKE BSIK-GJAHR,
          BELNR LIKE BSIK-BELNR,
          AWKEY LIKE BKPF-AWKEY,
          WRBTR LIKE BSIK-WRBTR,
          LIFNR LIKE BSIK-LIFNR,
          AUGBL LIKE BSAK-AUGBL,
          AUGDT LIKE BSAK-AUGDT,
          END OF ITAB2.
    *********TABLE  BSAK - ACCOUNTING CLEAR ITEMS******
    DATA: BEGIN OF ITAB3 OCCURS 0,
          LFBNR LIKE RSEG-LFBNR,
          BUKRS LIKE BSAK-BUKRS,
          GJAHR LIKE BSAK-GJAHR,
          BELNR LIKE BSAK-BELNR,
          AWKEY LIKE BKPF-AWKEY,
          WRBTR LIKE BSIK-WRBTR,
          LIFNR LIKE BSIK-LIFNR,
          AUGBL LIKE BSAK-AUGBL,
          AUGDT LIKE BSAK-AUGDT,
          END OF ITAB3.
    *********TABLE BSIS - MIRO NOT PERFORMED*******
    DATA: BEGIN OF ITAB4 OCCURS 0,
          LFBNR LIKE RSEG-LFBNR,
          BUKRS LIKE BSIS-BUKRS,
          GJAHR LIKE BSIS-GJAHR,
          BELNR LIKE BSIS-BELNR,
          AWKEY LIKE BKPF-AWKEY,
          WRBTR LIKE BSIK-WRBTR,
          LIFNR LIKE BSIK-LIFNR,
          AUGBL LIKE BSAK-AUGBL,
          AUGDT LIKE BSAK-AUGDT,
          END OF ITAB4.
    **********TABLE RSEG - FOR MATERIAL DOCUMENT********
    DATA: BEGIN OF ITDEMO OCCURS 0,
          BELNR LIKE RSEG-BELNR,
          GJAHR LIKE RSEG-GJAHR,
          LFBNR LIKE RSEG-LFBNR,
          XBLNR LIKE RSEG-XBLNR,
          END OF ITDEMO.
    ****FINAL TABLE TO GATHER N DISPLAY OUTPUT****
    DATA: BEGIN OF ITFINAL OCCURS 0,
          LFBNR LIKE RSEG-LFBNR,
          BUKRS LIKE BKPF-BUKRS,
          GJAHR LIKE BKPF-GJAHR,
          BELNR LIKE BKPF-BELNR,
          AWKEY LIKE BKPF-AWKEY,
          WRBTR LIKE BSIK-WRBTR,
          LIFNR LIKE BSIK-LIFNR,
          AUGBL LIKE BSAK-AUGBL,
          AUGDT LIKE BSAK-AUGDT,
          END OF ITFINAL.
    *********END OF DECLARATIONS************
    SELECT-OPTIONS: P_LFBNR FOR RSEG-LFBNR.
    ************FETCHING OF THE DATA************
    START-OF-SELECTION.
    BKPF
        SELECT BUKRS BELNR GJAHR AWKEY BUDAT XBLNR AWTYP
        FROM BKPF
        INTO (ITBKPF-BUKRS,ITBKPF-BELNR,ITBKPF-GJAHR,
             ITBKPF-AWKEY,ITBKPF-BUDAT,ITBKPF-XBLNR,ITBKPF-AWTYP)
        WHERE AWTYP EQ 'MKPF' OR AWTYP EQ 'RMRP'.
    MKPF
    ***********BEGIN OF TRY CODE FOR A MATERIAL DOCUMENT***********
        ITDEMO-BELNR = ITBKPF-AWKEY(10).
        ITDEMO-GJAHR = ITBKPF-AWKEY+10(4).
        ITDEMO-XBLNR = ITBKPF-XBLNR.
        SELECT LFBNR FROM RSEG INTO
        (ITDEMO-LFBNR) WHERE
        BELNR EQ ITBKPF-AWKEY(10) AND
        GJAHR EQ ITBKPF-AWKEY+10(4) AND
        XBLNR EQ ITBKPF-XBLNR AND LFBNR  > 0.
    CHECK SY-SUBRC EQ 0 AND ITDEMO-LFBNR IN P_LFBNR.
    ***********END OF TRY CODE FOR A MATERIAL DOCUMENT**************
        ITAB2-BUKRS = ITBKPF-BUKRS.
        ITAB2-GJAHR = ITBKPF-GJAHR.
        ITAB2-BELNR = ITBKPF-BELNR.
        ITAB3-BUKRS = ITBKPF-BUKRS.
        ITAB3-GJAHR = ITBKPF-GJAHR.
        ITAB3-BELNR = ITBKPF-BELNR.
    BSIK
        SELECT WRBTR LIFNR FROM BSIK
        INTO (ITAB2-WRBTR, ITAB2-LIFNR)
        WHERE BUKRS EQ ITBKPF-BUKRS
          AND GJAHR EQ ITBKPF-GJAHR
          AND BELNR EQ ITBKPF-BELNR.
        APPEND ITAB2.
        EXIT.
        ENDSELECT.
    BSAK
        SELECT WRBTR LIFNR AUGBL AUGDT
        FROM BSAK
        INTO (ITAB3-WRBTR,ITAB3-LIFNR,ITAB3-AUGBL,ITAB3-AUGDT)
        WHERE BUKRS EQ ITBKPF-BUKRS
          AND GJAHR EQ ITBKPF-GJAHR
          AND BELNR EQ ITBKPF-BELNR.
        APPEND ITAB3.
        EXIT.
        ENDSELECT.
    BSIS
       SELECT WRBTR XREF3 FROM BSIS
       INTO (ITAB1-WRBTR, ITAB1-XREF3)
       WHERE BUKRS EQ ITBKPF-BUKRS
         AND GJAHR EQ ITBKPF-GJAHR
         AND BELNR EQ ITBKPF-BELNR.
       APPEND ITAB1.
       EXIT.
       ENDSELECT.
      CHECK sy-subrc EQ 0?
        APPEND ITDEMO.
        EXIT.
        ENDSELECT.
        APPEND ITBKPF.
        ENDSELECT.
    Fields Found?
      READ TABLE ITBKPF TRANSPORTING NO FIELDS INDEX 1.
      IF sy-subrc NE 0.
        MESSAGE i000(zmm1) WITH 'No documents found!'.
      ENDIF.
    Prepare Output
      LOOP AT ITBKPF.
        CLEAR ITAB2.
        READ TABLE ITAB2
        WITH KEY   BUKRS = ITBKPF-BUKRS
                   BELNR = ITBKPF-BELNR
                   GJAHR = ITBKPF-GJAHR." BINARY SEARCH..
      CHECK sy-subrc EQ 0?
        CLEAR ITAB3.
        READ TABLE ITAB3
        WITH KEY   BUKRS = ITBKPF-BUKRS
                   BELNR = ITBKPF-BELNR
                   GJAHR = ITBKPF-GJAHR." BINARY SEARCH.              .
      CHECK sy-subrc EQ 0?
        READ TABLE ITDEMO
        WITH KEY BELNR = ITBKPF-AWKEY(10).
      CHECK sy-subrc EQ 0?
        APPEND LINES OF ITAB2 TO ITAB3.
      CHECK sy-subrc EQ 0?
        ITFINAL-LFBNR = ITDEMO-LFBNR.
        ITFINAL-BUKRS = ITBKPF-BUKRS.
        ITFINAL-BELNR = ITBKPF-BELNR.
        ITFINAL-GJAHR = ITBKPF-GJAHR.
        ITFINAL-AWKEY = ITBKPF-AWKEY.
        ITFINAL-WRBTR = ITAB3-WRBTR.
        ITFINAL-LIFNR = ITAB3-LIFNR.
        ITFINAL-AUGBL = ITAB3-AUGBL.
        ITFINAL-AUGDT = ITAB3-AUGDT.
        DELETE ITFINAL WHERE WRBTR = 0.
        APPEND ITFINAL.
        CLEAR  ITFINAL.
        ENDLOOP.
        SORT ITFINAL BY  AUGBL AUGDT .
    END-OF-SELECTION
    END-OF-SELECTION.
    Output
    WRITE: /'                     OPEN ITEMS ->  PAYMENTS ARE NOT DONE'.
      ULINE.
      WRITE: / 'MAT.DOC.   A/C DOC.   YEAR    REF.KEY                  AMOUNT    VENDOR     CLR.DOC.    CLR.DATE' .
      ULINE.
      LOOP AT ITFINAL.
        WRITE: / ITFINAL-LFBNR,ITFINAL-BELNR, ITFINAL-GJAHR,ITFINAL-AWKEY, ITFINAL-WRBTR, ITFINAL-LIFNR,ITFINAL-AUGBL,ITFINAL-AUGDT.
      ENDLOOP.

  • 2-way SSL and access control using the client certificate

    Hi,
    I'd like to configure WLS 8.1 so that the server will use the client identity extracted from the client certificate to determine whether permissions should be granted. I am having some problems.
    Details: The client can be either a Web service or a web application. The steps for authentication and authorization should be:
    - The client sends a request to an Apache server (DMZ) which will then be forwarded to WLS.
    - The client's identity, common name from the X.509 certificate, is mapped to the "username" (using WLS default identity assertion provider).
    - Validate whether the client should be trusted (via the list in the trusted credentials)
    - Check whether the resource should be granted based on the "username".
    The on-line manual says
    "If the Web browser or Java client requests a WebLogic Server resource protected by a security policy, WebLogic Server requires that the Web browser or Java client have an identity."
    "The user corresponding to the Subject's Distinguished Name (SubjectDN) attribute in the client's digital certificate must be defined in the server's security realm; otherwise the client will not be allowed to access a protected WebLogic resource. For information on configuring users on the server, see Creating Users in Managing WebLogic Security."
    So the questions I have are:
    - If the client identity is certificate based, why should we configure users with the "user name" and "password"? How can we get around it?
    - Once I defined the security condition for my app to use "user name of the caller," a default username and password prompt automatically popped up.
    Apparently, the SSL mutual authentication configuration and the default authentication provider to use the X.509 type didn't take any effect.
    - Without defining the security policy for the application, the debugging messages show that
    getRoles(): input arguments: subject:0
    Entitlement - <Role:Annonymous with expr:Grp(everyone)>
    Any suggestions? Thanks.

    Hi,
    I am trying to use 2 way ssl using webservices client , here is my code :
    AxisProperties.setProperty("org.apache.axis.components.net.SecureSocketFactory","org.apache.axis.components.net.SunFakeTrustSocketFactory");
    SSLAdapterFactory factory = SSLAdapterFactory.getDefaultFactory();
    WLSSLAdapter adapter = (WLSSLAdapter) factory.getSSLAdapter();
    // clientCredentialFile stores in PEM format the public key and
    // all the CAs associated with it + then the private key. All this in // a concatenated manner
    FileInputStream clientCredentialFile = new FileInputStream ("C:\\sslcert\\client-pub3.pem");
    // private key password
    String pwd = "password";
    adapter.loadLocalIdentity(clientCredentialFile, pwd.toCharArray());
    adapter.setVerbose(true);
    adapter.setTrustedCertificatesFile("C:\\certificate\\server\\server.jks");
    adapter.setStrictCheckingDefault(false);
    factory.setDefaultAdapter(adapter);
    factory.setUseDefaultAdapter(true);
    boolean idAvailability = false;
    UNSLocator locator = new UNSLocator();
    URL portAddress = new URL("https://localhost:7002/smuSSWeb/UNSResponse.xml");
    UNSPort unsprt = locator.getUNSPort(portAddress);
    idAvailability = unsprt.isIDAvailable("Yulin125", "C");
    System.out.println("Got from method :"+idAvailability);
    After runing this code i am getting the following exception :
    AxisFault
    faultCode: {http://schemas.xmlsoap.org/soap/envelope/}Server.userException
    faultSubcode:
    faultString: java.net.SocketException: Software caused connection abort: socket write error
    faultActor:
    faultNode:
    faultDetail:
    I am using .pem (clientsigned,clientinter,clientroot, root-key) files for client authentication and i am using server.jks as a keystore for my server authentication.Once i run this code , i am able to present the server certificate chain to the client but i am not able to present the client certificate chain to server.
    I am stuck with for quite sometime.
    Some insight needed from the guru's

  • Problem connecting only iFolder client

    Hi everyone,
    I begn with iFolder 3.8 and I've a problem with connecting the client.
    For information, I've 3 separate iFolder servers, two of them work perfectly !
    So, on one, I can't connect the Windows Client, I've an error "iFolder can't connect, please check the informations" (translation from french).
    If I try to connect on the web access, it's OK, no problem with that.
    The Simias.log file says that the connexion is successful with the client but it's not...
    I try to reinstall the server several times with simias-server-setup, ifolder-admin-setup and ifolder-web-setup but no effects.
    If someone as already experienced this and solved this problem, thank you for your help.

    OK, so I've solved my problem after hours.
    I tried to reinstall completly the server and then, it works !
    To conclude, if your iFolder server doesn't work at the first time, don't try to debug, format and reinstall.

  • Controlling the client-side cache

    At the current stage on my project I'm finding that I'm changing my mapping definitions fairly frequently (because the country side is just the wrong shade of egg-shell). Clearing the server side cache is fairly easy to do, provided you remember to do it, but my problem is on the client side.
    Right now, the tiles are returned with a one week time to live. So if I change the mapping definitions it might not propagate through to all the clients until up to a week later. What I'd like to do, at least for now, is turn off storing of map tiles on the client-side. The easiest way to do that would be to specify the cache-control header but I can't seem to find a configuration option for that.
    Has anyone setup MapViewer to use a different cache-control?

    Hi Mark,
    You can specify the cache control statements for the page itself.
    If this does not help, try to set expires header for the images. ex for Apache see mod_expires for a directory/location setting
    regards, michael

  • Can not build the client example of the webservices/rpc-example

    Hi!
    I have some problems with building the client example of the webservices rpc example.
    I followed the instructions of the readme and was able to build the weatherejb,
    after I saved the client.jar in %WL_HOME%\samples\examples\webservices\rpc\javaClient
    I put the cleint.jar into the classpath of the setExamplesEnv.cmd:
    set CLASSPATH=%JAVA_HOME%\lib\tools.jar;%WL_HOME%\lib\weblogic_sp.jar;%WL_HOME%\lib\weblogic.jar;%WL_HOME%\lib\xmlx.jar;%WL_HOME%\samples\eval\cloudscape\lib\cloudscape.jar;%WL_HOME%\samples\examples\webservices\rpc\javaClient\client.jar;%CLIENT_CLASSES%;%SERVER_CLASSES%;%EX_WEBAPP_CLASSES%;C:\bea
    but if I now change to
    $ cd %WL_HOME%\samples\examples\webservices\rpc\javaClient
    and try to build the ear -files by typing:
    ant
    I get the message:
    C:\bea\samples\examples\webservices\rpc\javaClient>ant
    Buildfile: build.xml
    compile:
    [javac] Compiling 3 source files to C:\bea\config\examples\clientclasses
    [javac] C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:8:
    ca
    nnot resolve symbol
    [javac] symbol : class Weather
    [javac] location: package weatherEJB
    [javac] import examples.webservices.rpc.weatherEJB.Weather;
    [javac] ^
    [javac] C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:28:
    c
    annot resolve symbol
    [javac] symbol : class Weather
    [javac] location: class examples.webservices.rpc.javaClient.Client
    [javac] Weather.class.getName() );
    [javac] ^
    [javac] C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:34:
    c
    annot resolve symbol
    [javac] symbol : class Weather
    [javac] location: class examples.webservices.rpc.javaClient.Client
    [javac] Weather service = (Weather)context.lookup("http://localhost:7001
    /weather/statelessSession.WeatherHome/statelessSession.WeatherHome.wsdl");
    [javac] ^
    [javac] C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:34:
    c
    annot resolve symbol
    [javac] symbol : class Weather
    [javac] location: class examples.webservices.rpc.javaClient.Client
    [javac] Weather service = (Weather)context.lookup("http://localhost:7001
    /weather/statelessSession.WeatherHome/statelessSession.WeatherHome.wsdl");
    [javac] ^
    [javac] 4 errors
    BUILD FAILED
    C:\bea\samples\examples\webservices\rpc\javaClient\build.xml:13: Compile failed,
    messages should have been provided.
    Total time: 3 seconds
    thanx

    Well, Remember(you might have done this) u have to run the
    setExamplesEnv.cmd after u add the client.jar in the classpath. Also, the
    ant command will work only in the window where u ran the setExamplesEnv.cmd.
    Thats what i didnt and it works perfect for me.
    Hope this helps u.
    Regards
    Elangovan
    Naz wrote in message <[email protected]>...
    >
    Hi!
    I have some problems with building the client example of the webservicesrpc example.
    I followed the instructions of the readme and was able to build theweatherejb,
    after I saved the client.jar in%WL_HOME%\samples\examples\webservices\rpc\javaClient
    I put the cleint.jar into the classpath of the setExamplesEnv.cmd:
    setCLASSPATH=%JAVA_HOME%\lib\tools.jar;%WL_HOME%\lib\weblogic_sp.jar;%WL_HOME%\
    lib\weblogic.jar;%WL_HOME%\lib\xmlx.jar;%WL_HOME%\samples\eval\cloudscape\li
    b\cloudscape.jar;%WL_HOME%\samples\examples\webservices\rpc\javaClient\clien
    t.jar;%CLIENT_CLASSES%;%SERVER_CLASSES%;%EX_WEBAPP_CLASSES%;C:\bea
    >
    but if I now change to
    $ cd %WL_HOME%\samples\examples\webservices\rpc\javaClient
    and try to build the ear -files by typing:
    ant
    I get the message:
    C:\bea\samples\examples\webservices\rpc\javaClient>ant
    Buildfile: build.xml
    compile:
    [javac] Compiling 3 source files toC:\bea\config\examples\clientclasses
    [javac]C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:8:
    ca
    nnot resolve symbol
    [javac] symbol : class Weather
    [javac] location: package weatherEJB
    [javac] import examples.webservices.rpc.weatherEJB.Weather;
    [javac] ^
    [javac]C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:28:
    c
    annot resolve symbol
    [javac] symbol : class Weather
    [javac] location: class examples.webservices.rpc.javaClient.Client
    [javac] Weather.class.getName() );
    [javac] ^
    [javac]C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:34:
    c
    annot resolve symbol
    [javac] symbol : class Weather
    [javac] location: class examples.webservices.rpc.javaClient.Client
    [javac] Weather service =(Weather)context.lookup("http://localhost:7001
    /weather/statelessSession.WeatherHome/statelessSession.WeatherHome.wsdl");
    [javac] ^
    [javac]C:\bea\samples\examples\webservices\rpc\javaClient\Client.java:34:
    c
    annot resolve symbol
    [javac] symbol : class Weather
    [javac] location: class examples.webservices.rpc.javaClient.Client
    [javac] Weather service =(Weather)context.lookup("http://localhost:7001
    /weather/statelessSession.WeatherHome/statelessSession.WeatherHome.wsdl");
    [javac] ^
    [javac] 4 errors
    BUILD FAILED
    C:\bea\samples\examples\webservices\rpc\javaClient\build.xml:13: Compilefailed,
    messages should have been provided.
    Total time: 3 seconds
    thanx

  • How can I get the client IP address correctly?

    Hi,
    I am having a problem with getting the client ip address correctly using jsp. I am currently using the method request.getRemoteAddr() (JSP)to get the remote client IP. This method works fine with intranet addresses.
    However, when I am using a dial-up connection through a ISP (internet service provider), it could not detect the actual IP that is assigned to my client PC, but instead got another IP address.
    Could anyone advise me on that? And could anyone advise me on how to obtain the correct client ip address correctly using any of the java technologies?
    Thanks,
    Damien

    >
    I don't believe so. You can't establish aconnection
    over the internet using a private IP. As far as I
    know most, if not all routers, block them so itwon't
    even move over the backbone.Well with port-mapping it is definately possible to
    allow an external ip to "connect" to an internal ip, i
    have done this very thing myself...Not the same.
    You are addressing the external server with a public IP address. That is then translated into the internal connection.
    That is not the same as using a private IP on the internet.
    As I said, the backbone will not let a private IP through.
    >
    >
    Yes, but my point is that at any given time, in the
    world, many boxes might have one address. Even ifit
    is a private IP is it still that IP for aparticular
    box. So if you use java to get its IP that is theIP
    that it gets. And that IP is useless for anything
    unless that IP is meaningful for the othercomputer.
    But all ips must be unique in a designated "internet"
    be it an "intranet" or whatever, there cannot be a
    situation where two identical ips in the same
    "internet", such that an ip that is achieved from a
    page-hit is valid and meangingful in order to send the
    data it is requesting back to it, or find out more
    about that computer, or log and report it if it is
    doing something illegal; i don't think its that
    meangingless is it?Yes it is. You can't use an IP to uniquely identify a box, and that is the sole criteria, when there might be two boxes with the same IP.
    When you use java on a client box to get the IP of the box, it doesn't necessarily return an IP that it meaningful to the anyone outside the lan on which the box lives.
    Because of this internet systems must do one of the following:
    -Do not use the IP as an identifier.
    -Require that the client has a public IP. This is often static. At least some security systems use this to validate users.

  • Urgent : Problem with Client when OC4J has been setup in 2 way SSL mode

    This is the output that is generated in the JDeveloper console on running the example from b14429.pdf. Examle :
    ====================================================
    import HTTPClient.HTTPConnection;
    import HTTPClient.HTTPResponse;
    import javax.security.cert.X509Certificate;
    import oracle.security.ssl.OracleSSLCredential;
    import java.io.IOException;
    import javax.net.ssl.SSLPeerUnverifiedException;
    public class SSLSocketClientWithClientAuth {
    public static void main(String[] args) {
    if (args.length < 4) {
    System.out.println("Usage: java HTTPSConnectionTest [host] [port] " +
    "[wallet] [password]");
    System.exit(-1);
    String hostname = args[0].toLowerCase();
    int port = Integer.decode(args[1]).intValue();
    String walletPath = args[2];
    String password = args[3];
    HTTPConnection httpsConnection = null;
    OracleSSLCredential credential = null;
    try {
    httpsConnection = new HTTPConnection("https", hostname, port);
    } catch (IOException e) {
    System.out.println("HTTPS Protocol not supported");
    System.exit(-1);
    try {
    credential = new OracleSSLCredential();
    credential.setWallet(walletPath, password);
    } catch (IOException e) {
    System.out.println("Could not open wallet");
    System.exit(-1);
    httpsConnection.setSSLEnabledCipherSuites(new String[]{"SSL_RSA_WITH_3DES_EDE_CBC_SHA"});
    httpsConnection.setSSLCredential(credential);
    try {
    httpsConnection.connect();
    } catch (IOException e) {
    System.out.println("Could not establish connection");
    e.printStackTrace();
    System.exit(-1);
    // X509Certificate x509 = new X509Certificate();
    //javax.servlet.request.
    X509Certificate[] peerCerts = null;
    try {
    peerCerts =
    (httpsConnection.getSSLSession()).getPeerCertificateChain();
    } catch (javax.net.ssl.SSLPeerUnverifiedException e) {
    System.err.println("Unable to obtain peer credentials");
    e.printStackTrace();
    System.exit(-1);
    String peerCertDN =
    peerCerts[peerCerts.length - 1].getSubjectDN().getName();
    peerCertDN = peerCertDN.toLowerCase();
    if (peerCertDN.lastIndexOf("cn=" + hostname) == -1) {
    System.out.println("Certificate for " + hostname +
    " is issued to " + peerCertDN);
    System.out.println("Aborting connection");
    System.exit(-1);
    try {
    HTTPResponse rsp = httpsConnection.Get("/");
    System.out.println("Server Response: ");
    System.out.println(rsp);
    } catch (Exception e) {
    System.out.println("Exception occured during Get");
    e.printStackTrace();
    System.exit(-1);
    ================================================================
    C:\j2sdk1.4.2_09\bin\javaw.exe -client -classpath "D:\eclipse\workspace\OC4JClient\OC4JClient\classes;D:\eclipse\workspace\jdev\extensions\.jar;C:\Documents and Settings\nilesh_bafna\Desktop\Nitin\lib\jssl-1_1.jar;E:\product\10.1.3.1\OracleAS_1\j2ee\home\lib\http_client.jar;E:\product\10.1.3.1\OracleAS_1\jlib\javax-ssl-1_1.jar" -Djava.protocol.handler.pkgs=HTTPClient -Djavax.net.debug=ssl -Djavax.net.ssl.keyStore=F:/oc4jcert/client.keystore -Djavax.net.ssl.keyStorePassword=welcome1 -Djavax.net.ssl.trustStore=F:/oc4jcert/client.keystore -Djavax.net.ssl.trustStorePassword=welcome1 -DOracle.ssl.defaultCipherSuites=SSL_RSA_WITH_RC4_128_MD5 SSLSocketClientWithClientAuth ps4372.persistent.co.in 443 F:/oc4jcert/client.keystore welcome1
    keyStore is : F:/oc4jcert/client.keystore
    keyStore type is : jks
    init keystore
    init keymanager of type SunX509
    found key for : oracle-client
    chain [0] = [
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    87fcc8e9 0ffcef8e 61f3be10 be7c9715 2792849b 3bbdeb1c cc76b337 4b82bbab
    86972c63 9af3adfd 35b5df99 9078a0d1 6dc760d8 0549a95a bfa7648a 9eadd326
    a6bc4b61 d8f8b42f 44e0b178 ff1dee20 db8406cd d800c26a 9c5a6ed9 4d6f2aef
    bc919814 3b46be39 e129280c e83afe12 c9d4e3d7 fb5787b1 d98bed4a 4f0833d5
    Validity: [From: Thu Jan 18 21:18:14 GMT+05:30 2007,
                   To: Wed Apr 18 21:18:14 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af96be]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 41 47 35 41 90 10 E3 77 A7 F3 F5 81 37 49 4F 57 AG5A...w....7IOW
    0010: 01 11 82 A2 FB 69 46 E8 18 6C EE 11 23 A6 67 2E .....iF..l..#.g.
    0020: 68 4D D6 A6 E7 09 45 24 58 18 9A E5 44 49 10 9B hM....E$X...DI..
    0030: F1 EC 99 4A 45 5F A4 4F 71 3F 05 3D 45 29 42 CD ...JE_.Oq?.=E)B.
    0040: 11 87 DA 0C AA DC 55 4E CF 22 4A 94 85 CB E5 EB ......UN."J.....
    0050: BA E1 10 D2 C8 80 2C 6B 65 94 13 01 1F 6E 18 C3 ......,ke....n..
    0060: 87 33 8C 65 C7 03 16 03 24 FB 0D B0 6D D8 E7 AA .3.e....$...m...
    0070: A1 A5 48 90 0D D6 8C 47 50 2A AA 7C 7B 14 E5 B7 ..H....GP*......
    trustStore is: F:\oc4jcert\client.keystore
    trustStore type is : jks
    init truststore
    adding as trusted cert:
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Algorithm: RSA; Serial number: 0x45af96be
    Valid from Thu Jan 18 21:18:14 GMT+05:30 2007 until Wed Apr 18 21:18:14 GMT+05:30 2007
    adding as trusted cert:
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Algorithm: RSA; Serial number: 0x45af95dc
    Valid from Thu Jan 18 21:14:28 GMT+05:30 2007 until Wed Apr 18 21:14:28 GMT+05:30 2007
    init context
    trigger seeding of SecureRandom
    done seeding SecureRandom
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1152299454 bytes = { 41, 212, 166, 48, 109, 77, 185, 232, 204, 95, 158, 141, 60, 96, 196, 172, 49, 19, 49, 22, 222, 234, 47, 76, 27, 130, 5, 176 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    main, WRITE: TLSv1 Handshake, length = 73
    main, WRITE: SSLv2 client hello message, length = 98
    main, READ: TLSv1 Handshake, length = 839
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1152299454 bytes = { 206, 186, 162, 116, 179, 72, 44, 198, 189, 25, 70, 227, 170, 235, 83, 186, 152, 49, 194, 222, 248, 3, 191, 170, 248, 95, 134, 35 }
    Session ID: {69, 175, 178, 190, 47, 141, 131, 115, 241, 226, 39, 29, 241, 65, 235, 165, 57, 40, 52, 85, 68, 85, 68, 84, 108, 141, 1, 125, 193, 191, 158, 208}
    Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    6f24d75b 96919725 ad6ea93a cab0bd96 a49d2f3c e14f5c09 0e228e36 de64e0f2
    f2b82740 1653bdb4 5024d281 21ed8c4c 89bc322b 4dc9ffb2 0e97cd95 16e6fe1e
    380340c9 f3c67e2c 18d06461 f4f30eaf 4394716e 7bc66d80 810a9cb5 9c168b36
    cdd99919 67074ebc edebf02e ebf0accb 2193bc38 7ae1cdda af5ff300 ed0e7763
    Validity: [From: Thu Jan 18 21:14:28 GMT+05:30 2007,
                   To: Wed Apr 18 21:14:28 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af95dc]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 05 4E EE 12 5B DD 7F 26 92 37 67 C9 D0 73 46 4D .N..[..&.7g..sFM
    0010: 7E A5 1E 67 38 06 D9 5F 9F B7 2F E8 F6 9E BF 88 ...g8.._../.....
    0020: 01 31 7D EA 42 5E 4F 9E D7 8F DA 9F 94 A5 EF 47 .1..B^O........G
    0030: E3 E9 BA DE 94 15 C6 03 DE C9 C0 7D CE 58 C0 27 .............X.'
    0040: 0F 1A 66 EC 73 53 5D 1D DE 7E FA 35 15 E0 2A CC ..f.sS]....5..*.
    0050: C9 74 CC 58 E9 B6 2F 68 A0 89 2B F3 E6 61 7D E1 .t.X../h..+..a..
    0060: 21 AF BE E8 83 49 B1 BD 36 C5 2D 1B 0D A1 0E 63 !....I..6.-....c
    0070: 02 4A 82 71 B0 E1 9C AD 55 67 F9 17 A5 96 18 EB .J.q....Ug......
    Found trusted certificate:
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    6f24d75b 96919725 ad6ea93a cab0bd96 a49d2f3c e14f5c09 0e228e36 de64e0f2
    f2b82740 1653bdb4 5024d281 21ed8c4c 89bc322b 4dc9ffb2 0e97cd95 16e6fe1e
    380340c9 f3c67e2c 18d06461 f4f30eaf 4394716e 7bc66d80 810a9cb5 9c168b36
    cdd99919 67074ebc edebf02e ebf0accb 2193bc38 7ae1cdda af5ff300 ed0e7763
    Validity: [From: Thu Jan 18 21:14:28 GMT+05:30 2007,
                   To: Wed Apr 18 21:14:28 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af95dc]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 05 4E EE 12 5B DD 7F 26 92 37 67 C9 D0 73 46 4D .N..[..&.7g..sFM
    0010: 7E A5 1E 67 38 06 D9 5F 9F B7 2F E8 F6 9E BF 88 ...g8.._../.....
    0020: 01 31 7D EA 42 5E 4F 9E D7 8F DA 9F 94 A5 EF 47 .1..B^O........G
    0030: E3 E9 BA DE 94 15 C6 03 DE C9 C0 7D CE 58 C0 27 .............X.'
    0040: 0F 1A 66 EC 73 53 5D 1D DE 7E FA 35 15 E0 2A CC ..f.sS]....5..*.
    0050: C9 74 CC 58 E9 B6 2F 68 A0 89 2B F3 E6 61 7D E1 .t.X../h..+..a..
    0060: 21 AF BE E8 83 49 B1 BD 36 C5 2D 1B 0D A1 0E 63 !....I..6.-....c
    0070: 02 4A 82 71 B0 E1 9C AD 55 67 F9 17 A5 96 18 EB .J.q....Ug......
    *** CertificateRequest
    Cert Types: RSA, DSS,
    Cert Authorities:
    <CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US>
    *** ServerHelloDone
    matching alias: oracle-client
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: SunJSSE RSA public key:
    public exponent:
    010001
    modulus:
    87fcc8e9 0ffcef8e 61f3be10 be7c9715 2792849b 3bbdeb1c cc76b337 4b82bbab
    86972c63 9af3adfd 35b5df99 9078a0d1 6dc760d8 0549a95a bfa7648a 9eadd326
    a6bc4b61 d8f8b42f 44e0b178 ff1dee20 db8406cd d800c26a 9c5a6ed9 4d6f2aef
    bc919814 3b46be39 e129280c e83afe12 c9d4e3d7 fb5787b1 d98bed4a 4f0833d5
    Validity: [From: Thu Jan 18 21:18:14 GMT+05:30 2007,
                   To: Wed Apr 18 21:18:14 GMT+05:30 2007]
    Issuer: CN=ps4372.persistent.co.in, OU=Marketing, O=Oracle, L=Atlanta, ST=Georgia, C=US
    SerialNumber: [    45af96be]
    Algorithm: [MD5withRSA]
    Signature:
    0000: 41 47 35 41 90 10 E3 77 A7 F3 F5 81 37 49 4F 57 AG5A...w....7IOW
    0010: 01 11 82 A2 FB 69 46 E8 18 6C EE 11 23 A6 67 2E .....iF..l..#.g.
    0020: 68 4D D6 A6 E7 09 45 24 58 18 9A E5 44 49 10 9B hM....E$X...DI..
    0030: F1 EC 99 4A 45 5F A4 4F 71 3F 05 3D 45 29 42 CD ...JE_.Oq?.=E)B.
    0040: 11 87 DA 0C AA DC 55 4E CF 22 4A 94 85 CB E5 EB ......UN."J.....
    0050: BA E1 10 D2 C8 80 2C 6B 65 94 13 01 1F 6E 18 C3 ......,ke....n..
    0060: 87 33 8C 65 C7 03 16 03 24 FB 0D B0 6D D8 E7 AA .3.e....$...m...
    0070: A1 A5 48 90 0D D6 8C 47 50 2A AA 7C 7B 14 E5 B7 ..H....GP*......
    JsseJCE: Using JSSE internal implementation for cipher RSA/ECB/PKCS1Padding
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 236, 206, 185, 158, 75, 201, 230, 16, 170, 40, 193, 70, 188, 134, 36, 134, 14, 20, 191, 121, 246, 8, 7, 2, 137, 66, 166, 10, 185, 246, 104, 154, 27, 82, 161, 133, 11, 130, 11, 130, 71, 84, 155, 165, 239, 227 }
    main, WRITE: TLSv1 Handshake, length = 763
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 EC CE B9 9E 4B C9 E6 10 AA 28 C1 46 BC 86 ......K....(.F..
    0010: 24 86 0E 14 BF 79 F6 08 07 02 89 42 A6 0A B9 F6 $....y.....B....
    0020: 68 9A 1B 52 A1 85 0B 82 0B 82 47 54 9B A5 EF E3 h..R......GT....
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 45 AF B2 BE 29 D4 A6 30 6D 4D B9 E8 CC 5F 9E 8D E...)..0mM..._..
    0010: 3C 60 C4 AC 31 13 31 16 DE EA 2F 4C 1B 82 05 B0 <`..1.1.../L....
    Server Nonce:
    0000: 45 AF B2 BE CE BA A2 74 B3 48 2C C6 BD 19 46 E3 E......t.H,...F.
    0010: AA EB 53 BA 98 31 C2 DE F8 03 BF AA F8 5F 86 23 ..S..1......._.#
    Master Secret:
    0000: CA 5C BA B3 D0 C9 26 A9 3A 06 08 8F 27 2E CE 17 .\....&.:...'...
    0010: 93 98 BC DF EF 78 2A 99 DB 3E 50 3B 01 D1 84 5F .....x*..>P;..._
    0020: 28 80 CE 7C 7C C1 12 A4 11 F6 33 9B 2E D9 6F BE (.........3...o.
    Client MAC write Secret:
    0000: 80 FF CE 99 7C 45 4C D8 60 FA 40 79 A2 A4 36 7C .....EL.`[email protected].
    Server MAC write Secret:
    0000: 2D F1 A0 A8 ED A1 7B DD 89 A5 01 90 43 BF F1 19 -...........C...
    Client write key:
    0000: E1 3F 33 54 D3 C5 3A 26 4A 41 65 DA AC 44 3B 28 .?3T..:&JAe..D;(
    Server write key:
    0000: C5 08 52 AE A9 0A 4F D0 AD 54 49 C6 4E 2F 9C 4E ..R...O..TI.N/.N
    ... no IV for cipher
    JsseJCE: Using JSSE internal implementation for cipher RSA/ECB/PKCS1Padding
    *** CertificateVerify
    main, WRITE: TLSv1 Handshake, length = 134
    main, WRITE: TLSv1 Change Cipher Spec, length = 1
    main, handling exception: java.net.SocketException: Software caused connection abort: socket write error
    main, SEND TLSv1 ALERT: fatal, description = unexpected_message
    main, WRITE: TLSv1 Alert, length = 2
    Exception sending alert: java.net.SocketException: Software caused connection abort: socket write error
    main, called closeSocket()
    IOException in getSession(): java.net.SocketException: Software caused connection abort: socket write error
    Unable to obtain peer credentials
    javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated
         at com.sun.net.ssl.internal.ssl.SSLSessionImpl.getPeerCertificateChain(DashoA12275)
         at SSLSocketClientWithClientAuth.main(SSLSocketClientWithClientAuth.java:56)
    Process exited with exit code -1.
    =====================================================
    I think this is the problem with ciphers. So can anybody please help me with this!!!. This is very urgent!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
    Thanks in advance
    Nilesh

    Thanks for your prompt reply I was able to make it run. Actually I am using the same keystore and truststore at both the client and the server end. I added those properties in opmn.xml as startup parameters.
    I have another query I am using JDev to create a client proxy for my webservice that is deployed in OC4J. I have setup OC4J in 2 way SSL (mutual authentication)
    When I invoke my client proxy with these system properties set
    System.setProperty("javax.net.ssl.keyStore",keyStore);
    System.setProperty("javax.net.ssl.keyStorePassword", keyStorePassword);
    System.setProperty("javax.net.ssl.trustStore", trustStore);
    System.setProperty("javax.net.ssl.trustStorePassword",trustStorePassword);
    System.setProperty("javax.net.ssl.keyStoreType","JKS");
    System.setProperty("javax.net.ssl.trustStoreType","JKS");
    I get an exception in the log.xml which is
    <MSG_TEXT>IOException in ServerSocketAcceptHandler$AcceptHandlerHorse:run</MSG_TEXT>
    <SUPPL_DETAIL><![CDATA[javax.net.ssl.SSLProtocolException: handshake alert: no_certificate
                at com.sun.net.ssl.internal.ssl.ServerHandshaker.handshakeAlert(ServerHandshaker.java:1031)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:1535)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:863)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1025)
                at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1038)
                at oracle.oc4j.network.ServerSocketAcceptHandler.doSSLHandShaking(ServerSocketAcceptHandler.java:250)
                at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:868)
                at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
                at java.lang.Thread.run(Thread.java:595)
    ]]></SUPPL_DETAIL>
    Isn't setting these properties enough for sending a client certificate. Please help!!!!
    Thanks,
    Nilesh.

  • Problem in Authenticating Clients using SSL certificates in EP 7.0

    Hi all,
    Our team is configuring client authentication using ssl certificates to Enterprise Portal 7.0. We have exhausted our search on SDN and have also brought SAP on board to resolve this issue.
    We have completed our configuration as defined in following links
    http://help.sap.com/saphelp_nw04/helpdata/en/8a/8bc061dcf64638aa695f250ce7ca78/content.htm
    http://help.sap.com/saphelp_nw2004s/helpdata/en/b0/881e3e3986f701e10000000a114084/content.htm
    and SAP note 583439.
    But once a client types in the portal URL a message is shown that your certificate will be mapped to your user. Although we have manually mapped our certificate to a particular user but every time it asks for user ID and password.
    So in short it dosent authenticate users on their certicates.
    Following are snaps that I have taken from my default logs.
    Latest snap.
    Date , Time , Message , Severity , Category , Location , Application , User
    02/27/2007 , 15:14:28:296 , ssl_debug(74): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:296 , ssl_debug(74): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:296 , ssl_debug(74): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(74): Wrote 147 bytes in 1 records, 126 bytes net, 126 average. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(74): Read 672 bytes in 1 records, 651 bytes net, 651 average. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(74): Sending alert: Alert Warning: close notify , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(74): Shutting down SSL layer... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Wrote 9523 bytes in 24 records, 9019 bytes net, 375 average. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Read 11234 bytes in 21 records, 10793 bytes net, 513 average. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Sending alert: Alert Warning: close notify , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:281 , ssl_debug(73): Shutting down SSL layer... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:28:250 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:27:953 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:27:921 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:27:624 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:27:593 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:27:296 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:27:265 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:26:952 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:26:921 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:26:624 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:26:593 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:26:296 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:26:264 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:25:967 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:25:936 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:25:623 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:25:592 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:25:295 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:25:264 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:24:967 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:24:936 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:24:639 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:24:607 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:24:295 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:24:264 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:23:967 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:23:935 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:23:638 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:23:607 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:23:310 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:23:279 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:22:966 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:22:935 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:22:638 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:22:607 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:22:310 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:22:278 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:21:981 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:21:950 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:21:637 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:21:606 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:21:309 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:21:278 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:20:981 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:20:950 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:20:653 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:20:621 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:20:309 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:20:278 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:19:981 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:19:949 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:19:652 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:19:621 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:19:324 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:19:293 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:18:980 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:18:949 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:18:652 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:18:621 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:18:324 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:18:292 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:17:995 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:17:964 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:17:652 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:17:620 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:17:323 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:17:292 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:16:995 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:16:964 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:16:667 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:16:635 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:16:323 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:16:292 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:15:995 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:15:963 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:15:666 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:15:635 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:15:322 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:15:291 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:14:979 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:14:963 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:14:635 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:14:619 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:14:291 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:14:275 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:947 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:931 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:603 , ssl_debug(74): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:587 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Read 153 bytes in 3 records, wrote 130 bytes in 3 records. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Handshake completed, statistics: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Session added to session cache. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Received finished message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Received change_cipher_spec message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Sending finished message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:259 , ssl_debug(74): Sending change_cipher_spec message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Selecting CompressionMethod: NULL , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Selecting CipherSuite: SSL_RSA_WITH_RC4_128_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Sending server_hello handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Resuming previous session... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Client is trying to resume session 79:5C:C5:27:04:EB:FC:68... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Client requested SSL version 3.0, selecting version 3.0. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Received v3 client_hello handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:13:243 , ssl_debug(74): Starting handshake (iSaSiLk 3.06)... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:12:462 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:12:118 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:11:774 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:11:446 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:11:102 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:10:758 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:10:414 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:10:086 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:09:742 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:09:398 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:09:054 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:08:726 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:08:382 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:08:038 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:07:694 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:07:366 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:07:022 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:06:678 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:06:334 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:06:006 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:05:662 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:05:318 , ssl_debug(73): Exception reading SSL message: java.net.SocketTimeoutException: Read timed out , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Read 153 bytes in 3 records, wrote 130 bytes in 3 records. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Handshake completed, statistics: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Session added to session cache. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Received finished message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Received change_cipher_spec message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Sending finished message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Sending change_cipher_spec message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Selecting CompressionMethod: NULL , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Selecting CipherSuite: SSL_RSA_WITH_RC4_128_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Sending server_hello handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Resuming previous session... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Client is trying to resume session 79:5C:C5:27:04:EB:FC:68... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Client requested SSL version 3.0, selecting version 3.0. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Received v3 client_hello handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:04:834 , ssl_debug(73): Starting handshake (iSaSiLk 3.06)... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Wrote 0 bytes in 0 records, 0 bytes net, 0 average. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Read 0 bytes in 0 records, 0 bytes net, 0 average. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Shutting down SSL layer... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:286 , ssl_debug(72): Exception reading SSL message: java.io.EOFException: Connection closed by remote host. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Read 943 bytes in 3 records, wrote 861 bytes in 3 records. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Handshake completed, statistics: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Session added to session cache. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Sending finished message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Sending change_cipher_spec message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Received finished message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Received change_cipher_spec message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , Exiting method , Path ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , oid: OBJECT ID = SubjectKeyIdentifier , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , Certificate: Version: 3
    Serial number: 4123385933
    Signature algorithm: md5WithRSAEncryption (1.2.840.113549.1.1.4)
    Issuer: CN=usmdlsdowa123.dow.com,OU=JV,O=Dow,L=Midland,C=US
    Valid not before: Tue Feb 20 09:17:00 EST 2007
          not after: Wed Feb 20 09:17:00 EST 2008
    Subject: CN=nai2626,OU=J V,O=DOW,L=Midland,ST=MI,C=US
    RSA public key (1024 bits):
    public exponent: 10001
    modulus: c1f13eb65d6d1f934c6504427dedfd963284979fd61e5d64ac8de1c647f85085f84e173d3bee65837aa97030ebfa6b9521e042b1244de3444e7e82a26a3542a419d6f0bbf276b71e0fb3083a5ed8353852816deec7dd9ceb5ded748ec4a52cb068af1a5e93299f882ee9cb531a60cb0e4b77372c832556e8d993a601d7214741
    Certificate Fingerprint (MD5)  : BD:B4:9E:51:A9:FA:8B:9B:40:5B:85:6E:5A:CC:B1:68
    Certificate Fingerprint (SHA-1): 4B:BB:43:8C:CC:DC:A1:92:56:40:CE:0B:8E:88:DA:28:EC:2A:46:52
    Extensions: 1
    , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): ChainVerifier: Found a trusted certificate, returning true , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 ,  Not after: Wed Feb 20 09:17:00 EST 2008 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 ,  Not before: Tue Feb 20 09:17:00 EST 2007 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 ,  Serial: f5c5e04d , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 ,  Issuer: CN=usmdlsdowa123.dow.com,OU=JV,O=Dow,L=Midland,C=US , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 ,  Subject: CN=nai2626,OU=J V,O=DOW,L=Midland,ST=MI,C=US , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , cert [0 of 1] , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:239 , Entering method with ([Ljava.security.cert.X509Certificate;@7bc735, iaik.security.ssl.SSLTransport@539802) , Path ,  , com.sap.engine.services.ssl.verifyChain () ,  ,
    02/27/2007 , 15:14:03:239 , ssl_debug(72): Received certificate_verify handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Received client_key_exchange handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Client sent a 1024 bit RSA certificate, chain has 1 elements. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Received certificate handshake message with client certificate. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Sending server_hello_done handshake message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Sending certificate_request handshake message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Sending certificate handshake message with server certificate... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Selecting CompressionMethod: NULL , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Selecting CipherSuite: SSL_RSA_WITH_RC4_128_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Sending server_hello handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): NULL , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): CompressionMethods supported by the client: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_DHE_DSS_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_EXPORT_WITH_RC4_40_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_EXPORT1024_WITH_RC4_56_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_WITH_3DES_EDE_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_WITH_RC4_128_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): SSL_RSA_WITH_RC4_128_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): CipherSuites supported by the client: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Creating new session 79:5C:C5:27:04:EB:FC:68... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Client requested SSL version 3.0, selecting version 3.0. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:224 , ssl_debug(72): Received v2 client hello message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:14:03:146 , ssl_debug(72): Starting handshake (iSaSiLk 3.06)... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:535 , Error in resource clean up for a disconnected client
    java.lang.NullPointerException
         at com.sap.engine.services.httpserver.dispatcher.Processor.closeConnection(Processor.java:1684)
         at com.sap.engine.services.httpserver.dispatcher.Processor.fail(Processor.java:518)
         at com.sap.engine.core.manipulator.TCPRunnableConnection.disposeConnection(TCPRunnableConnection.java:470)
         at com.sap.engine.core.manipulator.TCPRunnableConnection$CloseThread.run(TCPRunnableConnection.java:1031)
         at com.sap.engine.core.manipulator.TCPRunnableConnection.run(TCPRunnableConnection.java:525)
         at com.sap.engine.frame.core.thread.Task.run(Task.java:64)
         at com.sap.engine.core.thread.impl6.SingleThread.execute(SingleThread.java:78)
         at com.sap.engine.core.thread.impl6.SingleThread.run(SingleThread.java:148)
    , Error ,  , com.sap.engine.services.httpserver.dispatcher ,  ,
    02/27/2007 , 15:13:59:535 , ssl_debug(71): Closing transport... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:535 , Cannot get input and output streams from socket. ConnectionsManipulator is not initialized.
    [EXCEPTION]
    java.io.EOFException: Connection closed by remote host.
         at iaik.security.ssl.Utils.a(Unknown Source)
         at iaik.security.ssl.o.b(Unknown Source)
         at iaik.security.ssl.o.c(Unknown Source)
         at iaik.security.ssl.r.f(Unknown Source)
         at iaik.security.ssl.f.c(Unknown Source)
         at iaik.security.ssl.f.a(Unknown Source)
         at iaik.security.ssl.r.d(Unknown Source)
         at iaik.security.ssl.SSLTransport.startHandshake(Unknown Source)
         at iaik.security.ssl.SSLSocket.startHandshake(Unknown Source)
         at com.sap.engine.services.ssl.factory.SSLSocket.startHandshake(SSLSocket.java:139)
         at com.sap.engine.services.ssl.factory.SSLSocket.getInputStream(SSLSocket.java:257)
         at com.sap.engine.core.manipulator.TCPRunnableConnection.init(TCPRunnableConnection.java:324)
         at com.sap.engine.core.manipulator.TCPRunnableConnection.run(TCPRunnableConnection.java:524)
         at com.sap.engine.frame.core.thread.Task.run(Task.java:64)
         at com.sap.engine.core.thread.impl6.SingleThread.execute(SingleThread.java:78)
         at com.sap.engine.core.thread.impl6.SingleThread.run(SingleThread.java:148)
    , Error , /System/Network , com.sap.engine.core.manipulator.TCPRunnableConnection.init() ,  ,
    02/27/2007 , 15:13:59:535 , Handshake failed
    [EXCEPTION]
    java.io.EOFException: Connection closed by remote host.
         at iaik.security.ssl.Utils.a(Unknown Source)
         at iaik.security.ssl.o.b(Unknown Source)
         at iaik.security.ssl.o.c(Unknown Source)
         at iaik.security.ssl.r.f(Unknown Source)
         at iaik.security.ssl.f.c(Unknown Source)
         at iaik.security.ssl.f.a(Unknown Source)
         at iaik.security.ssl.r.d(Unknown Source)
         at iaik.security.ssl.SSLTransport.startHandshake(Unknown Source)
         at iaik.security.ssl.SSLSocket.startHandshake(Unknown Source)
         at com.sap.engine.services.ssl.factory.SSLSocket.startHandshake(SSLSocket.java:139)
         at com.sap.engine.services.ssl.factory.SSLSocket.getInputStream(SSLSocket.java:257)
         at com.sap.engine.core.manipulator.TCPRunnableConnection.init(TCPRunnableConnection.java:324)
         at com.sap.engine.core.manipulator.TCPRunnableConnection.run(TCPRunnableConnection.java:524)
         at com.sap.engine.frame.core.thread.Task.run(Task.java:64)
         at com.sap.engine.core.thread.impl6.SingleThread.execute(SingleThread.java:78)
         at com.sap.engine.core.thread.impl6.SingleThread.run(SingleThread.java:148)
    , Info ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:535 , ssl_debug(71): Shutting down SSL layer... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:535 , ssl_debug(71): Sending alert: Alert Fatal: handshake failure , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:535 , ssl_debug(71): IOException while handshaking: Connection closed by remote host. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Sending server_hello_done handshake message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Sending certificate_request handshake message... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Sending certificate handshake message with server certificate... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Selecting CompressionMethod: NULL , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Selecting CipherSuite: SSL_RSA_WITH_RC4_128_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Sending server_hello handshake message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): NULL , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): CompressionMethods supported by the client: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_DHE_DSS_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_EXPORT_WITH_RC4_40_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_EXPORT1024_WITH_RC4_56_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_WITH_DES_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_WITH_3DES_EDE_CBC_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_WITH_RC4_128_SHA , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): SSL_RSA_WITH_RC4_128_MD5 , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): CipherSuites supported by the client: , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Creating new session 65:0B:55:9C:7D:29:83:F8... , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Client requested SSL version 3.0, selecting version 3.0. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Received v2 client hello message. , Debug ,  , com.sap.engine.services.ssl ,  ,
    02/27/2007 , 15:13:59:504 , ssl_debug(71): Starting handshake (iSaSiLk 3.06)... , Debug ,  , com.sap.engine.services.ssl ,  ,
    Regards,
    Atif Mukhtar

    Atif,
    Did you get a solution to the problem you were having? We have a similar problem.
    Thanks,
    Dave

  • ISE Problem: EAP-TLS failed SSL/TLS handshake because of an unknown CA in the client certificates chain

    Hello, I´m stucked with this problem for 3 weeks now.
    I´m not able to configure the EAP-TLS autentication.
    In the "Certificate Store" of the ISE server I have Installed the Root, policy and the Issuing certificates as "trust for client authentication",and in the Local store I have a certificate issuing for the same issuing authority which sign the thw client ones.
    The ISE´s certificate has been issued with the "server Authentication certificate" template.
    The clients have installed the certificates  also the certificate chain.
    When I try to authenticate the wireless clients I allways get the same error: "     Authentication failed : 12514 EAP-TLS failed SSL/TLS handshake because of an unknown CA in the client certificates chain"
    and "OpenSSLErrorMessage=SSL alert
    code=0x230=560 ; source=local ; type=fatal ; message="Unknown CA - error self-signed certificate in chain",OpenSSLErrorStack=  1208556432:error:140890B2:SSL routines:SSL3_GET_CLIENT_CERTIFICATE:no certificate returned:s3_srvr.c:2720"
    I don´t know what else can I do.
    Thank you
    Jorge

    Hi Rik,
    the Below are the certificate details
    ISE Certificate Signed by XX-CA-PROC-06
    User PKI Signed by XX-CA-OTHER-08
    In ISE certificate Store i have the below certificates
    XX-CA-OTHER-08 signed by XX-CA-ROOT-04
    XX-CA-PROC-06 signed by XX-CA-ROOT-04
    XX-CA-ROOT-04 signed by XX-CA-ROOT-04
    ISE certificate signed by XX-CA-PROC-06
    I have enabled - 'Trust for client authentication' on all three certificates
    this is unchecked - 'Enable Validation of Certificate Extensions (accept only valid certificate)'
    when i check the certificates of current user in the Client PC this is how it shows.
    XX-CA-ROOT-04 is listed in Trusted root Certification Authority
    and XX-CA-PROC-06 and XX-CA-OTHER-08  are in Intermediate Certificate Authorities

  • X61 - Vista Business - Client Security Solution Error - There was a problem connecting to the TPM

    During startup my x61 has been displaying the following message, 'Client Security Solution' - "There was a problem connecting to the TPM (security device) ont his computer. It is possile that anti-virus or firewall software is blocking the connection. A missing or disabled device driver could also cause this problem. Please refer to the online documentation for more information".
    I have spent an extraordinary amount of time and effort to find identify the cause and a solution for this problem. It occurs whether or not virus software is enabled or disabled and numerous calls to Lenovo, Symantec, Kaspersky, and Microsoft have resulted in finger pointing and no answers. None of the vendors acknowledge the problem yet this same issue is a significant topic of concern as found in various blogs and 'help' sites. Lenovo thought it was hardware and changed the motherboard. Lenovo told me to call Microsoft since it was a Vista issue. Microsoft told me to call Lenovo since Vista Business was preinstalled on the machine. Lenovo told me to call Microsoft and so it goes. I removed Symantec's anti-virus and replaced it with Kaspersky.
    The strangest thing is that the module works intermitently and it seems that everytime a Lenovo update is performed (via Thinkvantage) the problem reoccurs for sometime.
    Does anyone out there have an understanding of the cause and a potential solution???

    I have the same problem on an X 60 platform, which only surfaced in the last two weeks subsequent to running all of the Lenovo updates.   Prior to this, I had reinstalled all programs, starting with the Recovery Disks for the Think Pad.  Everything, including start up, was exceptionally fast.  Once I ran the most recent BIOS updates, along with several others, this error message surfaced.  It is intermittent, however, and I have not noted an issue.
    In reviewing several other Message Boards, I have seen this issue raised several times.  Here is a link to a thread where the individual did achieve a solution through Lenovo, but their response is nonspecific as to what they did:   (http://forums.lenovo.com/lnv/board/message?board.id=T400_series_ThinkPads&message.id=7143&query.id=1...

  • Problem in using the sap script from 1 client to another

    Hi,
    I am working on a sap script which is developed in the 555 cliet(Quality) but now the error comes change to repository or cross client is not allowed.
    In order to change the script which i am working on i tried to copy that script in 333 client and created with the orignal script. I tried to copy the modified script (developed in 555) but it is copying that script.
    Plzz proivde me guideliness how to solve this problem.

    >
    ricx .s wrote:
    > Hi,
    >
    > I am working on a sap script which is developed in the 555 cliet(Quality) but now the error comes change to repository or cross client is not allowed.
    >
    > In order to change the script which i am working on i tried to copy that script in 333 client and created with the orignal script. I tried to copy the modified script (developed in 555) but it is copying that script.
    >
    > Plzz proivde me guideliness how to solve this problem.
    Hi there,
    Are clients 555 and 333 both on DEV Server? If so you may use transaction SCC1 to copy the form from one client to another. Just run SCC1 on the client where the sapscript form will be copied, indicate the source client, and search for the transport request number that contains your form.
    Also, where did you develop your form?
    Let me know.
    Regards.

  • URGENT : Reading a cert sent by the client

    Hi,
    I am using Apache/Jserv with JSSE 1.0.2 and JDK1.2.2
    No problems if I connect to a https site and retrieve the content through a servlet.
    When someone connects to my servlet through https protocol, then the client needs to send his certificate to my server. Then I need to read the contents of the certificate in my servlet code.
    Once I get the certificate I can use X509Certificate class to extract all the information.
    But how should I get certificate sent by the client in my code.
    Please help me...

    I am very sorry for the delay...
    I have solved the problem.
    Here is the solution for this problem.
    I have used Oracle's implementation of Java SSL. The following three
    files http_client.jar, javax-ssl-1_2.jar, jssl-1_2.jar
    should be in CLASSPATH.
    In httpd.conf add
    (1) SSLVerifyClient require
    (2) SSLCACertificateFile /path/file /*point to the CA file which can
    verify client certificate - typically a file called CA-bundle.crt. */
    (3) Add the following lines :
    <Location /servlet>
    SSLOptions StdEnvVars ExportCertData
    </Location>
    In jserv.conf
    (4) ApJServMount /servlet /root ( should be there by default )
    (5) ApJServEnvVar SSL_CLIENT_CERT MY_CLIENT_CERTIFICATE
    Here is a snippet of code:
    public class Hello extends HttpServlet
    public void doGet (HttpServletRequest request, HttpServletResponse
    response)
    throws ServletException, IOException
    PrintWriter out;
    String title = "Example Apache JServ Servlet";
    // set content type and other response header fields first
    response.setContentType("text/html");
    // then write the data of the response
    out = response.getWriter();
    // test client certificate fields
    String sCert =
    (String)request.getAttribute("org.apache.jserv.MY_CLIENT_CERTIFICATE");
    out.println("<HTML><HEAD><TITLE>");
    out.println(title);
    out.println("</TITLE></HEAD><BODY bgcolor=\"#FFFFFF\">");
    out.println("<H2> client Certificate , is " + sCert +
    "!<br>");
    java.security.cert.X509Certificate xCert =
    getX509Certificate(sCert);
    out.println("<H2> Subject DN, is " + xCert.getSubjectDN() +
    "!<br>");
    //Do whatever you want with the certificate.....
    out.println("</BODY></HTML>");
    out.close();
    private java.security.cert.X509Certificate
    getX509Certificate(java.lang.String trimmedCertificate )
    String beginCert = "-----BEGIN CERTIFICATE-----";
    String endCert = "-----END CERTIFICATE-----";
    int start = trimmedCertificate.indexOf(beginCert);
    int end = trimmedCertificate.indexOf(endCert);
    String mainCertificate =
    trimmedCertificate.substring(beginCert.length(), end);
    try
    byte data[];
    BASE64Decoder decoder = new BASE64Decoder();
    data = decoder.decodeBuffer(mainCertificate);
    CertificateFactory cF =
    CertificateFactory.getInstance("X509");
    ByteArrayInputStream bAIS = new ByteArrayInputStream(data);
    X509Certificate cert =
    (X509Certificate)cF.generateCertificate(bAIS);
    //Do whatever you want with the certificate.....
    bAIS.close();
    return cert;
    } catch(Exception ) {
    e.printStackTrace();
    return null;
    Please let me know if you want any information regarding this.
    my id is [email protected]

  • URGENT:Problem in a mapping with 8 tables in JOIN and using the DEDUP op.

    I have an urgent problem with a mapping: I must load data from 8 source tables (joined togheter) in a target table.
    Some data from 1 of the 8 tables have to be deduplicated, so I created a sort of staging table where I inserted the "cleaned" data, I mean, the deduplicated ones.
    I made it to make all the process faster.
    Then, I joined the 8 tabled, writing the join conditions in the operator properties, and connected the outputs into the fields of the target table.
    But..it does not work because this kind of mapping create a cartesian product.
    Then, I tried again with another mapping builted up in this way: after the joiner operator, I used the Match-Merge Operator and I load all data into a staging table exactly alike the target one, except for the PK (because it is a sequence). Then, I load the data from this staging table into the target one, and, of course, I connect to the target table also the sequence (the primary key). The first loading works fine (and load all the data as I expected).
    For the next loadings,I scheduled a pre-mapping process that truncate the staging table and re-load the new data.
    But..it does not work. I mean, It doesn't update the data previously loaded (or inser the new ones), but only insert the data, not considering the PK.
    So, my questions are as follow:
    1) Why loading the data directly from the joiner operator into the fact table doesn't work? Why does it generate a cartesian product??
    2) The "escamotage" to use the Match-Merge operator is correct? I have to admit that I didn't understand very well the behaviour of this operator...
    3) And, most of all, HOW CAN I LOAD MY DATA? I cannot find a way out....

    First of all, thanks for the answer!
    Yes, I inserted the proper join condition and in fact I saw that when WB generates the script it considers my join but, instead of using the fields in a single select statement, it builts up many sub-selects. Furthermore, it seems as it doesn't evaluate properly the fields coming from the source tables where I inserted the deduplicated data...I mean, the problems seems not to be the join condition, but the data not correctly deduplicated..

  • URGENT : Problem in DataSource usage in Client applIcation

    URGENT : Problem in DataSource usage in Client applIcation
    Hi ALL
    I have deployed a EJB(Session Bean) in Oracle-OC4J Container.I am using datasources, in my bean as well as in my client
    application.Here Client is deployed along with bean in container.
    I am using "ejb-location"JNDI Name inside Client to get connection.
    (Which is mentioned in datasource element of datasources.xml)
    For this i have configured datasources.xml also.
    If i use "oracle.jdbc.pool.OracleDataSource" in datasources.xml then ClassNotFoundException is coming.
    But i have included classes12.jar in home/lib directory
    But if i use "com.evermind.sql.ConnectionDataSource" then i am getting connection.But if i do some operations(Even
    setAutoCommit(false))its giving NULL PointerException.
    Why this is happening?
    Thanx in advance
    Venky

    Hi Venkastesh,
    There are two issues. If your entry is like this....
    location="microDS"
    xa-location="jdbc/xa/MicroXADS"
    ejb-location="MicroPool"
    ...then use ejb-location for database calls through ejb and location when you try to get through normal java client.
    This will help you.
    regards,
    Vijay
    null

Maybe you are looking for

  • Keynote and Audio Idiosynchysies on iPad when using AirPlay

    I have the latest version of Apple TV, iPad, and Keynote. We use it to project video via AirPlay on an Apple TV to projectors, and audio from the optical system of the apple TV to an external sound system. My problem is that when I play video files t

  • New College MBP - Need Some Windows Help

    Hope this is the right forum (?)! For those of you who run Windows on your Macs ... My son starts college next year - he's been on a Mac since age 3 (go figure).(We have 5 at home and 5 at work). I'm getting him a MBP 17" but he'll need Windows (whic

  • Serial connection to netra t1 105

    Hi, I have recently configured sun netra t105 using solaris 10. I can connect to it via a serial console and get a LOM. The issue is I cannot see any output or system console, not even OK prompt. I have tried using hyperterminal, tera term and send b

  • Deployment descriptor Preferences

    Hi All Was just curious to know whether its possible to have multiple values for a deployment descriptor property at design time which allows me to select one value at run time. ( something like drop down ) It will be great if someone could let me kn

  • Itune was not installed and i defaulted to pictures to open iphone how do i change default to itune or nothing?

    Itune was not installed and i defaulted to pictures to open iphone 5s in windows 8, how do i change default to itune or nothing?