WS Policy problem for encryption at proxy side

Hello ,
I'm using osb - weblogic 10g3 and I have problem to configure ws policy for encryption in my proxy.
I have configured weblogic reaml security to provide my keystore, also certificat path to register my trusted key
and PKI credential mapper .but I have always the same soap fault :
Trace:
java.security.cert.CertPathBuilderException: Security:090686The CertificateRegistry could not build a certificate path for the subject key identifier
My certif X509V3 public key
. This indicates that either someone is trying to access the server with an untrusted subject key identifier or that the administrator has forgotton to register a certificate with this subject key identifier in the CertificateRegistry.
Someone can help me to configure this step ?
The policy is enable at the proxy side. and the the registry is set to trust my certificate (.pem).
Thanks !

Hello ,
I'm using osb - weblogic 10g3 and I have problem to configure ws policy for encryption in my proxy.
I have configured weblogic reaml security to provide my keystore, also certificat path to register my trusted key
and PKI credential mapper .but I have always the same soap fault :
Trace:
java.security.cert.CertPathBuilderException: Security:090686The CertificateRegistry could not build a certificate path for the subject key identifier
My certif X509V3 public key
. This indicates that either someone is trying to access the server with an untrusted subject key identifier or that the administrator has forgotton to register a certificate with this subject key identifier in the CertificateRegistry.
Someone can help me to configure this step ?
The policy is enable at the proxy side. and the the registry is set to trust my certificate (.pem).
Thanks !

Similar Messages

  • WS Policy problem for encryption

    Hello,
    1- I'm using osb 10g3 and I have problems to configure ws policy for encryption.
    I have configured weblogic realm security to provide my keystore and also certificat path provider to register my trusted key
    and PKI credential mapper .but I have always the same soap fault :
    java.security.cert.CertPathBuilderException: [Security:090686]The CertificateRegistry could not build a certificate path for the subject key identifier
    My certif X509V3 public key
    . This indicates that either someone is trying to access the server with an untrusted subject key identifier or that the administrator has forgotton to register a certificate with this subject key identifier in the CertificateRegistry.
    Someone can help me to configure this step ?
    (i'm using soapui and for testing my proxy and the policy used is encrypt.xml policy
    Edited by: user11144716 on Jul 28, 2009 6:19 AM

    Can you post more details, like the annotations you used or the policy?

  • Adobe Reader 9.1 Printing Problem for Encrypted Documents

    Hi All.
    Have a client who is on a early 2008 MBP 15" running OSX 10.5.7, using a AEBSn set at 802.11n with a HP LaserJet 4000 Series printer connected to the AEBSn and working great.
    The client received an encrypted PDF document that seems to break the printing system when you try to print.
    I installed Reader 9.1, ran Disk Util, reset PRAM (for good measure) and restarted.
    Everything prints fine, except this document. The stall happens when it goes to the printer -- printer blinks as if its receiving the document but times out. Cancel the print job and try something else, no problems.
    I'm stumped.

    Guess no one can answer this.

  • How to handle HTTP-POST encrypted data for ECC Using proxy or RFC

    I have a scenario HTTP-POST ->PI->ECC.sender is HTTP Post  send encrypted data i need to handle the data and stored in to SAP ECC  with out decrypt using PI .what should i take for receiver  can i use inbound proxy or RFC  and how can handle the encrypted data  for decrypt.
    Regards
    Ravi

    1. my sender is HTTP POST . what should i configure in sender communication channel in SAP PI .like SOAP or HTTP .What are the parameters i need to pass .
    >>>
    If you are on PI 7.3 and above, configure the HTTP AAE adapter - Configuring the Java HTTP Adapter on the Sender Channel - Advanced Adapter Engine - SAP Library
    2.while using inbound proxy for encrypted data  i need  store the data in to table , the same proxy can i call  another outbound  service for decrypt  same data.
    >>>>
    Yes you can always a proxy within a proxy.

  • I have a problem with the indicator for power on the side of my HP DV6-1341el.

    I have a problem with the indicator for power on the side of my HP DV6-1341el. Insert the adapter's power jack on the notebook in front of the LED battery charging works, windows detects that the battery is charged, but if I use the diagnostic programs, they tell me they found that the computer is running on battery power and not AC mode.
    Where is the problem?
    I have also made the maneuver for the recognition by the operating system of the battery and does not seem to be there the problem.
    If I use the laptop without battery in AC mode happens that led to the side of the notebook blinks twice, three times and then goes off when I put the power jack.

    Go into the Device Manager. Expand the battery device, select the ACPI-Compliant Battery Control Method device, right-click it and select uninstall. After you have done that, right-click any device in the Device Manager and select scan for hardware changes. Your operating system will reinstall the  ACPI-Compliant Battery Control Method device. 
    Post your results whether they are negative or positive to keep us posted.
    ****Please click on Accept As Solution if a suggestion solves your problem. It helps others facing the same problem to find a solution easily****
    2015 Microsoft MVP - Windows Experience Consumer

  • Problem: KDC has no support for encryption type (14)

    hi, I have dealing the problem for long time and no response in bea forum.
    I feel very exhausted when checking mit's kerberos mailist and sun forum. Any try every method they provide but not success.
    first I generate the keytab using w2k's ktpass
    ktpass -princ HTTP/[email protected] -mapuser weblogic -pass weblogic -out dlsvr_keytab -crypto des-cbc-crc
    and it turn out to be successful.
    My W2KSP4 KDC Config is:
    c:\winnt\krb5.ini-----------------------------
    [libdefaults]
    default_realm = DLSVR.COM
    default_tkt_enctypes = des-cbc-crc
    default_tgs_enctypes = des-cbc-crc
    ticket_lifetime = 600
    [realms]
    DLSVR.COM = {
    kdc = 192.168.2.231
    admin_server = dlserver
    default_domain = DLSVR.COM
    [domain_realm]
    .dlsvr.com= DLSVR.COM
    [appdefaults]
    autologin = true
    forward = true
    forwardable = true
    encrypt = true
    i also set des type in AD Accout and also reset password after that
    i create my keytab using des-cbc-crc as you can see in the log below :
    <2005-11-8 ����06��09��39�� CST> <Debug> <SecurityDebug> <000000> <Found Negotiate with SPNEGO token>
    KeyTab: load() entry length: 50
    KeyTabInputStream, readName(): DLSVR.COM
    KeyTabInputStream, readName(): host
    KeyTabInputStream, readName(): weblogic
    KeyTab: load() entry length: 44
    KeyTabInputStream, readName(): dlsvr.com
    KeyTabInputStream, readName(): weblogic
    EType: sun.security.krb5.internal.crypto.DesCbcCrcEType
    crc32: e9889c7a
    crc32: 11101001100010001001110001111010
    KrbAsReq calling createMessage
    KrbAsReq in createMessage
    KrbAsReq etypes are: 1
    KrbKdcReq send: kdc=192.168.2.231 UDP:88, timeout=30000, number of retries =3, #bytes=216
    KDCCommunication: kdc=192.168.2.231 UDP:88, timeout=30000,Attempt =1, #bytes=216
    KrbKdcReq send: #bytes read=1217
    KrbKdcReq send: #bytes read=1217
    EType: sun.security.krb5.internal.crypto.DesCbcCrcEType
    crc32: 54c176ae
    crc32: 1010100110000010111011010101110
    KrbAsRep cons in KrbAsReq.getReply host/weblogicFound key for host/[email protected]
    Entered Krb5Context.acceptSecContext with state=STATE_NEW
    <2005-11-8 ����06��09��39�� CST> <Debug> <SecurityDebug> <000000> <GSS exception GSSException: Failure unspecified at GSS-API level (Mechanism level: KDC has no
    support for encryption type (14))
    GSSException: Failure unspecified at GSS-API level (Mechanism level: KDC has no support for encryption type (14))
    at sun.security.jgss.krb5.Krb5Context.acceptSecContext(Krb5Context.java:734)
    at sun.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:300)
    at sun.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:246)
    at weblogic.security.providers.utils.SPNEGONegotiateToken.getUsername(SPNEGONegotiateToken.java:371)
    at weblogic.security.providers.authentication.SinglePassNegotiateIdentityAsserterProviderImpl.assertIdentity(SinglePassNegotiateIdentityAsserterProvider
    Impl.java:201)
    at weblogic.security.service.PrincipalAuthenticator.assertIdentity(PrincipalAuthenticator.java:553)
    at weblogic.servlet.security.internal.CertSecurityModule.checkUserPerm(CertSecurityModule.java:104)
    at weblogic.servlet.security.internal.SecurityModule.beginCheck(SecurityModule.java:199)
    at weblogic.servlet.security.internal.CertSecurityModule.checkA(CertSecurityModule.java:86)
    at weblogic.servlet.security.internal.ServletSecurityManager.checkAccess(ServletSecurityManager.java:145)
    at weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletContext.java:3685)
    at weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java:2644)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:219)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:178)
    So i don't know why win2k's KDC not support the des-cbc-crc,
    Any Help or Clue woud be highly appreciated!
    david

    Exception was: javax.naming.AuthenticationException: KDC has no support for encryption type (14) [Root exception is KrbException: KDC has no support for encryption type (14)]
    at com.sco.tta.server.security.java14.KerberosAuth.login(KerberosAuth.java:286)
    at com.sco.tta.server.login.ADLoginAuthority.authenticate(ADLoginAuthority.java:39 0)
    Cause 2: This exception is thrown when using native ticket cache on some Windows platforms. Microsoft has added a new feature in which they no longer export the session keys for Ticket-Granting Tickets (TGTs). As a result, the native TGT obtained on Windows has an "empty" session key and null EType. The effected platforms include: Windows Server 2003, Windows 2000 Server Service Pack 4 (SP4) and Windows XP SP2.
    Solution 2: You need to update the Windows registry to disable this new feature. The registry key allowtgtsessionkey should be added--and set correctly--to allow session keys to be sent in the Kerberos Ticket-Granting Ticket.
    On the Windows Server 2003 and Windows 2000 SP4, here is the required registry setting:
    HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Kerberos\Parameters
    Value Name: allowtgtsessionkey
    Value Type: REG_DWORD
    Value: 0x01 ( default is 0 )
    By default, the value is 0; setting it to "0x01" allows a session key to be included in the TGT.

  • [svn] 863: Cleanup the jsp for some space issue that causes problem for proxy test on WAS .

    Revision: 863
    Author: [email protected]
    Date: 2008-03-19 11:39:05 -0700 (Wed, 19 Mar 2008)
    Log Message:
    Cleanup the jsp for some space issue that causes problem for proxy test on WAS. Update both trunk and 3.0.x branch.
    Modified Paths:
    blazeds/branches/3.0.x/qa/apps/qa-regress/remote/HttpXmlEchoService.jsp
    blazeds/trunk/qa/apps/qa-regress/remote/HttpXmlEchoService.jsp

    Revision: 863
    Author: [email protected]
    Date: 2008-03-19 11:39:05 -0700 (Wed, 19 Mar 2008)
    Log Message:
    Cleanup the jsp for some space issue that causes problem for proxy test on WAS. Update both trunk and 3.0.x branch.
    Modified Paths:
    blazeds/branches/3.0.x/qa/apps/qa-regress/remote/HttpXmlEchoService.jsp
    blazeds/trunk/qa/apps/qa-regress/remote/HttpXmlEchoService.jsp

  • I have been on the same problem for 2 days now.... it has become URGENT

    ==================
    CLIENT SIDE
    ==================
    try
    srvIntrface = (MyServerInterface) Naming.lookup("rmi://"+server+":1099/Interface");
    }catch(Exception e){System.out.println("clientForm, lookup: Error getting the remote service");}
    byte[] fileData = srvIntrface.getFile();
    This is how i connect to the interface on the client side... AND then get the file
    server variable - is the ip of the remote machine
    ==================
    SERVER SIDE
    ==================
    MyServer mySrvr = new MyServer();
    Naming.rebind("//localhost:1099/Interface",mySrvr);
    this is how i bind the interface to the server
    ================
    PROBLEM
    ================
    i am working on a LAN.... when i run the above codes on one of the machines e.g. machine1.... the machine1 works fine and can get the file from machine 2. but when i run it on machine 2 and try to get the file from machine 1 following exception occurs
    Connection refused to host: localhost; nested exception is: java.net.ConnectException: Connection refused: connect
    Please help

    Thank you for your responses....
    i do run the registry on both machines...
    as such
    "start rmiregistry 1099"
    plus i system.out the variable "server" with your suggestion.... it gives out the correct ip of the machines to be looked up!
    e.g.
    if i want to connect to 192.168.1.2.... the server variable is gives out the correct ip...
    i have been trying to solve this problem for a very long time... but can't seem to find a way around it...
    this is how i run my server and client
    java -Djava.rmi.server.codebase=file:/C:j2sdk1.4.2_04\bin/ -Djava.rmi.server.hostname=localhost
    -Djava.security.policy=java.policy MyServer
    java -Djava.rmi.server.codebase=file:/C:j2sdk1.4.2_04\bin/ -Djava.security.policy=java.policy MyClient
    my policy file is: just wanted to be very relaxed
    grant {
    permission java.net.SocketPermission "*:*","connect,accept,resolve";
    permission java.net.SocketPermission.AllPermission;
    permission java.security.AllPermission;
    permission java.io.FilePermission "c:\\j2sdk1.4.2_04/bin\\-","read,write,delete";
    Plz help

  • Problems while generating the proxy definition

    Hi Experts,
       I am facing the error " Problems while generating the Proxy Definition! ", when creating the proxy definition, for a specific URL.
    The URL to call the webservice is similar to "http://www3.XYZ.com/_vti_bin/newswebservice.asmx?WSDL" and is returning the appropriate XML code. Moreover accessing the webservice through browser, returns the expected response, too.
    From the NWDS side, where we are creating the proxy, again, everything is fine, because we have already created two proxy definitions, in similar fashion, but for different WSDL links.
    The only difference we are encountering is like, earlier the links were of type "www.abc.com/..." while the new URL is of type "www3.xyz.com/..." type. I hope this load balancing technique has hardly to do anything with it.
    Any pointers for possible reasons and solutions will be of much help.
    Regards,
    Akhil Mishra

    If you are consuming a web service in NWDS look below document and check if you are not missing any step:
    http://www.sdn.sap.com/irj/scn/index?rid=/library/uuid/f0cf9e42-ccb0-2c10-d0a4-f5aa8a79e19a

  • Policy Agent for JBoss

    Hi,
    I have installed SAM (together with S1DS, Web Server and Administration Server (from JES installer)).
    I have installed and configured Policy Agent for JBoss AS, but i'm getting a browser "Redirect loop" (Redirection limit for this URL exceeded. Unable to load the requested page. This may be caused by cookies that are blocked.) error after I login with a correct user/password combination when I try to access the sample application.
    My browser accepts cookies from all domains and I get no error in console.
    My AMAgent.properties looks like this:
    com.sun.identity.agents.config.user.mapping.mode = USER_ID
    com.sun.identity.agents.config.user.attribute.name = employeenumber
    com.sun.identity.agents.config.user.principal = false
    com.sun.identity.agents.config.user.token = UserToken
    com.sun.identity.agents.config.client.ip.header =
    com.sun.identity.agents.config.client.hostname.header =
    com.sun.identity.agents.config.load.interval = 0
    com.sun.identity.agents.config.locale.language = en
    com.sun.identity.agents.config.locale.country = US
    com.sun.identity.agents.config.organization.name = /
    com.sun.identity.agents.config.audit.accesstype = LOG_BOTH
    com.sun.identity.agents.config.log.disposition = ALL
    com.sun.identity.agents.config.remote.logfile = amAgent_11_126_14_20_8080.log
    com.sun.identity.agents.config.local.logfile = /home/ciuc/stuff/src/j2ee_agents/am_jboss_agent/agent_001/logs/audit/amAgent_11_126_14_20_8080.log
    com.sun.identity.agents.config.local.log.rotate = false
    com.sun.identity.agents.config.local.log.size = 52428800
    com.sun.identity.agents.config.webservice.enable = false
    com.sun.identity.agents.config.webservice.endpoint[0] =
    com.sun.identity.agents.config.webservice.process.get.enable = true
    com.sun.identity.agents.config.webservice.authenticator =
    com.sun.identity.agents.config.webservice.internalerror.content = WSInternalErrorContent.txt
    com.sun.identity.agents.config.webservice.autherror.content  = WSAuthErrorContent.txt
    com.sun.identity.agents.config.access.denied.uri =
    com.sun.identity.agents.config.login.form[0] =
    com.sun.identity.agents.config.login.error.uri[0] =
    com.sun.identity.agents.config.login.use.internal = true
    com.sun.identity.agents.config.login.content.file = FormLoginContent.txt
    com.sun.identity.agents.config.auth.handler[] =    
    com.sun.identity.agents.config.logout.handler[] =
    com.sun.identity.agents.config.verification.handler[] =
    com.sun.identity.agents.config.redirect.param = goto
    com.sun.identity.agents.config.login.url[0] = http://sam.domain:80/amserver/UI/Login
    com.sun.identity.agents.config.login.url.prioritized = true
    com.sun.identity.agents.config.agent.host =
    com.sun.identity.agents.config.agent.port =
    com.sun.identity.agents.config.agent.protocol =
    com.sun.identity.agents.config.login.attempt.limit = 0
    com.sun.identity.agents.config.sso.decode = true
    com.sun.identity.agents.config.amsso.cache.enable = true
    com.sun.identity.agents.config.cookie.reset.enable = false
    com.sun.identity.agents.config.cookie.reset.name[0] =
    com.sun.identity.agents.config.cookie.reset.domain[] = 
    com.sun.identity.agents.config.cookie.reset.path[] =
    com.sun.identity.agents.config.cdsso.enable = false
    com.sun.identity.agents.config.cdsso.redirect.uri = /agentapp/sunwCDSSORedirectURI
    com.sun.identity.agents.config.cdsso.cdcservlet.url[0] = http://dm-test-win-1:80/amserver/cdcservlet
    com.sun.identity.agents.config.cdsso.clock.skew = 0
    com.sun.identity.agents.config.cdsso.trusted.id.provider[0] = http://dm-test-win-1:80/amserver/cdcservlet
    com.sun.identity.agents.config.logout.application.handler[] =
    com.sun.identity.agents.config.logout.uri[] =
    com.sun.identity.agents.config.logout.request.param[] =
    com.sun.identity.agents.config.logout.introspect.enabled = false
    com.sun.identity.agents.config.logout.entry.uri[] =
    com.sun.identity.agents.config.fqdn.check.enable = true
    com.sun.identity.agents.config.fqdn.default = jbossAS.domain
    com.sun.identity.agents.config.fqdn.mapping[] =
    com.sun.identity.agents.config.legacy.support.enable = false
    com.sun.identity.agents.config.legacy.user.agent[0] = Mozilla/4.7*
    com.sun.identity.agents.config.legacy.redirect.uri = /agentapp/sunwLegacySupportURI
    com.sun.identity.agents.config.response.header[] =
    com.sun.identity.agents.config.redirect.attempt.limit = 0
    com.sun.identity.agents.config.port.check.enable = false
    com.sun.identity.agents.config.port.check.file = PortCheckContent.txt
    com.sun.identity.agents.config.port.check.setting[8080] = http
    com.sun.identity.agents.config.notenforced.uri[0] = /agentsample/public/*
    com.sun.identity.agents.config.notenforced.uri[1] = /agentsample/images/*
    com.sun.identity.agents.config.notenforced.uri[2] = /agentsample/styles/*
    com.sun.identity.agents.config.notenforced.uri[3] = /agentsample/index.html
    com.sun.identity.agents.config.notenforced.uri[4] = /agentsample
    com.sun.identity.agents.config.notenforced.uri.invert = false
    com.sun.identity.agents.config.notenforced.uri.cache.enable = true
    com.sun.identity.agents.config.notenforced.uri.cache.size = 1000
    com.sun.identity.agents.config.notenforced.ip[0] =
    com.sun.identity.agents.config.notenforced.ip.invert = false
    com.sun.identity.agents.config.notenforced.ip.cache.enable = true
    com.sun.identity.agents.config.notenforced.ip.cache.size = 1000
    com.sun.identity.agents.config.attribute.cookie.separator = |
    com.sun.identity.agents.config.attribute.date.format = EEE, d MMM yyyy hh:mm:ss z
    com.sun.identity.agents.config.attribute.cookie.encode = true
    com.sun.identity.agents.config.profile.attribute.fetch.mode = NONE
    com.sun.identity.agents.config.profile.attribute.mapping[] =
    com.sun.identity.agents.config.session.attribute.fetch.mode = NONE
    com.sun.identity.agents.config.session.attribute.mapping[] =
    com.sun.identity.agents.config.response.attribute.fetch.mode = NONE
    com.sun.identity.agents.config.response.attribute.mapping[] =
    com.sun.identity.agents.config.bypass.principal[0] =
    com.sun.identity.agents.config.default.privileged.attribute[0] = AUTHENTICATED_USERS
    com.sun.identity.agents.config.privileged.attribute.type[0] = Role
    com.sun.identity.agents.config.privileged.attribute.tolowercase[Role] = false
    com.sun.identity.agents.config.privileged.session.attribute[0] =
    com.sun.identity.agents.config.service.resolver = com.sun.identity.agents.jboss.v40.AmJBossAgentServiceResolver
    com.sun.identity.agents.app.username = amagent
    com.iplanet.am.service.secret = AQICJmGvlBWYuAYQndALuvNKiw==
    am.encryption.pwd = /mY/WidDT34aJtbcFS0pCKFEt6evPeTF
    com.sun.identity.client.encryptionKey= /mY/WidDT34aJtbcFS0pCKFEt6evPeTF
    com.iplanet.services.debug.level=error
    com.iplanet.services.debug.directory=/home/ciuc/stuff/src/j2ee_agents/am_jboss_agent/agent_001/logs/debug
    com.iplanet.am.cookie.name=iPlanetDirectoryPro
    com.iplanet.am.naming.url=http://sam.domain:80/amserver/namingservice
    com.iplanet.am.notification.url=http://jbossAS.domain:8080/agentapp/notification
    com.iplanet.am.session.client.polling.enable=false
    com.iplanet.am.session.client.polling.period=180
    com.iplanet.security.encryptor=com.iplanet.services.util.JCEEncryption
    com.iplanet.am.sdk.remote.pollingTime=1
    com.sun.identity.sm.cacheTime=1
    com.iplanet.am.localserver.protocol=http
    com.iplanet.am.localserver.host=jbossAS.domain
    com.iplanet.am.localserver.port=8080
    com.iplanet.am.server.protocol=http
    com.iplanet.am.server.host=sam.domain
    com.iplanet.am.server.port=80
    com.sun.identity.agents.server.log.file.name=amRemotePolicyLog
    com.sun.identity.agents.logging.level=BOTH
    com.sun.identity.agents.notification.enabled=true
    com.sun.identity.agents.notification.url=http://jbossAS.domain:8080/agentapp/notification
    com.sun.identity.agents.polling.interval=3
    com.sun.identity.policy.client.cacheMode=subtree
    com.sun.identity.policy.client.booleanActionValues=iPlanetAMWebAgentService|GET|allow|deny:iPlanetAMWebAgentService|POST|allow|deny
    com.sun.identity.policy.client.resourceComparators=serviceType=iPlanetAMWebAgentService|class=com.sun.identity.policy.plugins.HttpURLResourceName|wildcard=*|delimiter=/|caseSensitive=false
    com.sun.identity.policy.client.clockSkew=1011.126.14.20 is the computer where I have the JBoss installation.
    11.126.14.18 is the computer where I have SAM services.
    Do you have any idea why this error may occur?
    Thank you in advance,
    Cristi

    Hi,
    Thanks for your responses, I've included my AMAgent.properties below if you could take a look at it.
    I only seem to run into the problem when I authenticate if the following is set:
    com.sun.identity.agents.config.profile.attribute.fetch.mode = HTTP_HEADER
    If that is set to NONE then I can access the application fine, but if i use the HTTP_HEADER and attempt to pass information via the header I get stuck in the loop which results in the message <strong>".Redirection limit for this URL exceeded. Unable to load the requested page. This may be caused by cookies that are blocked."</strong>
    There is no helpful output in either my container log or the Policy Agent logs.
    The myHost.local. exists within my /etc/hosts file and using ping and other tools resolve fine.
    I am using JBOSS 4.2.2 on Linux (and windows).
    If anyone can help save my sanity it would be appreciated.
    com.sun.identity.agents.config.filter.mode = URL_POLICY
    com.sun.identity.agents.config.user.mapping.mode = USER_ID
    com.sun.identity.agents.config.user.attribute.name = employeenumber
    com.sun.identity.agents.config.user.principal = false
    com.sun.identity.agents.config.user.token = UserToken
    com.sun.identity.agents.config.load.interval = 0
    com.sun.identity.agents.config.locale.language = en
    com.sun.identity.agents.config.locale.country = US
    com.sun.identity.agents.config.audit.accesstype = LOG_NONE
    com.sun.identity.agents.config.log.disposition = REMOTE
    com.sun.identity.agents.config.remote.logfile = amAgent_8089.log
    com.sun.identity.agents.config.local.logfile = /usr/j2ee_agents/am_jboss_agent/agent_001/logs/audit/amAgent_8089.log
    com.sun.identity.agents.config.local.log.rotate = false
    com.sun.identity.agents.config.local.log.size = 52428800
    com.sun.identity.agents.config.webservice.enable = false
    com.sun.identity.agents.config.webservice.endpoint[0] =
    com.sun.identity.agents.config.webservice.process.get.enable = true
    com.sun.identity.agents.config.webservice.authenticator =
    com.sun.identity.agents.config.webservice.internalerror.content = WSInternalErrorContent.txt
    com.sun.identity.agents.config.webservice.autherror.content  = WSAuthErrorContent.txt
    com.sun.identity.agents.config.login.form[0] = /manager/AMLogin.html
    com.sun.identity.agents.config.login.form[1] = /host-manager/AMLogin.html
    com.sun.identity.agents.config.login.error.uri[0] = /manager/AMError.html
    com.sun.identity.agents.config.login.error.uri[1] = /host-manager/AMError.html
    com.sun.identity.agents.config.login.use.internal = true
    com.sun.identity.agents.config.login.content.file = FormLoginContent.txt
    com.sun.identity.agents.config.auth.handler[] =   
    com.sun.identity.agents.config.logout.handler[] =
    com.sun.identity.agents.config.verification.handler[] =
    com.sun.identity.agents.config.redirect.param = goto
    com.sun.identity.agents.config.login.url[0] = http://myHost.local:8080/amserver/UI/Login
    com.sun.identity.agents.config.login.url.prioritized = true
    com.sun.identity.agents.config.login.url.probe.enabled = true
    com.sun.identity.agents.config.login.url.probe.timeout = 2000
    com.sun.identity.agents.config.agent.host =
    com.sun.identity.agents.config.agent.port =
    com.sun.identity.agents.config.agent.protocol =
    com.sun.identity.agents.config.login.attempt.limit = 0
    com.sun.identity.agents.config.sso.decode = true
    com.sun.identity.agents.config.amsso.cache.enable = true
    com.sun.identity.agents.config.cookie.reset.enable = false
    com.sun.identity.agents.config.cookie.reset.name[0] =
    com.sun.identity.agents.config.cookie.reset.domain[] =
    com.sun.identity.agents.config.cookie.reset.path[] =
    com.sun.identity.agents.config.cdsso.enable = false
    com.sun.identity.agents.config.cdsso.redirect.uri = /agentapp/sunwCDSSORedirectURI
    com.sun.identity.agents.config.cdsso.cdcservlet.url[0] = http://myHost.local:8080/amserver/cdcservlet
    com.sun.identity.agents.config.cdsso.clock.skew = 0
    com.sun.identity.agents.config.cdsso.trusted.id.provider[0] = http://myHost.local:8080/amserver/cdcservlet
    com.sun.identity.agents.config.cdsso.secure.enable = false
    #com.sun.identity.agents.config.cdsso.domain[0] =
    com.sun.identity.agents.config.logout.application.handler[] =
    com.sun.identity.agents.config.logout.uri[] =
    com.sun.identity.agents.config.logout.request.param[] =
    com.sun.identity.agents.config.logout.introspect.enabled = false
    com.sun.identity.agents.config.logout.entry.uri[] =
    com.sun.identity.agents.config.fqdn.check.enable = true
    com.sun.identity.agents.config.fqdn.default = am.ufidev.local.
    com.sun.identity.agents.config.fqdn.mapping[] =
    com.sun.identity.agents.config.legacy.support.enable = false
    com.sun.identity.agents.config.legacy.user.agent[0] = Mozilla/4.7*
    com.sun.identity.agents.config.legacy.redirect.uri = /agentapp/sunwLegacySu<br />                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

  • KDC has no support for encryption type (14)

    I have come across a posting on "KDC has no support for encryption type (14)" - " http://www.webservertalk.com/message1277232.html"
    and believe that I am hitting the same problem. However, there is no solution. Can anybody help?
    I have done all the necessary steps suggested, including changing the registry and removing the unwanted SPN, but the error still there. The only different is probably I combined WebLogic and AD in one machine. But, does that make any difference?
    Client
    ====
    Name: ssoclient.ssow2k.com
    OS: Win XP SP2
    Server
    =====
    Name: ssow2kserver.ssow2k.com
    OS: Windows 2000 Advanced Server SP4
    WLS: BEA WebLogic 8.1.4
    <<Registry>>
    HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\Kerberos\Parameters
    Value Name: allowtgtsessionkey
    Value Type: REG_DWORD
    Value: 0x01
    The following is the WebLogic myserver log for your reference:
    ========================================================================================
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Resource: type=<url>, application=console, contextPath=/console, uri=/*>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Role:>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> < roleName: Admin>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> < roleName: Operator>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> < roleName: Deployer>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> < roleName: Monitor>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Built role expression of {Rol(Admin,Operator,Deployer,Monitor)}>
    ####<Apr 6, 2006 2:55:20 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): policy {Rol(Admin,Operator,Deployer,Monitor)} successfully deployed for resource type=<url>, application=console, contextPath=/console, uri=/*>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Resource: type=<url>, application=mySampleWebApp, contextPath=/mysamplewebapp, uri=/*, httpMethod=GET>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Role:>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> < roleName: DCMS_ROLE>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Built role expression of {Rol(DCMS_ROLE)}>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): policy {Rol(DCMS_ROLE)} successfully deployed for resource type=<url>, application=mySampleWebApp, contextPath=/mysamplewebapp, uri=/*, httpMethod=GET>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Resource: type=<url>, application=mySampleWebApp, contextPath=/mysamplewebapp, uri=/*, httpMethod=POST>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Role:>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> < roleName: DCMS_ROLE>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): Built role expression of {Rol(DCMS_ROLE)}>
    ####<Apr 6, 2006 2:55:22 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <main> <<WLS Kernel>> <> <000000> <Default Authorization deployPolicy(): policy {Rol(DCMS_ROLE)} successfully deployed for resource type=<url>, application=mySampleWebApp, contextPath=/mysamplewebapp, uri=/*, httpMethod=POST>
    ####<Apr 6, 2006 3:02:07 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <ExecuteThread: '14' for queue: 'weblogic.kernel.Default'> <<WLS Kernel>> <> <000000> < PrincipalAuthenticator.assertIdentity - Token Type: Authorization>
    ####<Apr 6, 2006 3:02:07 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <ExecuteThread: '14' for queue: ' weblogic.kernel.Default'> <<WLS Kernel>> <> <000000> <Found Negotiate with SPNEGO token>
    ####<Apr 6, 2006 3:02:08 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <ExecuteThread: '14' for queue: ' weblogic.kernel.Default'> <<WLS Kernel>> <> <000000> <GSS exception GSSException: Failure unspecified at GSS-API level (Mechanism level: KDC has no support for encryption type (14))
    GSSException: Failure unspecified at GSS-API level (Mechanism level: KDC has no support for encryption type (14))
    at sun.security.jgss.krb5.Krb5Context.acceptSecContext(Krb5Context.java:734)
    at sun.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:300)
    at sun.security.jgss.GSSContextImpl.acceptSecContext (GSSContextImpl.java:246)
    at weblogic.security.providers.utils.SPNEGONegotiateToken.getUsername(SPNEGONegotiateToken.java:371)
    at weblogic.security.providers.authentication.SinglePassNegotiateIdentityAsserterProviderImpl.assertIdentity (SinglePassNegotiateIdentityAsserterProviderImpl.java:201)
    at weblogic.security.service.PrincipalAuthenticator.assertIdentity(PrincipalAuthenticator.java:553)
    at weblogic.servlet.security.internal.CertSecurityModule.checkUserPerm (CertSecurityModule.java:104)
    at weblogic.servlet.security.internal.SecurityModule.beginCheck(SecurityModule.java:199)
    at weblogic.servlet.security.internal.CertSecurityModule.checkA(CertSecurityModule.java:86)
    at weblogic.servlet.security.internal.ServletSecurityManager.checkAccess(ServletSecurityManager.java:145)
    at weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletContext.java:3685)
    at weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java:2644)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:219)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:178)
    >
    ####<Apr 6, 2006 3:02:08 PM GMT+08:00> <Debug> <SecurityDebug> <ssow2kserver> <myserver> <ExecuteThread: '14' for queue: 'weblogic.kernel.Default'> <<WLS Kernel>> <> <000000> <Exception weblogic.security.providers.utils.NegotiateTokenException: GSSException: Failure unspecified at GSS-API level (Mechanism level: KDC has no support for encryption type (14))
    weblogic.security.providers.utils.NegotiateTokenException : GSSException: Failure unspecified at GSS-API level (Mechanism level: KDC has no support for encryption type (14))
    at weblogic.security.providers.utils.SPNEGONegotiateToken.getUsername(SPNEGONegotiateToken.java:419)
    at weblogic.security.providers.authentication.SinglePassNegotiateIdentityAsserterProviderImpl.assertIdentity(SinglePassNegotiateIdentityAsserterProviderImpl.java:201)
    at weblogic.security.service.PrincipalAuthenticator.assertIdentity (PrincipalAuthenticator.java:553)
    at weblogic.servlet.security.internal.CertSecurityModule.checkUserPerm(CertSecurityModule.java:104)
    at weblogic.servlet.security.internal.SecurityModule.beginCheck(SecurityModule.java :199)
    at weblogic.servlet.security.internal.CertSecurityModule.checkA(CertSecurityModule.java:86)
    at weblogic.servlet.security.internal.ServletSecurityManager.checkAccess(ServletSecurityManager.java:145)
    at weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletContext.java:3685)
    at weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java:2644)
    at weblogic.kernel.ExecuteThread.execute (ExecuteThread.java:219)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:178)
    >
    ========================================================================================
    The following are some krb5 packets captured. I suspected it is due to the encryption type used - RC4-HMAC:
    ========================================================================================
    KRB5 (AS-REQ)
    ============
    No. Time Source Destination Protocol Info
    125 10.301166 10.122.1.2 10.122.1.200 KRB5 AS-REQ
    Frame 125 (345 bytes on wire, 345 bytes captured)
    Arrival Time: Apr 6, 2006 13:49:54.848903000
    Time delta from previous packet: 0.008330000 seconds
    Time since reference or first frame: 10.301166000 seconds
    Frame Number: 125
    Packet Length: 345 bytes
    Capture Length: 345 bytes
    Protocols in frame: eth:ip:udp:kerberos
    Ethernet II, Src: 10.122.1.2 (00:0c:29:17:9a:be), Dst: Vmware_59:2c:e6 (00:0c:29:59:2c:e6)
    Destination: Vmware_59:2c:e6 (00:0c:29:59:2c:e6)
    Source: 10.122.1.2 (00:0c:29:17:9a:be)
    Type: IP (0x0800)
    Internet Protocol, Src: 10.122.1.2 (10.122.1.2), Dst: 10.122.1.200 (10.122.1.200)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    0000 00.. = Differentiated Services Codepoint: Default (0x00)
    .... ..0. = ECN-Capable Transport (ECT): 0
    .... ...0 = ECN-CE: 0
    Total Length: 331
    Identification: 0x0158 (344)
    Flags: 0x00
    0... = Reserved bit: Not set
    .0.. = Don't fragment: Not set
    ..0. = More fragments: Not set
    Fragment offset: 0
    Time to live: 128
    Protocol: UDP (0x11)
    Header checksum: 0x208d [correct]
    Source: 10.122.1.2 (10.122.1.2 )
    Destination: 10.122.1.200 (10.122.1.200)
    User Datagram Protocol, Src Port: 1075 (1075), Dst Port: kerberos (88)
    Source port: 1075 (1075)
    Destination port: kerberos (88)
    Length: 311
    Checksum: 0x1133 [correct]
    Kerberos AS-REQ
    Pvno: 5
    MSG Type: AS-REQ (10)
    padata: PA-ENC-TIMESTAMP PA-PAC-REQUEST
    Type: PA-ENC-TIMESTAMP (2)
    Type: PA-PAC-REQUEST (128)
    KDC_REQ_BODY
    Padding: 0
    KDCOptions: 40810010 (Forwardable, Renewable, Canonicalize, Renewable OK)
    Client Name (Principal): ssouser
    Realm: SSOW2K.COM
    Server Name (Service and Instance): krbtgt/SSOW2K.COM
    till: 2037-09-13 02:48:05 (Z)
    rtime: 2037-09-13 02:48:05 (Z)
    Nonce: 1870983219
    Encryption Types: rc4-hmac rc4-hmac-old rc4-md4 des-cbc-md5 des-cbc-crc rc4-hmac-exp rc4-hmac-old-exp
    Encryption type: rc4-hmac (23)
    Encryption type: rc4-hmac-old (-133)
    Encryption type: rc4-md4 (-128)
    Encryption type: des-cbc-md5 (3)
    Encryption type: des-cbc-crc (1)
    Encryption type: rc4-hmac-exp (24)
    Encryption type: rc4-hmac-old-exp (-135)
    HostAddresses: SSOCLIENT<20>
    KRB5 (AS-REP)
    ============
    No. Time Source Destination Protocol Info
    126 10.303156 10.122.1.200 10.122.1.2 KRB5 AS-REP
    Frame 126 (1324 bytes on wire, 1324 bytes captured)
    Arrival Time: Apr 6, 2006 13:49:54.850893000
    Time delta from previous packet: 0.001990000 seconds
    Time since reference or first frame: 10.303156000 seconds
    Frame Number: 126
    Packet Length: 1324 bytes
    Capture Length: 1324 bytes
    Protocols in frame: eth:ip:udp:kerberos
    Ethernet II, Src: Vmware_59:2c:e6 (00:0c:29:59:2c:e6), Dst: 10.122.1.2 (00:0c:29:17:9a:be)
    Destination: 10.122.1.2 (00:0c:29:17:9a:be)
    Source: Vmware_59:2c:e6 (00:0c:29:59:2c:e6)
    Type: IP (0x0800)
    Internet Protocol, Src: 10.122.1.200 (10.122.1.200), Dst: 10.122.1.2 (10.122.1.2)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    0000 00.. = Differentiated Services Codepoint: Default (0x00)
    .... ..0. = ECN-Capable Transport (ECT): 0
    .... ...0 = ECN-CE: 0
    Total Length: 1310
    Identification: 0x0a0f (2575)
    Flags: 0x00
    0... = Reserved bit: Not set
    .0.. = Don't fragment: Not set
    ..0. = More fragments: Not set
    Fragment offset: 0
    Time to live: 128
    Protocol: UDP (0x11)
    Header checksum: 0x1403 [correct]
    Source: 10.122.1.200 (10.122.1.200)
    Destination: 10.122.1.2 (10.122.1.2)
    User Datagram Protocol, Src Port: kerberos (88), Dst Port: 1075 (1075)
    Source port: kerberos (88)
    Destination port: 1075 (1075)
    Length: 1290
    Checksum: 0xb637 [correct]
    Kerberos AS-REP
    Pvno: 5
    MSG Type: AS-REP (11)
    Client Realm: SSOW2K.COM
    Client Name (Principal): ssouser
    Ticket
    enc-part rc4-hmac
    Encryption type: rc4-hmac (23)
    Kvno: 1
    enc-part: E3610239EACDD0E6D4E89AA7D81A355F6C93B95D95B13B56...
    KRB5 (TGS-REQ)
    ============
    No. Time Source Destination Protocol Info
    127 10.309350 10.122.1.2 10.122.1.200 KRB5 TGS-REQ
    Frame 127 (1307 bytes on wire, 1307 bytes captured)
    Arrival Time: Apr 6, 2006 13:49:54.857087000
    Time delta from previous packet: 0.006194000 seconds
    Time since reference or first frame: 10.309350000 seconds
    Frame Number: 127
    Packet Length: 1307 bytes
    Capture Length: 1307 bytes
    Protocols in frame: eth:ip:udp:kerberos
    Ethernet II, Src: 10.122.1.2 (00:0c:29:17:9a:be), Dst: Vmware_59:2c:e6 (00:0c:29:59:2c:e6)
    Destination: Vmware_59:2c:e6 (00:0c:29:59:2c:e6)
    Source: 10.122.1.2 (00:0c:29:17:9a:be)
    Type: IP (0x0800)
    Internet Protocol, Src: 10.122.1.2 (10.122.1.2), Dst: 10.122.1.200 (10.122.1.200)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    0000 00.. = Differentiated Services Codepoint: Default (0x00)
    .... ..0. = ECN-Capable Transport (ECT): 0
    .... ...0 = ECN-CE: 0
    Total Length: 1293
    Identification: 0x0159 (345)
    Flags: 0x00
    0... = Reserved bit: Not set
    .0.. = Don't fragment: Not set
    ..0. = More fragments: Not set
    Fragment offset: 0
    Time to live: 128
    Protocol: UDP (0x11)
    Header checksum: 0x1cca [correct]
    Source: 10.122.1.2 (10.122.1.2)
    Destination: 10.122.1.200 ( 10.122.1.200)
    User Datagram Protocol, Src Port: 1076 (1076), Dst Port: kerberos (88)
    Source port: 1076 (1076)
    Destination port: kerberos (88)
    Length: 1273
    Checksum: 0xd085 [correct]
    Kerberos TGS-REQ
    Pvno: 5
    MSG Type: TGS-REQ (12)
    padata: PA-TGS-REQ
    Type: PA-TGS-REQ (1)
    KDC_REQ_BODY
    Padding: 0
    KDCOptions: 40800000 (Forwardable, Renewable)
    Realm: SSOW2K.COM
    Server Name (Service and Instance): HTTP/ssow2kserver.ssow2k.com
    till: 2037-09-13 02:48:05 (Z)
    Nonce: 1871140380
    Encryption Types: rc4-hmac rc4-hmac-old rc4-md4 des-cbc-md5 des-cbc-crc rc4-hmac-exp rc4-hmac-old-exp
    Encryption type: rc4-hmac (23)
    Encryption type: rc4-hmac-old (-133)
    Encryption type: rc4-md4 (-128)
    Encryption type: des-cbc-md5 (3)
    Encryption type: des-cbc-crc (1)
    Encryption type: rc4-hmac-exp (24)
    Encryption type: rc4-hmac-old-exp (-135)
    KRB5 (TGS-REP)
    ============
    No. Time Source Destination Protocol Info
    128 10.310791 10.122.1.200 10.122.1.2 KRB5 TGS-REP
    Frame 128 (1290 bytes on wire, 1290 bytes captured)
    Arrival Time: Apr 6, 2006 13:49:54.858528000
    Time delta from previous packet: 0.001441000 seconds
    Time since reference or first frame: 10.310791000 seconds
    Frame Number: 128
    Packet Length: 1290 bytes
    Capture Length: 1290 bytes
    Protocols in frame: eth:ip:udp:kerberos
    Ethernet II, Src: Vmware_59:2c:e6 (00:0c:29:59:2c:e6), Dst: 10.122.1.2 (00:0c:29:17:9a:be)
    Destination: 10.122.1.2 (00:0c:29:17:9a:be)
    Source: Vmware_59:2c:e6 (00:0c:29:59:2c:e6)
    Type: IP (0x0800)
    Internet Protocol, Src: 10.122.1.200 (10.122.1.200), Dst: 10.122.1.2 (10.122.1.2)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    0000 00.. = Differentiated Services Codepoint: Default (0x00)
    .... ..0. = ECN-Capable Transport (ECT): 0
    .... ...0 = ECN-CE: 0
    Total Length: 1276
    Identification: 0x0a10 (2576)
    Flags: 0x00
    0... = Reserved bit: Not set
    .0.. = Don't fragment: Not set
    ..0. = More fragments: Not set
    Fragment offset: 0
    Time to live: 128
    Protocol: UDP (0x11)
    Header checksum: 0x1424 [correct]
    Source: 10.122.1.200 (10.122.1.200)
    Destination: 10.122.1.2 (10.122.1.2)
    User Datagram Protocol, Src Port: kerberos (88), Dst Port: 1076 (1076)
    Source port: kerberos (88)
    Destination port: 1076 (1076)
    Length: 1256
    Checksum: 0x1318 [correct]
    Kerberos TGS-REP
    Pvno: 5
    MSG Type: TGS-REP (13)
    Client Realm: SSOW2K.COM
    Client Name (Principal): ssouser
    Ticket
    enc-part rc4-hmac
    Encryption type: rc4-hmac (23)
    Kvno: 1
    enc-part: 4D2A9E8590CC716EA6571B093B6FAF89537B0B89F832C073...
    ========================================================================================
    Can anybody enlighten me on how you solve this problem? Thanks.

    I ran into this error and caught the error code to remind me to edit the registry.
    if (sError.contains("KDC has no support for encryption type (14)")){
                        JOptionPane.showMessageDialog(null,"Error " + ThisErrorCode.myErrorCode() + '\n' +
                        " http://support.microsoft.com/default.aspx?scid=kb;en-us;308339" + '\n' + '\n' +
                        "There is a known issue involving Windows clients running Windows 2000 SP4, XP SP2." + '\n' +
                        "To avoid the error, administrators need to update the Windows registry." + '\n' +
                        "The registry key, allowtgtsessionkey, should be added, and its value set correctly" + '\n' +
                        "to allow session keys to be sent in the Kerberos Ticket-Granting Ticket." + '\n' + '\n' +
                        "Windows XP SP2, add the registry entry:" + '\n' +
                        "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\Kerberos\\" + '\n' +
                        "Value Name: allowtgtsessionkey" + '\n' +
                        "Value Type: REG_DWORD" + '\n' +
                        "Value: 0x01" ,null, JOptionPane.ERROR_MESSAGE);
                        System.exit(-1);

  • Problem for releasing  blocked sales order on Creditlimit

    Hi Gurus,
            I a   hve a problem for releasing blocked sales orders
             what i have done: 1)i have blocked sales order based on exceeded creditlimit
             (i have change SDType in 'OVAK' is 'C')
                      2)now i have to release for furthur processing so i have done following steps
                      3)Goto VKM3/VKM1 T.Code and then release what order that is blocked.
                      4) order will appear in the list.
                      5)Select that one.
                      6)Click on the green flag that appears on the left hand side.
                      7)Click on save.
                      8)click on back it will ask for "Leave list".
                      9)Click on yes.
                      10)It said that Sales orer has been released
    Still what my problem is:
    Problem: 1)So i'm trying to create deliver for Sales order but it shows an error
             2)"Sales order is blocked for delivery: Credit limits" Even it was released    
    Plz kindly help  me what i do....
    Thanks In Advance
    sivakumar

    sorry   i was  unfotunately put this thread here  over in SD

  • No log for am policy agent for iis6

    Hello!
    Im trying to get Policy Agent for IIS to run on my Win Srv 2003 with IIS6 and Sharepoint Services.
    I am running the OpenSSO version of Access Manager.
    I have installed the agent and done the initial cofiguration.
    When i try to browse the resource i get a login prompt (IIS Basic Auth)and cannot login followed by "Not Authorized 401.3"
    I should get redirected to the AM Login page, shouldn't I?
    I tried to look for answers in the log file but the /debug/<id> directory i empty.
    Anyone know what to do?
    The amAgent.properties file:
    # $Id: AMAgent.properties,v 1.103 2005/09/19 22:08:34 madan Exp $
    # The syntax of this file is that of a standard Java properties file,
    # see the documentation for the java.util.Properties.load method for a
    # complete description. (CAVEAT: The SDK in the parser does not currently
    # support any backslash escapes except for wrapping long lines.)
    # All property names in this file are case-sensitive.
    # NOTE: The value of a property that is specified multiple times is not
    # defined.
    # WARNING: The contents of this file are classified as an UNSTABLE
    # interface by Sun Microsystems, Inc. As such, they are subject to
    # significant, incompatible changes in any future release of the
    # software.
    # The name of the cookie passed between the Access Manager
    # and the SDK.
    # WARNING: Changing this property without making the corresponding change
    # to the Access Manager will disable the SDK.
    com.sun.am.cookie.name = iPlanetDirectoryPro
    # The URL for the Access Manager Naming service.
    com.sun.am.naming.url = http://login.lta.mil.se:8080/opensso/namingservice
    # The URL of the login page on the Access Manager.
    com.sun.am.policy.am.login.url = http://login.lta.mil.se:8080/opensso/UI/Login
    # Name of the file to use for logging messages.
    com.sun.am.policy.agents.config.local.log.file = C:/Sun/Access_Manager/Agents/2.2/debug/Identifier_1414639615/amAgent
    # This property is used for Log Rotation. The value of the property specifies
    # whether the agent deployed on the server supports the feature of not. If set
    # to false all log messages are written to the same file.
    com.sun.am.policy.agents.config.local.log.rotate = true
    # Name of the Access Manager log file to use for logging messages to
    # Access Manager.
    # Just the name of the file is needed. The directory of the file
    # is determined by settings configured on the Access Manager.
    com.sun.am.policy.agents.config.remote.log = amAuthLog.sharepoint.lta.mil.se.80
    # Set the logging level for the specified logging categories.
    # The format of the values is
    # <ModuleName>[:<Level>][,<ModuleName>[:<Level>]]*
    # The currently used module names are: AuthService, NamingService,
    # PolicyService, SessionService, PolicyEngine, ServiceEngine,
    # Notification, PolicyAgent, RemoteLog and all.
    # The all module can be used to set the logging level for all currently
    # none logging modules. This will also establish the default level for
    # all subsequently created modules.
    # The meaning of the 'Level' value is described below:
    # 0 Disable logging from specified module*
    # 1 Log error messages
    # 2 Log warning and error messages
    # 3 Log info, warning, and error messages
    # 4 Log debug, info, warning, and error messages
    # 5 Like level 4, but with even more debugging messages
    # 128 log url access to log file on AM server.
    # 256 log url access to log file on local machine.
    # If level is omitted, then the logging module will be created with
    # the default logging level, which is the logging level associated with
    # the 'all' module.
    # for level of 128 and 256, you must also specify a logAccessType.
    # *Even if the level is set to zero, some messages may be produced for
    # a module if they are logged with the special level value of 'always'.
    com.sun.am.log.level = 5
    # The org, username and password for Agent to login to AM.
    com.sun.am.policy.am.username = UrlAccessAgent
    com.sun.am.policy.am.password = PN4rEZ1uhx1404ivWY6HPQ==
    # Name of the directory containing the certificate databases for SSL.
    com.sun.am.sslcert.dir = C:/Sun/Access_Manager/Agents/2.2/iis6/cert
    # Set this property if the certificate databases in the directory specified
    # by the previous property have a prefix.
    com.sun.am.certdb.prefix =
    # Should agent trust all server certificates when Access Manager
    # is running SSL?
    # Possible values are true or false.
    com.sun.am.trust_server_certs = true
    # Should the policy SDK use the Access Manager notification
    # mechanism to maintain the consistency of its internal cache? If the value
    # is false, then a polling mechanism is used to maintain cache consistency.
    # Possible values are true or false.
    com.sun.am.notification.enable = true
    # URL to which notification messages should be sent if notification is
    # enabled, see previous property.
    com.sun.am.notification.url = http://sharepoint.lta.mil.se:80/amagent/UpdateAgentCacheServlet?shortcircuit=false
    # This property determines whether URL string case sensitivity is
    # obeyed during policy evaluation
    com.sun.am.policy.am.url_comparison.case_ignore = true
    # This property determines the amount of time (in minutes) an entry
    # remains valid after it has been added to the cache. The default
    # value for this property is 3 minutes.
    com.sun.am.policy.am.polling.interval=3
    # This property allows the user to configure the User Id parameter passed
    # by the session information from the access manager. The value of User
    # Id will be used by the agent to set the value of REMOTE_USER server
    # variable. By default this parameter is set to "UserToken"
    com.sun.am.policy.am.userid.param=UserToken
    # Profile attributes fetch mode
    # String attribute mode to specify if additional user profile attributes should
    # be introduced into the request. Possible values are:
    # NONE - no additional user profile attributes will be introduced.
    # HTTP_HEADER - additional user profile attributes will be introduced into
    # HTTP header.
    # HTTP_COOKIE - additional user profile attributes will be introduced through
    # cookies.
    # If not within these values, it will be considered as NONE.
    com.sun.am.policy.agents.config.profile.attribute.fetch.mode=NONE
    # The user profile attributes to be added to the HTTP header. The
    # specification is of the format ldap_attribute_name|http_header_name[,...].
    # ldap_attribute_name is the attribute in data store to be fetched and
    # http_header_name is the name of the header to which the value needs
    # to be assigned.
    # NOTE: In most cases, in a destination application where a "http_header_name"
    # shows up as a request header, it will be prefixed by HTTP_, and all
    # lower case letters will become upper case, and any - will become _;
    # For example, "common-name" would become "HTTP_COMMON_NAME"
    com.sun.am.policy.agents.config.profile.attribute.map=cn|common-name,ou|organiz ational-unit,o|organization,mail|email,employeenumber|employee-number,c|country
    # Session attributes mode
    # String attribute mode to specify if additional user session attributes should
    # be introduced into the request. Possible values are:
    # NONE - no additional user session attributes will be introduced.
    # HTTP_HEADER - additional user session attributes will be introduced into HTTP header.
    # HTTP_COOKIE - additional user session attributes will be introduced through cookies.
    # If not within these values, it will be considered as NONE.
    com.sun.am.policy.agents.config.session.attribute.fetch.mode=NONE
    # The session attributes to be added to the HTTP header. The specification is
    # of the format session_attribute_name|http_header_name[,...].
    # session_attribute_name is the attribute in session to be fetched and
    # http_header_name is the name of the header to which the value needs to be
    # assigned.
    # NOTE: In most cases, in a destination application where a "http_header_name"
    # shows up as a request header, it will be prefixed by HTTP_, and all
    # lower case letters will become upper case, and any - will become _;
    # For example, "common-name" would become "HTTP_COMMON_NAME"
    com.sun.am.policy.agents.config.session.attribute.map=
    # Response Attribute Fetch Mode
    # String attribute mode to specify if additional user response attributes should
    # be introduced into the request. Possible values are:
    # NONE - no additional user response attributes will be introduced.
    # HTTP_HEADER - additional user response attributes will be introduced into
    # HTTP header.
    # HTTP_COOKIE - additional user response attributes will be introduced through
    # cookies.
    # If not within these values, it will be considered as NONE.
    com.sun.am.policy.agents.config.response.attribute.fetch.mode=NONE
    # The response attributes to be added to the HTTP header. The specification is
    # of the format response_attribute_name|http_header_name[,...].
    # response_attribute_name is the attribute in policy response to be fetched and
    # http_header_name is the name of the header to which the value needs to be
    # assigned.
    # NOTE: In most cases, in a destination application where a "http_header_name"
    # shows up as a request header, it will be prefixed by HTTP_, and all
    # lower case letters will become upper case, and any - will become _;
    # For example, "common-name" would become "HTTP_COMMON_NAME"
    com.sun.am.policy.agents.config.response.attribute.map=
    # The cookie name used in iAS for sticky load balancing
    com.sun.am.policy.am.lb.cookie.name = GX_jst
    # indicate where a load balancer is used for Access Manager
    # services.
    # true | false
    com.sun.am.load_balancer.enable = false
    ####Agent Configuration####
    # this is for product versioning, please do not modify it
    com.sun.am.policy.agents.config.version=2.2
    # Set the url access logging level. the choices are
    # LOG_NONE - do not log user access to url
    # LOG_DENY - log url access that was denied.
    # LOG_ALLOW - log url access that was allowed.
    # LOG_BOTH - log url access that was allowed or denied.
    com.sun.am.policy.agents.config.audit.accesstype = LOG_BOTH
    # Agent prefix
    com.sun.am.policy.agents.config.agenturi.prefix = http://sharepoint.lta.mil.se:80/amagent
    # Locale setting.
    com.sun.am.policy.agents.config.locale = en_US
    # The unique identifier for this agent instance.
    com.sun.am.policy.agents.config.instance.name = unused
    # Do SSO only
    # Boolean attribute to indicate whether the agent will just enforce user
    # authentication (SSO) without enforcing policies (authorization)
    com.sun.am.policy.agents.config.do_sso_only = true
    # The URL of the access denied page. If no value is specified, then
    # the agent will return an HTTP status of 403 (Forbidden).
    com.sun.am.policy.agents.config.accessdenied.url =
    # This property indicates if FQDN checking is enabled or not.
    com.sun.am.policy.agents.config.fqdn.check.enable = true
    # Default FQDN is the fully qualified hostname that the users should use
    # in order to access resources on this web server instance. This is a
    # required configuration value without which the Web server may not
    # startup correctly.
    # The primary purpose of specifying this property is to ensure that if
    # the users try to access protected resources on this web server
    # instance without specifying the FQDN in the browser URL, the Agent
    # can take corrective action and redirect the user to the URL that
    # contains the correct FQDN.
    # This property is set during the agent installation and need not be
    # modified unless absolutely necessary to accommodate deployment
    # requirements.
    # WARNING: Invalid value for this property can result in the Web Server
    # becoming unusable or the resources becoming inaccessible.
    # See also: com.sun.am.policy.agents.config.fqdn.check.enable,
    # com.sun.am.policy.agents.config.fqdn.map
    com.sun.am.policy.agents.config.fqdn.default = sharepoint.lta.mil.se
    # The FQDN Map is a simple map that enables the Agent to take corrective
    # action in the case where the users may have typed in an incorrect URL
    # such as by specifying partial hostname or using an IP address to
    # access protected resources. It redirects the browser to the URL
    # with fully qualified domain name so that cookies related to the domain
    # are received by the agents.
    # The format for this property is:
    # com.sun.am.policy.agents.config.fqdn.map = [invalid_hostname|valid_hostname][,...]
    # This property can also be used so that the agents use the name specified
    # in this map instead of the web server's actual name. This can be
    # accomplished by doing the following.
    # Say you want your server to be addressed as xyz.hostname.com whereas the
    # actual name of the server is abc.hostname.com. The browsers only knows
    # xyz.hostname.com and you have specified polices using xyz.hostname.com at
    # the Access Manager policy console, in this file set the mapping as
    # com.sun.am.policy.agents.fqdn.map = valid|xyz.hostname.com
    # Another example is if you have multiple virtual servers say rst.hostname.com,
    # uvw.hostname.com and xyz.hostname.com pointing to the same actual server
    # abc.hostname.com and each of the virtual servers have their own policies
    # defined, then the fqdnMap should be defined as follows:
    # com.sun.am.policy.agents.fqdn.map = valid1|rst.hostname.com,valid2|uvw.hostname.com,valid3|xyz.hostname.com
    # WARNING: Invalid value for this property can result in the Web Server
    # becoming unusable or the resources becoming inaccessible.
    com.sun.am.policy.agents.config.fqdn.map =
    # Cookie Reset
    # This property must be set to true, if this agent needs to
    # reset cookies in the response before redirecting to
    # Access Manager for Authentication.
    # By default this is set to false.
    # Example : com.sun.am.policy.agents.config.cookie.reset.enable=true
    com.sun.am.policy.agents.config.cookie.reset.enable=false
    # This property gives the comma separated list of Cookies, that
    # need to be included in the Redirect Response to Access Manager.
    # This property is used only if the Cookie Reset feature is enabled.
    # The Cookie details need to be specified in the following Format
    # name[=value][;Domain=value]
    # If "Domain" is not specified, then the default agent domain is
    # used to set the Cookie.
    # Example : com.sun.am.policy.agents.config.cookie.reset.list=LtpaToken,
    # token=value;Domain=subdomain.domain.com
    com.sun.am.policy.agents.config.cookie.reset.list=
    # This property gives the space separated list of domains in
    # which cookies have to be set in a CDSSO scenario. This property
    # is used only if CDSSO is enabled.
    # If this property is left blank then the fully qualified cookie
    # domain for the agent server will be used for setting the cookie
    # domain. In such case it is a host cookie instead of a domain cookie.
    # Example : com.sun.am.policy.agents.config.cookie.domain.list=.sun.com .iplanet.com
    com.sun.am.policy.agents.config.cookie.domain.list=
    # user id returned if accessing global allow page and not authenticated
    com.sun.am.policy.agents.config.anonymous_user=anonymous
    # Enable/Disable REMOTE_USER processing for anonymous users
    # true | false
    com.sun.am.policy.agents.config.anonymous_user.enable=false
    # Not enforced list is the list of URLs for which no authentication is
    # required. Wildcards can be used to define a pattern of URLs.
    # The URLs specified may not contain any query parameters.
    # Each service have their own not enforced list. The service name is suffixed
    # after "# com.sun.am.policy.agents.notenforcedList." to specify a list
    # for a particular service. SPACE is the separator between the URL.
    com.sun.am.policy.agents.config.notenforced_list = SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/UI/* SERVER_PROTO://SERVER_HOST:SERVER_PORTCONSOLE_DEPLOY_URI/* SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/login_images/* SERVER_PROTO://SERVER_HOST:SERVER_PORT/docs* SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/namingservice SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/sessionservice SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/loggingservice SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/profileservice SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/policyservice SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/config* SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/js/* SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/css/* SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/authservice SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/SAMLAwareServlet SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/SAMLSOAPReceiver SERVER_PROTO://SERVER_HOST:SERVER_PORTSERVER_DEPLOY_URI/SAMLPOSTProfileServlet
    # Boolean attribute to indicate whether the above list is a not enforced list
    # or an enforced list; When the value is true, the list means enforced list,
    # or in other words, the whole web site is open/accessible without
    # authentication except for those URLs in the list.
    com.sun.am.policy.agents.config.notenforced_list.invert = false
    # Not enforced client IP address list is a list of client IP addresses.
    # No authentication and authorization are required for the requests coming
    # from these client IP addresses. The IP address must be in the form of
    # eg: 192.168.12.2 1.1.1.1
    com.sun.am.policy.agents.config.notenforced_client_ip_list =
    # Enable POST data preservation; By default it is set to false
    com.sun.am.policy.agents.config.postdata.preserve.enable = false
    # POST data preservation : POST cache entry lifetime in minutes,
    # After the specified interval, the entry will be dropped
    com.sun.am.policy.agents.config.postcache.entry.lifetime = 10
    # Cross-Domain Single Sign On URL
    # Is CDSSO enabled.
    com.sun.am.policy.agents.config.cdsso.enable=false
    # This is the URL the user will be redirected to for authentication
    # in a CDSSO Scenario.
    com.sun.am.policy.agents.config.cdcservlet.url =
    # Enable/Disable client IP address validation. This validate
    # will check if the subsequent browser requests come from the
    # same ip address that the SSO token is initially issued against
    com.sun.am.policy.agents.config.client_ip_validation.enable = false
    # Below properties are used to define cookie prefix and cookie max age
    com.sun.am.policy.agents.config.profile.attribute.cookie.prefix = HTTP_
    com.sun.am.policy.agents.config.profile.attribute.cookie.maxage = 300
    # Logout URL - application's Logout URL.
    # This URL is not enforced by policy.
    # if set, agent will intercept this URL and destroy the user's session,
    # if any. The application's logout URL will be allowed whether or not
    # the session destroy is successful.
    com.sun.am.policy.agents.config.logout.url=
    # Any cookies to be reset upon logout in the same format as cookie_reset_list
    com.sun.am.policy.agents.config.logout.cookie.reset.list =
    # By default, when a policy decision for a resource is needed,
    # agent gets and caches the policy decision of the resource and
    # all resource from the root of the resource down, from the Access Manager.
    # For example, if the resource is http://host/a/b/c, the the root of the
    # resource is http://host/. This is because more resources from the
    # same path are likely to be accessed subsequently.
    # However this may take a long time the first time if there
    # are many many policies defined under the root resource.
    # To have agent get and cache the policy decision for the resource only,
    # set the following property to false.
    com.sun.am.policy.am.fetch_from_root_resource = true
    # Whether to get the client's hostname through DNS reverse lookup for use
    # in policy evaluation.
    # It is true by default, if the property does not exist or if it is
    # any value other than false.
    com.sun.am.policy.agents.config.get_client_host_name = true
    # The following property is to enable native encoding of
    # ldap header attributes forwarded by agents. If set to true
    # agent will encode the ldap header value in the default
    # encoding of OS locale. If set to false ldap header values
    # will be encoded in UTF-8
    com.sun.am.policy.agents.config.convert_mbyte.enable = false
    #When the not enforced list or policy has a wildcard '*' character, agent
    #strips the path info from the request URI and uses the resulting request
    #URI to check against the not enforced list or policy instead of the entire
    #request URI, in order to prevent someone from getting access to any URI by
    #simply appending the matching pattern in the policy or not enforced list.
    #For example, if the not enforced list has the value http://host/*.gif,
    #stripping the path info from the request URI will prevent someone from
    #getting access to http://host/index.html by using the URL http://host/index.html?hack.gif.
    #However when a web server (for exmample apache) is configured to be a reverse
    #proxy server for a J2EE application server, path info is interpreted in a different
    #manner since it maps to a resource on the proxy instead of the app server.
    #This prevents the not enforced list or policy from being applied to part of
    #the URI below the app serverpath if there is a wildcard character. For example,
    #if the not enforced list has value http://host/webapp/servcontext/* and the
    #request URL is http://host/webapp/servcontext/example.jsp the path info
    #is /servcontext/example.jsp and the resulting request URL with path info stripped
    #is http://host/webapp, which will not match the not enforced list. By setting the
    #following property to true, the path info will not be stripped from the request URL
    #even if there is a wild character in the not enforced list or policy.
    #Be aware though that if this is set to true there should be nothing following the
    #wildcard character '*' in the not enforced list or policy, or the
    #security loophole described above may occur.
    com.sun.am.policy.agents.config.ignore_path_info = false
    # Override the request url given by the web server with
    # the protocol, host or port of the agent's uri specified in
    # the com.sun.am.policy.agents.agenturiprefix property.
    # These may be needed if the agent is sitting behind a ssl off-loader,
    # load balancer, or proxy, and either the protocol (HTTP scheme),
    # hostname, or port of the machine in front of agent which users go through
    # is different from the agent's protocol, host or port.
    com.sun.am.policy.agents.config.override_protocol =
    com.sun.am.policy.agents.config.override_host =
    com.sun.am.policy.agents.config.override_port = true
    # Override the notification url in the same way as other request urls.
    # Set this to true if any one of the override properties above is true,
    # and if the notification url is coming through the proxy or load balancer
    # in the same way as other request url's.
    com.sun.am.policy.agents.config.override_notification.url =
    # The following property defines how long to wait in attempting
    # to connect to an Access Manager AUTH server.
    # The default value is 2 seconds. This value needs to be increased
    # when receiving the error "unable to find active Access Manager Auth server"
    com.sun.am.policy.agents.config.connection_timeout =
    # Time in milliseconds the agent will wait to receive the
    # response from Access Manager. After the timeout, the connection
    # will be drop.
    # A value of 0 means that the agent will wait until receiving the response.
    # WARNING: Invalid value for this property can result in
    # the resources becoming inaccessible.
    com.sun.am.receive_timeout = 0
    # The three following properties are for IIS6 agent only.
    # The two first properties allow to set a username and password that will be
    # used by the authentication filter to pass the Windows challenge when the Basic
    # Authentication option is selected in Microsoft IIS 6.0. The authentication
    # filter is named amiis6auth.dll and is located in
    # Agent_installation_directory/iis6/bin. It must be installed manually on
    # the web site ("ISAPI Filters" tab in the properties of the web site).
    # It must also be uninstalled manually when unintalling the agent.
    # The last property defines the full path for the authentication filter log file.
    com.sun.am.policy.agents.config.iis6.basicAuthentication.username =
    com.sun.am.policy.agents.config.iis6.basicAuthentication.password =
    com.sun.am.policy.agents.config.iis6.basicAuthentication.logFile = C:/Sun/Access_Manager/Agents/2.2/debug/Identifier_1414639615/amAuthFilter

    If the agent doesnot start properly you would always get redirected to com.sun.am.policy.agents.config.accessdenied.url , if thats not specified you will get a 403.
    For the agent itself check that the naming.url is correct. the agent username and passwords are correct, and see that the user has priviledges to write to the agent log files. Apart from these post the windows event logs.

  • 1809: An error has occured while generating a seccion key for encryption

    Hi
    I am trying to perform a remote control operation using Console One
    1.3.6c, but evry thime getting the following error message
    "1809: An error has occured while generating a seccion key for
    encryption." I had looked for it in Novell site & found that the fix is
    to upgrade to ZDF 6.5 SP1, but I am looking for a diffrent work around
    for it. Please let me know is there any work around for this problem.
    Regard
    Kallol
    kallol

    kallol,
    It appears that in the past few days you have not received a response to your
    posting. That concerns us, and has triggered this automated reply.
    Has your problem been resolved? If not, you might try one of the following options:
    - Do a search of our knowledgebase at http://support.novell.com/search/kb_index.jsp
    - Check all of the other support tools and options available at
    http://support.novell.com.
    - You could also try posting your message again. Make sure it is posted in the
    correct newsgroup. (http://support.novell.com/forums)
    Be sure to read the forum FAQ about what to expect in the way of responses:
    http://support.novell.com/forums/faq_general.html
    If this is a reply to a duplicate posting, please ignore and accept our apologies
    and rest assured we will issue a stern reprimand to our posting bot.
    Good luck!
    Your Novell Product Support Forums Team
    http://support.novell.com/forums/

  • EOIO is not working for file- BPM- Proxy scenario.

    Hi All,
    I have one File to BPM (Merge pattern ) to Proxy scenario.
    I have two file communication channel at the sender side and defined QOS as EOIO for both. In SXMB_MONI it assings same queue for all messages.
    BPM is merging that messages. However during that it assings different queue for merged messages.
    When it comes to proxy , again different queues are assingned to the messages.
    Is there any way I can define QOS in BPM or at the proxy side ( I know it should be at the sender side only , but it's not working..)
    Thanks & Regards,
    Dijesh Tanna.

    HI,
    Within the current release the BPM will always only use EO (SAP Note 833740).
    May be the SAP note  905049 will help you on this ...
    Thanks
    Swarup

Maybe you are looking for

  • Is there any way to avoid upgrading to Itunes 7 with new generation Ipods?

    My Ipod was stolen last week and I need to buy a new one today. To frustrate matters in my grief over Ipod loss, I have tried unsuccessfully many times to download Itunes 7 from Itunes and Software update. It downloads but then when I go to launch it

  • Linking tables with different formats

    Hello, I wanted to see if anyone had a way to link two tables by zip code.  My issue is that one table contains 5 digit zip codes and the other contains a mix of 5 and 9 digit zip codes.  I am querying these tables from an web service API which does

  • IPod Sync and iTunes update not working

    I plugged my iPod (Touch 3g) into my laptop to sync with my iTunes library and was confronted with the following error message: "iTunes was unable to load data class information from Sync Services. Reconnect or try later" I thought I'd update my soft

  • Error: registry association issues

    Whenever opening the newly downloaded version of Adobe Illustrator from the cloud, it gives the following error: "Adobe Illustrator has detected some registry association issues, which need to be rectified for Illustrator to work properly. To fix thi

  • Link between sales order & characteristic values

    I have the requirement for giving the values of the characteristics for the particular sales order.The item in sales order is KMAT. Can anyone help me with the Dictionary tables?