Search Results

Search found 364 results on 15 pages for 'bc'.

Page 4/15 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Using SDL Tridion 2011 Core Service to create Components programatically

    - by user1428019
    I have seen some of the questions/answers related to this topic here, however still I am not getting the suggestion which I want. So I am posting my question again here, and I would be thankful for your valuable time and answers. I would like to create “Component, Page, SG, Publication, Folders “ via programmatically in SDL Tridion Content Manager, and later on, I would like to add programmatically created components in Page and attach CT,PT for that page, and finally would like to publish the page programmatically. I have done these all the activities in SDL Tridion 2009 using TOM API (Interop DLL's), and I tried these activities in SDL Tridion 2011 using TOM.Net API. It was not working and later on I came to know that, TOM.Net API will not support these kinds of works and it is specifically only for Templates and Event System. And finally I came to know I have to go for Core services to do these kinds of stuffs. My Questions: When I create console application to create component programmatically using core service, what are the DLL’s I have to add as reference? Earlier, I have created the exe and ran in the TCM server, the exe created all the stuffs, can I used the same approach using core services too? Will it work? Is BC still available or Core Service replaced BC? (BC-Business Connector) Can anyone send some code snippet to create Component/Page (complete class file will be helpful to understand better) Thanks Jai

    Read the article

  • Tikz: horizontal centering of group of nodes

    - by mindhex
    Hi, I need to align each row of the graph to the center. I am trying to do it with xshift. Here the code: \begin{tikzpicture}[node distance=1.5cm, auto, text centered] \tikzstyle{every node}=[draw,ball,align=center]; \begin{scope}[xshift=1.5cm] \node (A) {A}; \node [right of=A] (B) {B}; \node [right of=B] (C) {C}; \node [right of=C] (D) {D}; \end{scope} \begin{scope}[yshift=-1.5cm] \node (AB) {AB}; \node [right of=AB] (AC) {AC}; \node [right of=AC] (AD) {AD}; \node [right of=AD] (BC) {BC}; \node [right of=BC] (BD) {BD}; \node [right of=BD] (CD) {CD}; \end{scope} \begin{scope}[yshift=-3cm,node distance=2cm,xshift=1cm] \node (ABC) {ABC}; \node [right of=ABC] (ABD) {ABD}; \node [right of=ABD] (ACD) {ACD}; \node [right of=ACD] (BCD) {BCD}; \end{scope} \begin{scope}[xshift=4cm, yshift=-4.5cm, node distance=2cm] \node (ABCD) {ABCD}; \end{scope} \end{tikzpicture} Is there any other way to do it? Do not like to change xshift values every time.

    Read the article

  • Rails form with a better URL

    - by Sam
    Wow, switching to REST is a different paradigm for sure and is mainly a headache right now. view <% form_tag (businesses_path, :method => "get") do %> <%= select_tag :business_category_id, options_for_select(@business_categories.collect {|bc| [bc.name, bc.id ]}.insert(0, ["All Containers", 0]), which_business_category(@business_category) ), { :onchange => "this.form.submit();"} %> <% end %> controller def index @business_categories = BusinessCategory.find(:all) if params[:business_category_id].to_i != 0 @business_category = BusinessCategory.find(params[:business_category_id]) @businesses = @business_category.businesses else @businesses = Business.all end respond_to do |format| format.html # index.html.erb format.xml { render :xml => @businesses } end end routes map.resources What I want to to is get a better URL than what this form is presenting which is the following: http://localhost:3000/businesses?business_category_id=1 Without REST I would have do something like http://localhost:3000/business/view/bbq bbq as permalink or I would have done http://localhost:300/business_categories/view/bbq and get the business that are associated with the category but I don't really know the best way of doing this. So the two questions are what is the best logic of finding a business by its categories using the latter form and number two how to get that in a pretty URL all through RESTful routes in Rails.

    Read the article

  • Starting Beyond Compare from the Command Line

    - by Logan
    I have Beyond Compare 3 installed at; "C:\Program Files\Beyond Compare 3\BCompare.exe" and Cygwin; "C:\Cygwin\bin\bash.exe" What I would like is to be able to use a command such as; diff <file1> <file2> into the Cygwin shell and to have the shell fork a process opening the two files in beyond compare. I looked at the Beyond Compare Support Page but I'm afraid It was too brief for me. I tried copying the text verbatim (apart from path to executable) to no avail; Instead of using a batch file, create a file named "bc.sh" with the following line: "$(cygpath 'C:\Progra~1\Beyond~1\bcomp.exe')" `cygpath -w "$6"` `cygpath -w "$7"` /title1="$3" /title2="$5" /readonly Was I supposed to replace cygpath? I get a 'Command not found' error when I enter the name of the script on the command line. gavina@whwgavina1 /cygdrive $ "C:\Documents and Settings\gavina\Desktop\bc.sh" bash: C:\Documents and Settings\gavina\Desktop\bc.sh: command not found Does anyone have Beyond Compare working as I have described? Is this even possible in a Windows environment? Thanks in advance!

    Read the article

  • power and modulo on the fly for big numbers

    - by user unknown
    I raise some basis b to the power p and take the modulo m of that. Let's assume b=55170 or 55172 and m=3043839241 (which happens to be the square of 55171). The linux-calculator bc gives the results (we need this for control): echo "p=5606;b=55171;m=b*b;((b-1)^p)%m;((b+1)^p)%m" | bc 2734550616 309288627 Now calculating 55170^5606 gives a somewhat large number, but since I have to do a modulooperation, I can circumvent the usage of BigInt, I thought, because of: (a*b) % c == ((a%c) * (b%c))%c i.e. (9*7) % 5 == ((9%5) * (7%5))%5 => 63 % 5 == (4 * 2) %5 => 3 == 8 % 5 ... and a^d = a^(b+c) = a^b * a^c, therefore I can divide b+c by 2, which gives, for even or odd ds d/2 and d-(d/2), so for 8^5 I can calculate 8^2 * 8^3. So my (defective) method, which always cut's off the divisor on the fly looks like that: def powMod (b: Long, pot: Int, mod: Long) : Long = { if (pot == 1) b % mod else { val pot2 = pot/2 val pm1 = powMod (b, pot, mod) val pm2 = powMod (b, pot-pot2, mod) (pm1 * pm2) % mod } } and feeded with some values, powMod (55170, 5606, 3043839241L) res2: Long = 1885539617 powMod (55172, 5606, 3043839241L) res4: Long = 309288627 As we can see, the second result is exactly the same as the one above, but the first one looks quiet different. I'm doing a lot of such calculations, and they seem to be accurate as long as they stay in the range of Int, but I can't see any error. Using a BigInt works as well, but is way too slow: def calc2 (n: Int, pri: Long) = { val p: BigInt = pri val p3 = p * p val p1 = (p-1).pow (n) % (p3) val p2 = (p+1).pow (n) % (p3) print ("p1: " + p1 + " p2: " + p2) } calc2 (5606, 55171) p1: 2734550616 p2: 309288627 (same result as with bc) Can somebody see the error in powMod?

    Read the article

  • Rails from with better url

    - by Sam
    wow, switching to rest is a different paradigm for sure and is mainly a headache right now. view <% form_tag (businesses_path, :method => "get") do %> <%= select_tag :business_category_id, options_for_select(@business_categories.collect {|bc| [bc.name, bc.id ]}.insert(0, ["All Containers", 0]), which_business_category(@business_category) ), { :onchange => "this.form.submit();"} %> <% end %> controller def index @business_categories = BusinessCategory.find(:all) if params[:business_category_id].to_i != 0 @business_category = BusinessCategory.find(params[:business_category_id]) @businesses = @business_category.businesses else @businesses = Business.all end respond_to do |format| format.html # index.html.erb format.xml { render :xml => @businesses } end end routes map.resources What I want to to is get a better url than what this form is presenting which is the following: http://localhost:3000/businesses?business_category_id=1 Without rest I would have do something like http://localhost:3000/business/view/bbq bbq as permalink or I would have done http://localhost:300/business_categories/view/bbq and get the business that are associated with the category but I don't really know the best way of doing this. So the two questions are what is the best logic of finding a business by its categories using the latter form and number two how to get that in a pretty url all through restful routes in rails.

    Read the article

  • GRUB doesn't recognize partitions on one harddisk

    - by knizz
    I have a dualboot computer with Windows Vista (on hd0) and Ubuntu 9.10. The bootloader is GRUB and the windows bootloader lets me decide between Vista and Ubuntu-Installation (broken WuBi). But now (i don't know why that changed) I can't use start the windows-bootloader anymore. I tried "ls" on the grub-prompt and it gave me a list like: (hd0) (hd1) (hd1,0) (hd1,1) (hd1,2) ... (fd0) It recognizes all partitions of hd1 (the ubuntu-harddisk) but not of hd0(the win-disk). .. WHY? Here is the result of the "boot info script" for the technical details: Boot Info Script 0.55 dated February 15th, 2010 ============================= Boot Info Summary: ============================== => Grub 2 is installed in the MBR of /dev/sda and looks for (UUID=a7c510e3-2399-437b-ab92-fa609e48d63f)/boot/grub. => No boot loader is installed in the MBR of /dev/sdb sda1: _________________________________________________________________________ File system: ntfs Boot sector type: Windows Vista/7 Boot sector info: No errors found in the Boot Parameter Block. Operating System: Windows Vista Boot files/dirs: /bootmgr /Boot/BCD /Windows/System32/winload.exe /wubildr.mbr /wubildr sda2: _________________________________________________________________________ File system: ntfs Boot sector type: Windows Vista/7 Boot sector info: No errors found in the Boot Parameter Block. Operating System: Boot files/dirs: sdb1: _________________________________________________________________________ File system: Boot sector type: Unknown Boot sector info: Mounting failed: mount: unbekannter Dateisystemtyp „“ sdb2: _________________________________________________________________________ File system: ntfs Boot sector type: Windows Vista/7 Boot sector info: No errors found in the Boot Parameter Block. Operating System: Boot files/dirs: sdb3: _________________________________________________________________________ File system: Bios Boot Partition Boot sector type: - Boot sector info: sdb4: _________________________________________________________________________ File system: ext4 Boot sector type: - Boot sector info: Operating System: Ubuntu 9.10 Boot files/dirs: /boot/grub/grub.cfg /etc/fstab /boot/grub/core.img sdb5: _________________________________________________________________________ File system: swap Boot sector type: - Boot sector info: =========================== Drive/Partition Info: ============================= Drive: sda ___________________ _____________________________________________________ Platte /dev/sda: 640.1 GByte, 640135028736 Byte 255 Köpfe, 63 Sektoren/Spuren, 77825 Zylinder, zusammen 1250263728 Sektoren Einheiten = Sektoren von 1 × 512 = 512 Bytes Disk identifier: 0x52554d66 Partition Boot Start End Size Id System /dev/sda1 * 2,048 307,202,047 307,200,000 7 HPFS/NTFS /dev/sda2 307,202,048 1,250,258,943 943,056,896 7 HPFS/NTFS Drive: sdb ___________________ _____________________________________________________ Platte /dev/sdb: 640.1 GByte, 640135028736 Byte 255 Köpfe, 63 Sektoren/Spuren, 77825 Zylinder, zusammen 1250263728 Sektoren Einheiten = Sektoren von 1 × 512 = 512 Bytes Disk identifier: 0x00000000 Partition Boot Start End Size Id System /dev/sdb1 1 1,250,263,727 1,250,263,727 ee GPT GUID Partition Table detected. Partition Start End Size System /dev/sdb1 34 262,177 262,144 Microsoft Windows /dev/sdb2 262,178 1,131,253,933 1,130,991,756 Linux or Data /dev/sdb3 1,131,253,934 1,131,255,887 1,954 Bios Boot Partition /dev/sdb4 1,131,255,888 1,245,312,528 114,056,641 Linux or Data /dev/sdb5 1,245,312,529 1,250,263,694 4,951,166 Linux Swap blkid -c /dev/null: ____________________________________________________________ Device UUID TYPE LABEL /dev/sda1 AE1440441440122F ntfs /dev/sda2 3AE66E4DE66E0A09 ntfs data /dev/sdb2 5419D16119DAA4DE ntfs LaufwerkD /dev/sdb4 a7c510e3-2399-437b-ab92-fa609e48d63f ext4 /dev/sdb5 60a0143a-e01b-450a-bbd1-f22059e47b65 swap ============================ "mount | grep ^/dev output: =========================== Device Mount_Point Type Options /dev/sdb4 / ext4 (rw,errors=remount-ro) =========================== sdb4/boot/grub/grub.cfg: =========================== # # DO NOT EDIT THIS FILE # # It is automatically generated by /usr/sbin/grub-mkconfig using templates # from /etc/grub.d and settings from /etc/default/grub # ### BEGIN /etc/grub.d/00_header ### if [ -s /boot/grub/grubenv ]; then have_grubenv=true load_env fi set default="0" if [ ${prev_saved_entry} ]; then saved_entry=${prev_saved_entry} save_env saved_entry prev_saved_entry= save_env prev_saved_entry fi insmod ext2 set root=(hd1,4) search --no-floppy --fs-uuid --set a7c510e3-2399-437b-ab92-fa609e48d63f if loadfont /usr/share/grub/unicode.pf2 ; then set gfxmode=640x480 insmod gfxterm insmod vbe if terminal_output gfxterm ; then true ; else # For backward compatibility with versions of terminal.mod that don't # understand terminal_output terminal gfxterm fi fi if [ ${recordfail} = 1 ]; then set timeout=-1 else set timeout=10 fi ### END /etc/grub.d/00_header ### ### BEGIN /etc/grub.d/05_debian_theme ### set menu_color_normal=white/black set menu_color_highlight=black/white ### END /etc/grub.d/05_debian_theme ### ### BEGIN /etc/grub.d/10_linux ### menuentry "Ubuntu, Linux 2.6.31-20-generic" { recordfail=1 if [ -n ${have_grubenv} ]; then save_env recordfail; fi set quiet=1 insmod ext2 set root=(hd1,4) search --no-floppy --fs-uuid --set a7c510e3-2399-437b-ab92-fa609e48d63f linux /boot/vmlinuz-2.6.31-20-generic root=UUID=a7c510e3-2399-437b-ab92-fa609e48d63f ro quiet splash initrd /boot/initrd.img-2.6.31-20-generic } menuentry "Ubuntu, Linux 2.6.31-20-generic (recovery mode)" { recordfail=1 if [ -n ${have_grubenv} ]; then save_env recordfail; fi insmod ext2 set root=(hd1,4) search --no-floppy --fs-uuid --set a7c510e3-2399-437b-ab92-fa609e48d63f linux /boot/vmlinuz-2.6.31-20-generic root=UUID=a7c510e3-2399-437b-ab92-fa609e48d63f ro single initrd /boot/initrd.img-2.6.31-20-generic } menuentry "Ubuntu, Linux 2.6.31-14-generic" { recordfail=1 if [ -n ${have_grubenv} ]; then save_env recordfail; fi set quiet=1 insmod ext2 set root=(hd1,4) search --no-floppy --fs-uuid --set a7c510e3-2399-437b-ab92-fa609e48d63f linux /boot/vmlinuz-2.6.31-14-generic root=UUID=a7c510e3-2399-437b-ab92-fa609e48d63f ro quiet splash initrd /boot/initrd.img-2.6.31-14-generic } menuentry "Ubuntu, Linux 2.6.31-14-generic (recovery mode)" { recordfail=1 if [ -n ${have_grubenv} ]; then save_env recordfail; fi insmod ext2 set root=(hd1,4) search --no-floppy --fs-uuid --set a7c510e3-2399-437b-ab92-fa609e48d63f linux /boot/vmlinuz-2.6.31-14-generic root=UUID=a7c510e3-2399-437b-ab92-fa609e48d63f ro single initrd /boot/initrd.img-2.6.31-14-generic } ### END /etc/grub.d/10_linux ### ### BEGIN /etc/grub.d/20_memtest86+ ### menuentry "Memory test (memtest86+)" { linux16 /boot/memtest86+.bin } menuentry "Memory test (memtest86+, serial console 115200)" { linux16 /boot/memtest86+.bin console=ttyS0,115200n8 } ### END /etc/grub.d/20_memtest86+ ### ### BEGIN /etc/grub.d/30_os-prober ### menuentry "Windows Vista (loader) (on /dev/sda1)" { insmod ntfs set root=(hd0,1) search --no-floppy --fs-uuid --set ae1440441440122f chainloader +1 } ### END /etc/grub.d/30_os-prober ### ### BEGIN /etc/grub.d/40_custom ### # This file provides an easy way to add custom menu entries. Simply type the # menu entries you want to add after this comment. Be careful not to change # the 'exec tail' line above. ### END /etc/grub.d/40_custom ### =============================== sdb4/etc/fstab: =============================== # /etc/fstab: static file system information. # # Use 'blkid -o value -s UUID' to print the universally unique identifier # for a device; this may be used with UUID= as a more robust way to name # devices that works even if disks are added and removed. See fstab(5). # # <file system> <mount point> <type> <options> <dump> <pass> proc /proc proc defaults 0 0 # / was on /dev/sdb4 during installation UUID=a7c510e3-2399-437b-ab92-fa609e48d63f / ext4 errors=remount-ro 0 1 # swap was on /dev/sdb5 during installation UUID=60a0143a-e01b-450a-bbd1-f22059e47b65 none swap sw 0 0 /dev/scd0 /media/cdrom0 udf,iso9660 user,noauto,exec,utf8 0 0 /dev/fd0 /media/floppy0 auto rw,user,noauto,exec,utf8 0 0 =================== sdb4: Location of files loaded by Grub: =================== 583.8GB: boot/grub/core.img 583.8GB: boot/grub/grub.cfg 579.7GB: boot/initrd.img-2.6.31-14-generic 580.0GB: boot/initrd.img-2.6.31-20-generic 579.7GB: boot/vmlinuz-2.6.31-14-generic 579.8GB: boot/vmlinuz-2.6.31-20-generic 580.0GB: initrd.img 579.7GB: initrd.img.old 579.8GB: vmlinuz 579.7GB: vmlinuz.old =========================== Unknown MBRs/Boot Sectors/etc ======================= Unknown BootLoader on sdb1 00000000 54 34 dc 3b 8b ff 6c fa 3e 59 3d 24 25 af 5f 9b |T4.;..l.>Y=$%._.| 00000010 72 f8 36 3d 56 30 22 fd c6 08 5e 39 7f dc 29 48 |r.6=V0"...^9..)H| 00000020 48 e5 24 52 77 b0 fc 64 b6 ce 48 c3 07 ce b5 81 |H.$Rw..d..H.....| 00000030 06 68 60 4f 6e fb 83 92 df 3a 54 b9 df 21 2a cd |.h`On....:T..!*.| 00000040 1e 2f e2 49 fe cf 81 2d 52 17 1a 4e 66 b4 f3 f0 |./.I...-R..Nf...| 00000050 41 25 e3 96 26 28 fe 19 61 72 75 f8 40 a3 b7 ef |A%..&(..aru.@...| 00000060 5f 79 dc cb 28 44 44 7c 9b 9a 7b 6c 4b 4b 60 0f |_y..(DD|..{lKK`.| 00000070 a9 97 87 bc 85 9f db bb d2 1a 88 9f aa 49 18 d5 |.............I..| 00000080 92 2d db 7e fe f7 8d 7a 18 c0 33 c5 bd 7a 46 07 |.-.~...z..3..zF.| 00000090 c8 27 13 66 94 49 62 9f bc 99 56 55 25 fb 94 a9 |.'.f.Ib...VU%...| 000000a0 3f b2 a7 0a 87 d0 a4 4e 51 f1 09 02 c4 29 eb ff |?......NQ....)..| 000000b0 26 3b 51 3e 5a 0c db ee a6 57 a7 c3 ba a1 74 90 |&;Q>Z....W....t.| 000000c0 ee 70 08 18 cc b8 d0 22 ce 96 c7 cb 68 40 98 20 |.p....."....h@. | 000000d0 49 3d 07 ec df d1 8d cf 19 bc 42 90 70 24 01 b4 |I=........B.p$..| 000000e0 28 cf c6 50 d3 95 5a 1b 18 15 33 c7 b2 a8 95 92 |(..P..Z...3.....| 000000f0 bb 93 fe 18 2b 81 c1 6b 9c 30 f1 65 50 6a 80 3d |....+..k.0.ePj.=| 00000100 74 37 a8 59 a6 51 8a 63 b6 d8 16 9f a9 47 2a 7c |t7.Y.Q.c.....G*|| 00000110 04 a7 fe 69 47 02 bf e9 b7 1b 7a ea 60 5c 3c 53 |...iG.....z.`\<S| 00000120 5b 10 78 dc 4d d2 a8 22 30 45 37 fb 56 06 9f 06 |[.x.M.."0E7.V...| 00000130 aa df cf 87 3a 3e cf 72 f2 e5 a6 c6 aa e2 7c 1c |....:>.r......|.| 00000140 64 c2 fc 80 ce 02 fc 7f 0f c6 60 81 bf cd 3b 5a |d.........`...;Z| 00000150 37 a5 38 1b 0c 1b 39 2e d6 f6 3d a2 36 e5 87 c3 |7.8...9...=.6...| 00000160 17 b5 fd ee 33 c7 ce a3 d9 c2 57 dc ee 85 48 9d |....3.....W...H.| 00000170 33 60 02 cd c5 83 44 44 ea b6 07 25 0a 4b a6 6e |3`....DD...%.K.n| 00000180 fc 51 42 cd 84 0b 65 b6 19 a1 e5 b2 eb 14 0c fa |.QB...e.........| 00000190 24 77 f5 44 6e 5d 39 dd b6 8e cc f8 30 fe 21 46 |$w.Dn]9.....0.!F| 000001a0 9c ff 95 c6 c7 b5 0a df 54 ca d2 ac bc 64 d0 97 |........T....d..| 000001b0 94 54 d9 29 0f 91 60 20 c3 e4 53 c2 b0 e4 40 72 |.T.)..` ..S...@r| 000001c0 7e 25 bc 81 06 ad 05 46 14 a7 e6 71 6b 5c db 9c |~%.....F...qk\..| 000001d0 0a 5e 76 23 ae 06 01 36 98 21 65 2c 90 e7 4b 1a |.^v#...6.!e,..K.| 000001e0 2a 2d 80 a5 48 db 9e 14 e0 9f e9 aa 00 e3 77 32 |*-..H.........w2| 000001f0 0f fd 94 db 55 a6 64 46 be ae ca de da ee 89 68 |....U.dF.......h| 00000200 =======Devices which don't seem to have a corresponding hard drive============== sdc sdd sde

    Read the article

  • SSH tunnel & Rsync thru two proxy/firewalls

    - by cajwine
    Screnario: [internal_server_1]AA------AB[firewall_1]AC----+ 10.2.0.3-^ ^-10.2.0.2 | internet 10.3.0.3-v v-10.3.0.2 | [internal_server_2]BA------BB[firewall_2]BC----+ Ports AC,BC has valid internet addresses. All systems run linux and have root acces to all. Need securely rsync internal_server_1:/some/path into internal_server_2:/another/path My idea is make ssh secure tunnel between two firewalls, e.g. from firewall_1 firewall1# ssh -N -p 22 -c 3des user2@firewall_2.example.com -L xxx/10.3.0.3/xxxx and after will run rsync from internal_server_1 somewhat like: intenal1# rsync -az /some/path [email protected]:/another/path I don't know how to make a correct ssh tunnel for rsync (what ports need tunnel) and to where i will make the rsync? (remote comp address in case of ssh tunnel) Any idea or pointer to helpfull internet resource for this case? thanx.

    Read the article

  • ArchBeat Link-o-Rama for 11/22/2011

    - by Bob Rhubart
    A Brief Introduction on Migrating to an Oracle-based Cloud Environment | Tom Laszewski "Before you can start migrating to the cloud, you must define what the cloud means to you," says Tom Laszeski. "The cloud is not a specific software or hardware product; contrary to what many technology vendors would have you believe." Custom Exception Registration for ADF BC EO Attribute | Andrejus Baranovskis "Sometimes customers prefer to implement business logic validation completely in Java, without using ADF BC declarative/Groovy validation rules," says Oracle ACE Director Andrejus Baranovskis. "Thats fine, we can code business logic validation in ADF and implement different custom validation methods on VO/EO level." Oracle Exadata Virtual Conference - Jan 20 2012 The Exadata SIG, along with IOUG, is organizing the First Exadata Virtual Conference, to be held on January 20, 2012. Proposals for presentations are now being accepted. Smooth Sailing or Rough Waters: Navigating Policy Administration Modernization | Helen Pitts "It’s no surprise that fueling growth, both now and in the future, continues to be a key driver for modernization" says Helen Pitts. "Why? Inflexible, hard-coded, legacy systems require customization by IT every time a change is required." Architects putting on the Ritz; Info integration book learning; Platform for SAS Grid Computing This week on the Architect Home Page on OTN. Webcast: Introducing Oracle WebLogic Server 12c: Developer Deep Dive - Dec 1 - 11am PT / 2pm ET Learn how Oracle WebLogic Server 12c enables rapid development of modern, lightweight Java EE 6 applications. Discover how you can leverage the latest development technologies, tools and standards when deploying to Oracle WebLogic Server across both conventional and Cloud environments. Architecture all day. Oracle Technology Network Architect Day - Phoenix, AZ - Dec14. Free registration. When: December 14, 2011 Where: The Ritz-Carlton, Phoenix, 2401 East Camelback Road, Phoenix, AZ 85016 Registration is free, but seating is limited.

    Read the article

  • ArchBeat Link-o-Rama for October 29, 2013

    - by OTN ArchBeat
    Exceptions Handling and Notifications in ODI | Christophe Dupupet Oracle Fusion Middleware A-Team director Christophe Dupupet reviews the techniques that are available in Oracle Data Integrator to guarantee that the appropriate individuals are notified in the event that ODI processes are impacted by network outages or other mishaps. Tech Article: SOA in Real Life: Mobile Solutions The latest article in the Industrial SOA series looks at mobile computing and how companies are developing SOA to go. Oracle Coherence, Split-Brain and Recovery Protocols In Detail | Ricardo Ferreira Ricardo Ferreira's article "provides a high level conceptual overview of Split-Brain scenarios in distributed systems," focusins on a "specific example of cluster communication failure and recovery in Oracle Coherence." WebLogic & FMW Provisioning update | Edwin Biemond "Provisioning was a hot topic on Oracle Openworld 2013," says Oracle ACE Edwin Biemond. His latest blog post discusses what is now possible with WebLogic and Fusion Middleware, and looks at what might be possible in the future. Reusing and Extending ADF BC Entities from Common Model | Andrejus Baranovskis Oracle ACE Director Andrejus Baranovskis' post is about "ADF architecture and better application structuring with EO reuse from a common model." Andrejus describes "how to implement additional requirements to common model in extended ADF BC Entities." Thought for the Day "I work hard, I work late, I have nothing on my conscience. When I go to bed, I sleep." — Ellen Johnson Sirleaf, 24th and current President of Liberia (Born 29 October 1938) Source: brainyquote.com

    Read the article

  • Strange behaviour when simply adding strings in Lazarus - FreePascal

    - by linkcharger
    The program has several "encryption" algorithms. This one should blockwise reverse the input. "He|ll|o " becomes "o |ll|He" (block length of 2). I add two strings, in this case appending the result string to the current "block" string and making that the result. When I add the result first and then the block it works fine and gives me back the original string. But when i try to reverse the order it just gives me the the last "block". Several other functions that are used for "rotation" are above. //amount of blocks function amBl(i1:integer;i2:integer):integer; begin if (i1 mod i2) <> 0 then result := (i1 div i2) else result := (i1 div i2) - 1; end; //calculation of block length function calcBl(keyStr:string):integer; var i:integer; begin result := 0; for i := 1 to Length(keyStr) do begin result := (result + ord(keyStr[i])) mod 5; result := result + 2; end; end; //desperate try to add strings function append(s1,s2:string):string; begin insert(s2,s1,Length(s1)+1); result := s1; end; function rotation(inStr,keyStr:string):string; var //array of chars -> string block,temp:string; //position in block variable posB:integer; //block length and block count variable bl, bc:integer; //null character as placeholder n : ansiChar; begin //calculating block length 2..6 bl := calcBl(keyStr); setLength(block,bl); result := ''; temp := ''; {n := #00;} for bc := 0 to amBl(Length(inStr),bl) do begin //filling block with chars starting from back of virtual block (in inStr) for posB := 1 to bl do begin block[posB] := inStr[bc * bl + posB]; {if inStr[bc * bl + posB] = ' ' then block[posB] := n;} end; //adding the block in front of the existing result string temp := result; result := block + temp; //result := append(block,temp); //result := concat(block,temp); end; end; (full code http://pastebin.com/6Uarerhk) After all the loops "result" has the right value, but in the last step (between "result := block + temp" and the "end;" of the function) "block" replaces the content of "result" with itself completely, it doesn't add result at the end anymore. And as you can see I even used a temp variable to try to work around that.. doesnt change anything though.

    Read the article

  • hall.dll errors

    - by Robert Elliott
    I am getting frequent BSoDs, mostly with hall.dll errors. I have Dell Inspiron laptop running Windows 7 SP1. The following file, werfault, is shown below. Can anyone help me work out what is wrong? Version=1 EventType=BlueScreen EventTime=129987824768810026 ReportType=4 Consent=1 ReportIdentifier=1c3e1c58-3b30-11e2-9074-002219f61870 IntegratorReportIdentifier=113012-32557-01 Response.type=4 DynamicSig[1].Name=OS Version DynamicSig[1].Value=6.1.7601.2.1.0.768.3 DynamicSig[2].Name=Locale ID DynamicSig[2].Value=2057 UI[2]=C:\Windows\system32\wer.dll UI[3]=Windows has recovered from an unexpected shutdown UI[4]=Windows can check online for a solution to the problem. UI[5]=&Check for solution UI[6]=&Check later UI[7]=Cancel UI[8]=Windows has recovered from an unexpected shutdown UI[9]=A problem caused Windows to stop working correctly. Windows will notify you if a solution is available. UI[10]=Close Sec[0].Key=BCCode Sec[0].Value=a Sec[1].Key=BCP1 Sec[1].Value=0000000000000000 Sec[2].Key=BCP2 Sec[2].Value=0000000000000002 Sec[3].Key=BCP3 Sec[3].Value=0000000000000000 Sec[4].Key=BCP4 Sec[4].Value=FFFFF80002C0E477 Sec[5].Key=OS Version Sec[5].Value=6_1_7601 Sec[6].Key=Service Pack Sec[6].Value=1_0 Sec[7].Key=Product Sec[7].Value=768_1 File[0].CabName=113012-32557-01.dmp File[0].Path=113012-32557-01.dmp File[0].Flags=589826 File[0].Type=2 File[0].Original.Path=C:\Windows\Minidump\113012-32557-01.dmp File[1].CabName=sysdata.xml File[1].Path=WER-75941-0.sysdata.xml File[1].Flags=589826 File[1].Type=5 File[1].Original.Path=C:\Users\Robert\AppData\Local\Temp\WER-75941-0.sysdata.xml File[2].CabName=Report.cab File[2].Path=Report.cab File[2].Flags=196608 File[2].Type=7 File[2].Original.Path=Report.cab FriendlyEventName=Shut down unexpectedly ConsentKey=BlueScreen AppName=Windows AppPath=C:\Windows\System32\WerFault.exe *********From the minidump file**** RAX = fffff88002f22150 RBX = fffffa80074141f0 RCX = 000000000000000a RDX = 0000000000000000 RSI = fffffa8007278180 RDI = 0000000000000001 R9 = 0000000000000000 R10 = fffff80002c0e477 R11 = 0000000000000000 R12 = fffffa800523e7a0 R13 = 0000000000001000 R14 = 0000000000000028 R15 = fffffa80074141f0 RBP = fffff88002f22210 RIP = fffff80002cd3fc0 RSP = fffff88002f22048 SS = 0000 GS = 002b FS = 0053 ES = 002b DS = 002b CS = 0010 Flags = 00200286 fffff800`02e99ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99ad0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99af0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99b10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99b30 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ................ fffff800`02e99b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e99b50 00 00 00 00 00 00 00 00 00 00 00 00 ............ fffff800`02e81928 00 00 00 00 .... fffff800`02e81924 00 00 00 00 .... fffff800`02e0a880 37 36 30 31 2E 31 37 39 34 34 2E 61 6D 64 36 34 7601.17944.amd64 fffff800`02e0a890 66 72 65 2E 77 69 6E 37 73 70 31 5F 67 64 72 2E fre.win7sp1_gdr. fffff800`02e0a8a0 31 32 30 38 33 30 2D 30 33 33 33 00 00 00 00 00 120830-0333..... fffff800`02e0a8b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a8d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a8f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a910 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a930 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a950 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ fffff800`02e0a960 35 36 65 38 62 61 31 33 2D 37 30 32 39 2D 34 37 56e8ba13-7029-47 fffff800`02e0a970 32 38 2D 61 35 30 36 2D 32 64 64 62 34 61 30 63 28-a506-2ddb4a0c fffff800`02c0e000 C5 0F 85 79 02 00 00 8B 9C 24 90 00 00 00 E9 A5 ...y.....$...... fffff800`02c0e010 00 00 00 44 2B C3 45 33 C9 E8 5E 14 00 00 49 3B ...D+.E3..^...I; fffff800`02c0e020 C5 74 2B 44 8B 8C 24 90 00 00 00 48 8B C8 41 8D .t+D..$....H..A. fffff800`02c0e030 51 FF 41 3B D5 76 0D 44 8B C2 49 83 E8 01 48 8B Q.A;.v.D..I...H. fffff800`02c0e040 49 08 75 F6 48 89 79 08 41 03 D9 48 8B F8 3B DD I.u.H.y.A..H..;. fffff800`02c0e050 75 08 48 8B C7 E9 26 02 00 00 48 8B 96 98 00 00 u.H...&...H..... fffff800`02c0e060 00 48 8D 84 24 90 00 00 00 44 8B C5 48 89 44 24 .H..$....D..H.D$ fffff800`02c0e070 28 44 2B C3 45 33 C9 48 8B CE 44 88 6C 24 20 E8 (D+.E3.H..D.l$ . fffff800`02c0e080 CC 14 00 00 49 3B C5 74 2B 44 8B 8C 24 90 00 00 ....I;.t+D..$... fffff800`02c0e090 00 48 8B C8 41 8D 51 FF 41 3B D5 76 0D 44 8B C2 .H..A.Q.A;.v.D.. fffff800`02c0e0a0 49 83 E8 01 48 8B 49 08 75 F6 48 89 79 08 41 03 I...H.I.u.H.y.A. fffff800`02c0e0b0 D9 48 8B F8 3B DD 74 9A 44 38 AE 28 01 00 00 0F .H..;.t.D8.(.... fffff800`02c0e0c0 85 DF 00 00 00 48 8D 44 24 30 4C 8D 8C 24 A0 00 .....H.D$0L..$.. fffff800`02c0e0d0 00 00 4C 8D 84 24 A8 00 00 00 8B D5 48 8B CE 48 ..L..$......H..H fffff800`02c0e0e0 89 44 24 20 E8 F7 1F 00 00 8B F8 89 84 24 90 00 .D$ .........$.. fffff800`02c0e0f0 00 00 41 3B C5 0F 84 83 01 00 00 4C 8B A4 24 A8 ..A;.......L..$. fffff800`02c0e100 00 00 00 44 8B 84 24 A0 00 00 00 48 8B 8E 98 00 ...D..$....H.... fffff800`02c0e110 00 00 49 8B D4 44 8B C8 E8 DB 1B 00 00 49 3B C5 ..I..D.......I;. fffff800`02c0e120 74 35 48 8B 96 98 00 00 00 48 8D 84 24 90 00 00 t5H......H..$... fffff800`02c0e130 00 41 B1 01 48 89 44 24 28 44 8B C5 48 8B CE 44 .A..H.D$(D..H..D fffff800`02c0e140 88 6C 24 20 E8 43 12 00 00 49 3B C5 0F 84 2C 01 .l$ .C...I;...,. fffff800`02c0e150 00 00 E9 29 01 00 00 48 8B 5C 24 30 49 3B DD 74 ...)...H.\$0I;.t fffff800`02c0e160 2A 4D 3B E5 74 0C 48 8B D3 49 8B CC FF 15 AE CE *M;.t.H..I...... fffff800`02c0e170 01 00 48 8B CB FF 15 95 CF 01 00 33 D2 48 8B CB ..H........3.H.. fffff800`02c0e180 FF 15 AA CE 01 00 E9 F3 00 00 00 C1 E7 0C 41 B8 ..............A. fffff800`02c0e190 01 00 00 00 49 8B CC 8B D7 FF 15 99 CE 01 00 E9 ....I........... fffff800`02c0e1a0 DA 00 00 00 2B EB 33 C9 41 B8 48 61 6C 20 8B D5 ....+.3.A.Hal .. fffff800`02c0e1b0 44 8B FD 48 C1 E2 03 FF 15 33 D4 01 00 4C 8B F0 D..H.....3...L.. fffff800`02c0e1c0 49 3B C5 0F 84 8F 00 00 00 45 8B E5 41 3B ED 76 I;.......E..A;.v fffff800`02c0e1d0 3F 4C 8B E8 BA 00 10 00 00 B9 04 00 00 00 41 B8 ?L............A. fffff800`02c0e1e0 48 61 6C 20 FF 15 06 D4 01 00 49 89 45 00 48 85 Hal ......I.E.H. fffff800`02c0e1f0 C0 74 39 48 8B C8 FF 15 BC CE 01 00 48 C1 E8 20 .t9H........H.. fffff800`02c0e200 85 C0 75 28 41 FF C4 49 83 C5 08 44 3B E5 72 C4 ..u(A..I...D;.r. fffff800`02c0e210 48 8B 8E 98 00 00 00 44 8B C5 BA 01 00 00 00 E8 H......D........ fffff800`02c0e220 58 19 00 00 4C 8B E8 48 85 C0 75 6C 45 33 ED 45 X...L..H..ulE3.E fffff800`02c0e230 3B E5 76 19 49 8B EE 48 8B 4D 00 33 D2 FF 15 ED ;.v.I..H.M.3.... fffff800`02c0e240 CD 01 00 48 83 C5 08 49 83 EC 01 75 EA 33 D2 49 ...H...I...u.3.I fffff800`02c0e250 8B CE FF 15 D8 CD 01 00 41 3B DD 76 21 8B EB 48 ........A;.v!..H fffff800`02c0e260 8B 96 98 00 00 00 48 8B 5F 08 4C 8B C7 48 8B CE ......H._.L..H.. fffff800`02c0e270 E8 2B 15 00 00 48 83 ED 01 48 8B FB 75 E1 33 C0 .+...H...H..u.3. fffff800`02c0e280 48 8B 9C 24 98 00 00 00 48 83 C4 50 41 5F 41 5E H..$....H..PA_A^ fffff800`02c0e290 41 5D 41 5C 5F 5E 5D C3 8D 4D FF 85 C9 74 0C 8B A]A\_^]..M...t.. fffff800`02c0e2a0 D1 48 83 EA 01 48 8B 40 08 75 F6 48 89 78 08 49 [email protected] fffff800`02c0e2b0 8B FD 85 ED 74 29 49 8B DE 48 8B 0B FF 15 F6 CD ....t)I..H...... fffff800`02c0e2c0 01 00 41 89 45 00 48 8B 03 48 83 C3 08 48 83 C8 ..A.E.H..H...H.. fffff800`02c0e2d0 0F 49 83 EF 01 49 89 45 10 4D 8B 6D 08 75 DA 48 .I...I.E.M.m.u.H fffff800`02c0e2e0 8B 8E 98 00 00 00 48 8D 54 24 38 48 83 C1 78 FF ......H.T$8H..x. fffff800`02c0e2f0 15 83 CD 01 00 4C 8B 9E 98 00 00 00 48 8D 4C 24 .....L......H.L$ fffff800`02c0e300 38 41 01 AB D0 00 00 00 FF 15 3A CD 01 00 33 D2 8A........:...3. fffff800`02c0e310 49 8B CE FF 15 17 CD 01 00 E9 34 FD FF FF 90 90 I.........4..... fffff800`02c0e320 90 90 90 90 45 85 C0 74 43 48 89 5C 24 08 48 89 ....E..tCH.\$.H. fffff800`02c0e330 74 24 10 57 48 83 EC 20 48 8B F1 41 8B F8 48 8B t$.WH.. H..A..H. fffff800`02c0e340 5A 08 4C 8B C2 48 8B 96 98 00 00 00 48 8B CE E8 Z.L..H......H... fffff800`02c0e350 4C 14 00 00 48 83 EF 01 48 8B D3 75 E1 48 8B 5C L...H...H..u.H.\ fffff800`02c0e360 24 30 48 8B 74 24 38 48 83 C4 20 5F C3 90 90 90 $0H.t$8H.. _.... fffff800`02c0e370 90 90 90 90 48 8B C4 48 89 58 08 48 89 68 10 48 ....H..H.X.H.h.H fffff800`02c0e380 89 70 18 48 89 78 20 41 54 41 55 4C 8B D9 4D 8B .p.H.x ATAUL..M. fffff800`02c0e390 E0 48 8B F2 B9 FF 0F 00 00 4D 85 DB 75 08 4C 8B .H.......M..u.L. fffff800`02c0e3a0 D1 40 32 FF EB 12 4D 8B 93 88 00 00 00 41 8A BB [email protected].. fffff800`02c0e3b0 91 00 00 00 49 C1 EA 0C 44 8B 44 24 38 41 8B C1 ....I...D.D$8A.. fffff800`02c0e3c0 4C 2B 4E 20 23 C1 49 C1 E9 0C 41 BD 00 10 00 00 L+N #.I...A..... fffff800`02c0e3d0 41 8B D5 41 8B E9 2B D0 8B CA 4C 39 54 EE 30 76 A..A..+...L9T.0v fffff800`02c0e3e0 04 33 C9 EB 4F 41 3B D0 73 43 4C 8D 4C EE 38 4D .3..OA;.sCL.L.8M fffff800`02c0e3f0 39 11 77 39 49 8B 59 F8 48 8D 43 01 49 3B 01 75 9.w9I.Y.H.C.I;.u fffff800`02c0e400 2C 48 8B C3 49 33 01 48 A9 00 00 F0 FF 75 1E 40 ,H..I3.H.....u.@ fffff800`02c0e410 80 FF 01 74 0C 49 33 19 48 F7 C3 F0 FF FF FF 75 ...t.I3.H......u fffff800`02c0e420 0C 41 03 CD 49 83 C1 08 41 3B C8 72 C2 41 3B C8 .A..I...A;.r.A;. fffff800`02c0e430 41 0F 47 C8 4D 85 DB 0F 84 92 00 00 00 41 80 BB A.G.M........A.. fffff800`02c0e440 28 01 00 00 00 0F 84 84 00 00 00 4C 39 54 EE 30 (..........L9T.0 fffff800`02c0e450 76 7D 8B CA 48 8D 44 EE 38 41 3B D0 73 11 4C 39 v}..H.D.8A;.s.L9 fffff800`02c0e460 10 76 0C 41 03 CD 48 83 C0 08 41 3B C8 72 EF 49 .v.A..H...A;.r.I fffff800`02c0e470 8B 44 24 18 41 3B C8 44 8B 08 4C 8B 50 08 41 0F .D$.A;.D..L.P.A. fffff800`02c0e480 47 C8 41 C1 E9 0C EB 3A 45 8B 02 41 8D 41 01 41 G.A....:E..A.A.A fffff800`02c0e490 C1 E8 0C 44 3B C0 75 2E 41 8B C0 41 33 C1 A9 00 ...D;.u.A..A3... fffff800`02c0e4a0 00 F0 FF 75 21 40 80 FF 01 74 0D 41 8B C0 41 33 [email protected] fffff800`02c0e4b0 C1 A9 F0 FF FF FF 75 0E 4D 8B 52 08 45 8B C8 41 ......u.M.R.E..A fffff800`02c0e4c0 03 D5 3B D1 72 C2 3B D1 0F 47 D1 8B C2 EB 02 8B ..;.r.;..G...... fffff800`02c0e4d0 C1 48 8B 5C 24 18 48 8B 6C 24 20 48 8B 74 24 28 .H.\$.H.l$ H.t$( fffff800`02c0e4e0 48 8B 7C 24 30 41 5D 41 5C C3 90 90 90 90 90 90 H.|$0A]A\....... fffff800`02c0e4f0 48 89 5C 24 08 48 89 6C 24 10 48 89 74 24 18 57 H.\$.H.l$.H.t$.W fffff800`02c0e500 41 54 41 55 48 83 EC 30 48 8B 5C 24 70 4D 8B E1 ATAUH..0H.\$pM.. fffff800`02c0e510 49 8B F0 8B 03 4C 8B EA 48 8B E9 89 44 24 20 E8 I....L..H...D$ . fffff800`02c0e520 50 FE FF FF 49 8B CC 89 03 49 2B 4D 20 8B F8 48 P...I....I+M ..H fffff800`02c0e530 C1 E9 0C 8B C9 49 8B 54 CD 30 49 8B CC 48 C1 E2 .....I.T.0I..H.. fffff800`02c0e540 0C 81 E1 FF 0F 00 00 48 03 D1 48 85 F6 74 72 48 .......H..H..trH fffff800`02c0e550 39 95 88 00 00 00 73 69 4C 8B 4E 18 48 8B 84 24 9.....siL.N.H..$ fffff800`02c0e560 80 00 00 00 41 8B DC 41 8B 09 81 E3 FF 0F 00 00 ....A..A........ fffff800`02c0e570 03 CB 80 7C 24 78 01 48 89 08 75 17 4D 8B C4 49 ...|$x.H..u.M..I fffff800`02c0e580 8B D5 48 8B CD C6 44 24 28 01 89 7C 24 20 E8 C5 ..H...D$(..|$ .. fffff800`02c0e590 06 00 00 8B C7 C1 EF 0C 25 FF 0F 00 00 8D 8C 18 ........%....... fffff800`02c0e5a0 FF 0F 00 00 48 8B 46 18 C1 E9 0C 03 CF 74 0C 8B ....H.F......t.. fffff800`02c0e5b0 D1 48 83 EA 01 48 8B 40 08 75 F6 48 89 46 18 EB [email protected].. fffff800`02c0e5c0 0B 48 8B 84 24 80 00 00 00 48 89 10 48 8B 5C 24 .H..$....H..H.\$ fffff800`02c0e5d0 50 48 8B 6C 24 58 48 8B 74 24 60 48 83 C4 30 41 PH.l$XH.t$`H..0A fffff800`02c0e5e0 5D 41 5C 5F C3 90 90 90 90 90 90 90 4D 85 C0 0F ]A\_........M... fffff800`02c0e5f0 84 09 01 00 00 48 8B C4 48 89 58 08 48 89 68 10 .....H..H.X.H.h. fffff800`02c0e600 48 89 70 18 48 89 78 20 41 54 41 55 41 56 48 83 H.p.H.x ATAUAVH. fffff800`02c0e610 EC 30 44 8A 64 24 78 49 8B D8 49 8B F1 4C 8B EA .0D.d$xI..I..L.. fffff800`02c0e620 4C 8B F1 49 89 58 18 41 80 FC 01 0F 84 AF 00 00 L..I.X.A........ fffff800`02c0e630 00 8B 7C 24 70 85 FF 0F 84 9F 00 00 00 4C 8B CE ..|$p........L.. fffff800`02c0e640 4C 8B C3 49 8B D5 49 8B CE 89 7C 24 20 E8 22 FD L..I..I...|$ .". fffff800`02c0e650 FF FF 48 8B CE 49 2B 4D 20 8B E8 48 C1 E9 0C 8B ..H..I+M ..H.... fffff800`02c0e660 C9 49 8B 54 CD 30 48 8B CE 48 C1 E2 0C 81 E1 FF .I.T.0H..H...... fffff800`02c0e670 0F 00 00 48 03 D1 49 39 96 88 00 00 00 73 52 4C ...H..I9.....sRL fffff800`02c0e680 8B 4B 18 4C 8B C6 49 8B D5 49 8B CE 44 88 64 24 .K.L..I..I..D.d$ fffff800`02c0e690 28 89 6C 24 20 E8 BE 05 00 00 8B C5 44 8B DE 25 (.l$ .......D..% fffff800`02c0e6a0 FF 0F 00 00 41 81 E3 FF 0F 00 00 41 8D 8C 03 FF ....A......A.... fffff800`02c0e6b0 0F 00 00 8B C5 C1 E8 0C C1 E9 0C 03 C8 48 8B 43 .............H.C fffff800`02c0e6c0 18 74 0A 48 83 E9 01 48 8B 40 08 75 F6 48 89 43 [email protected] fffff800`02c0e6d0 18 48 03 F5 2B FD 0F 85 61 FF FF FF 48 89 5B 18 .H..+...a...H.[. fffff800`02c0e6e0 48 8B 5C 24 50 48 8B 6C 24 58 48 8B 74 24 60 48 H.\$PH.l$XH.t$`H fffff800`02c0e6f0 8B 7C 24 68 48 83 C4 30 41 5E 41 5D 41 5C C3 90 .|$hH..0A^A]A\.. fffff800`02c0e700 90 90 90 90 90 90 90 90 48 89 54 24 10 53 55 56 ........H.T$.SUV fffff800`02c0e710 57 41 54 41 55 41 56 41 57 48 83 EC 58 48 8B F2 WATAUAVAWH..XH.. fffff800`02c0e720 48 8B D9 48 8D 54 24 30 48 8D 0D B9 67 02 00 45 H..H.T$0H...g..E fffff800`02c0e730 8B E1 49 8B F8 4C 89 84 24 B0 00 00 00 FF 15 35 ..I..L..$......5 fffff800`02c0e740 C9 01 00 4C 8B 2D 86 67 02 00 4C 8B 35 77 67 02 ...L.-.g..L.5wg. fffff800`02c0e750 00 48 8B C6 44 8B C6 48 2B 43 20 41 81 E0 FF 0F .H..D..H+C A.... fffff800`02c0e760 00 00 BD 00 10 00 00 48 C1 E8 0C 45 89 45 2C 8B .......H...E.E,. fffff800`02c0e770 CD 8B C0 41 2B C8 41 89 4D 28 4C 8D 4C C3 30 48 ...A+.A.M(L.L.0H fffff800`02c0e780 8B C6 48 25 00 F0 FF FF 49 89 45 20 49 89 46 20 ..H%....I.E I.F fffff800`02c0e790 45 89 46 2C 41 89 4E 28 44 89 84 24 B8 00 00 00 E.F,A.N(D..$.... fffff800`02c0e7a0 4C 89 8C 24 A0 00 00 00 45 85 E4 0F 84 90 01 00 L..$....E....... fffff800`02c0e7b0 00 48 8B 5F 10 48 81 E3 00 F0 FF FF 75 3C 8B 07 .H._.H......u<.. fffff800`02c0e7c0 48 8B 0D 49 67 02 00 44 8D 4B 01 48 C1 E8 0C 4D H..Ig..D.K.H...M fffff800`02c0e7d0 8B C6 BA 48 61 6C 20 49 89 46 30 FF 15 DF C8 01 ...Hal I.F0..... fffff800`02c0e7e0 00 48 8B D8 48 85 C0 0F 84 36 01 00 00 4C 8B 8C .H..H....6...L.. fffff800`02c0e7f0 24 A0 00 00 00 41 B7 01 EB 09 41 8B C0 48 03 D8 $....A....A..H.. fffff800`02c0e800 45 32 FF 49 8B 01 33 FF 49 89 45 30 48 8B 0D C5 E2.I..3.I.E0H... fffff800`02c0e810 66 02 00 44 8B CF 4D 8B C5 BA 48 61 6C 20 FF 15 f..D..M...Hal .. fffff800`02c0e820 9C C8 01 00 48 8B F0 48 85 C0 75 24 FF C7 83 FF ....H..H..u$.... fffff800`02c0e830 06 7C D9 48 21 44 24 20 45 33 C9 41 B8 01 EF 00 .|.H!D$ E3.A.... fffff800`02c0e840 00 48 8B D5 B9 AC 00 00 00 FF 15 A1 CA 01 00 CC .H.............. fffff800`02c0e850 8B FD 2B BC 24 B8 00 00 00 44 3B E7 41 0F 42 FC ..+.$....D;.A.B. fffff800`02c0e860 80 BC 24 C0 00 00 00 01 8B EF 44 8B C7 75 0E 48 ..$.......D..u.H fffff800`02c0e870 8B D0 48 8B CB FF 15 AD 33 02 00 EB 0B 48 8B D3 ..H.....3....H.. fffff800`02c0e880 48 8B C8 E8 C8 A6 01 00 4D 8B C5 BA 48 61 6C 20 H.......M...Hal fffff800`02c0e890 48 8B CE FF 15 47 C8 01 00 41 80 FF 01 75 11 4D H....G...A...u.M fffff800`02c0e8a0 8B C6 BA 48 61 6C 20 48 8B CB FF 15 30 C8 01 00 ...Hal H....0... fffff800`02c0e8b0 48 8B 84 24 A8 00 00 00 4C 8B 8C 24 A0 00 00 00 H..$....L..$.... fffff800`02c0e8c0 44 2B E7 48 8B BC 24 B0 00 00 00 48 03 C5 BD 00 D+.H..$....H.... fffff800`02c0e8d0 10 00 00 48 8B 7F 08 49 83 C1 08 45 33 C0 44 3B ...H..I...E3.D; fffff800`02c0e8e0 E5 48 8B C8 41 8B D4 0F 47 D5 48 81 E1 00 F0 FF .H..A...G.H..... fffff800`02c0e8f0 FF 48 89 84 24 A8 00 00 00 49 89 4D 20 41 89 55 .H..$....I.M A.U fffff800`02c0e900 28 25 FF 0F 00 00 41 89 45 2C 49 89 4E 20 41 89 (%....A.E,I.N A. fffff800`02c0e910 46 2C 41 89 56 28 48 89 BC 24 B0 00 00 00 E9 75 F,A.V(H..$.....u fffff800`02c0e920 FE FF FF 48 83 64 24 20 00 45 33 C9 41 B8 00 EF ...H.d$ .E3.A... fffff800`02c0e930 00 00 48 8B D5 B9 AC 00 00 00 FF 15 B0 C9 01 00 ..H............. fffff800`02c0e940 CC 48 8D 4C 24 30 FF 15 FC C6 01 00 48 83 C4 58 .H.L$0......H..X fffff800`02c0e950 41 5F 41 5E 41 5D 41 5C 5F 5E 5D 5B C3 90 90 90 A_A^A]A\_^][.... fffff800`02c0e960 90 90 90 90 48 89 5C 24 08 48 89 6C 24 10 48 89 ....H.\$.H.l$.H. fffff800`02c0e970 74 24 18 57 41 54 41 55 48 83 EC 50 33 C0 49 8B t$.WATAUH..P3.I. fffff800`02c0e980 F9 41 8B F0 4C 8B E2 48 8B CA 49 C7 C3 00 F0 FF .A..L..H..I..... fffff800`02c0e990 FF 45 85 C0 74 10 4C 85 59 10 74 0A 48 8B 49 08 .E..t.L.Y.t.H.I. fffff800`02c0e9a0 FF C0 3B C6 72 F0 3B C6 75 09 49 83 21 00 E9 FB ..;.r.;.u.I.!... fffff800`02c0e9b0 00 00 00 65 48 8B 04 25 20 00 00 00 33 C9 44 8B ...eH..% ...3.D. fffff800`02c0e9c0 50 24 48 8B 05 F7 64 02 00 4A 8B 2C D0 4C 8D 4D P$H...d..J.,.L.M fffff800`02c0e9d0 30 45 85 C0 74 22 4C 8B C6 4C 85 5A 10 75 0F 8B 0E..t"L..L.Z.u.. fffff800`02c0e9e0 02 FF C1 48 C1 E8 0C 49 89 01 49 83 C1 08 49 83 ...H...I..I...I. fffff800`02c0e9f0 E8 01 48 8B 52 08 75 E1 33 DB C1 E1 0C 41 B5 01 ..H.R.u.3....A.. fffff800`02c0ea00 48 21 5D 20 21 5D 2C 89 4D 28 44 38 2D 07 65 02 H!] !],.M(D8-.e. fffff800`02c0ea10 00 75 10 48 8B 05 C6 64 02 00 4A 8B 1C D0 E9 29 .u.H...d..J....) fffff800`02c0ea20 01 00 00 48 8D 0D D6 64 02 00 FF 15 50 C6 01 00 ...H...d....P... fffff800`02c0ea30 48 85 C0 0F 85 F9 00 00 00 44 8D 40 01 45 33 C9 [email protected]. fffff800`02c0ea40 33 D2 48 8B CD C7 44 24 28 20 00 00 00 21 5C 24 3.H...D$( ...!\$ fffff800`02c0ea50 20 FF 15 71 C6 01 00 4C 8B D8 48 85 C0 74 69 45 ..q...L..H..tiE fffff800`02c0ea60 32 ED 49 8B D3 85 F6 74 36 48 8B CE 49 F7 44 24 2.I....t6H..I.D$ fffff800`02c0ea70 10 00 F0 FF FF 75 1D 41 8B 44 24 10 25 EF 0F 00 .....u.A.D$.%... fffff800`02c0ea80 00 48 0B C2 48 83 C8 10 48 81 C2 00 10 00 00 49 .H..H...H......I fffff800`02c0ea90 89 44 24 10 48 83 E9 01 4D 8B 64 24 08 75 CD 48 .D$.H...M.d$.u.H fffff800`02c0eaa0 89 2F 4C 89 5F 08 48 89 5F 10 44 88 6F 30 4C 8D ./L._.H._.D.o0L. fffff800`02c0eab0 5C 24 50 49 8B 5B 20 49 8B 6B 28 49 8B 73 30 49 \$PI.[ I.k(I.s0I fffff800`02c0eac0 8B E3 41 5D 41 5C 5F C3 48 8D 54 24 30 48 8D 0D ..A]A\_.H.T$0H.. fffff800`02c0ead0 4C 64 02 00 FF 15 66 C5 01 00 48 8B 15 FF 63 02 Ld....f...H...c. fffff800`02c0eae0 00 44 8B 0D 10 64 02 00 48 8B 02 B9 01 00 00 00 .D...d..H....... fffff800`02c0eaf0 44 8B 40 18 44 3B C9 76 1E 48 83 C2 08 48 8B 02 [email protected];.v.H...H.. fffff800`02c0eb00 44 39 40 18 7D 06 44 8B 40 18 8B D9 FF C1 48 83 D9@.}[email protected]. fffff800`02c0eb10 C2 08 41 3B C9 72 E6 48 8D 4C 24 30 FF 15 0E C6 ..A;.r.H.L$0.... fffff800`02c0eb20 01 00 48 8B 05 B7 63 02 00 44 8B DB 4A 8B 1C D8 ..H...c..D..J... fffff800`02c0eb30 EB 07 83 60 1C 00 48 8B D8 F0 83 43 18 01 48 8D ...`..H....C..H. fffff800`02c0eb40 57 18 48 8D 4B 20 FF 15 F4 C4 01 00 48 8B 4B 10 W.H.K ......H.K. fffff800`02c0eb50 41 B9 01 00 00 00 4C 8B C5 BA 48 61 6C 20 FF 15 A.....L...Hal .. fffff800`02c0eb60 5C C5 01 00 4C 8B D8 48 85 C0 0F 85 F2 FE FF FF \...L..H........ fffff800`02c0eb70 48 21 44 24 20 45 33 C9 BA 00 10 00 00 B9 AC 00 H!D$ E3......... fffff800`02c0eb80 00 00 41 B8 02 EF 00 00 FF 15 62 C7 01 00 CC 90 ..A.......b..... fffff800`02c0eb90 90 90 90 90 90 90 90 90 48 89 5C 24 08 48 89 6C ........H.\$.H.l fffff800`02c0eba0 24 18 48 89 74 24 20 57 48 83 EC 20 41 80 78 30 $.H.t$ WH.. A.x0 fffff800`02c0ebb0 00 49 8B F8 8B F2 48 8B D9 BD 01 00 00 00 75 0F .I....H.......u. fffff800`02c0ebc0 49 8B 10 49 8B 48 08 FF 15 53 C4 01 00 EB 4A 4D I..I.H...S....JM fffff800`02c0ebd0 8B 00 48 8B 4F 08 BA 48 61 6C 20 FF 15 FF C4 01 ..H.O..Hal ..... fffff800`02c0ebe0 00 80 3D 30 63 02 00 00 75 2F 48 8D 4F 18 FF 15 ..=0c...u/H.O... fffff800`02c0ebf0 3C C5 01 00 48 8B 57 10 83 C8 FF F0 0F C1 42 18 <...H.W.......B. fffff800`02c0ec00 83 C0 FF 75 14 F0 0F B1 6A 1C 75 0D 48 8D 0D ED ...u....j.u.H... fffff800`02c0ec10 62 02 00 FF 15 4F C4 01 00 85 F6 74 1E 48 8B CE b....O.....t.H.. fffff800`02c0ec20 F6 43 10 10 74 0C 8B 43 10 25 EF 0F 00 00 48 89 .C..t..C.%....H. fffff800`02c0ec30 43 10 48 2B CD 48 8B 5B 08 75 E5 48 8B 5C 24 30 C.H+.H.[.u.H.\$0 fffff800`02c0ec40 48 8B 6C 24 40 48 8B 74 24 48 48 83 C4 20 5F C3 [email protected]$HH.. _. fffff800`02c0ec50 90 90 90 90 90 90 90 90 48 89 5C 24 18 48 89 4C ........H.\$.H.L fffff800`02c0ec60 24 08 55 56 57 41 54 41 55 41 56 41 57 48 83 EC $.UVWATAUAVAWH.. fffff800`02c0ec70 70 4D 8B F1 4D 8B E8 48 8B F2 4C 8B D1 44 0F 20 pM..M..H..L..D. fffff800`02c0ec80 C7 F6 42 0A 05 74 06 48 8B 5A 18 EB 2A 45 33 C9 ..B..t.H.Z..*E3. fffff800`02c0ec90 33 D2 48 8B CE 45 8D 41 01 C7 44 24 28 20 00 00 3.H..E.A..D$( .. fffff800`02c0eca0 00 83 64 24 20 00 FF 15 1C C4 01 00 4C 8B 94 24 ..d$ .......L..$ fffff800`02c0ecb0 B0 00 00 00 48 8B D8 BD 02 00 00 00 48 85 DB 75 ....H.......H..u fffff800`02c0ecc0 4A 40 3A FD 76 1F 48 21 5C 24 20 45 33 C9 BA 00 J@:.v.H!\$ E3... fffff800`02c0ecd0 10 00 00 B9 AC 00 00 00 41 B8 05 EF 00 00 FF 15 ........A....... fffff800`02c0ece0 0C C6 01 00 CC 8A 84 24 D8 00 00 00 44 8B 8C 24 .......$....D..$ fffff800`02c0ecf0 D0 00 00 00 4D 8B C6 49 8B D5 48 8B CE 88 44 24 ....M..I..H...D$ fffff800`02c0ed00 20 E8 02 FA FF FF E9 4D 01 00 00 44 8B BC 24 D0 ......M...D..$. fffff800`02c0ed10 00 00 00 BA FF 0F 00 00 41 8B CD 23 CA 41 8B C7 ........A..#.A.. fffff800`02c0ed20 C6 84 24 B8 00 00 00 00 23 C2 44 8D A4 01 FF 0F ..$.....#.D..... fffff800`02c0ed30 00 00 41 8B C7 41 C1 EC 0C C1 E8 0C 44 03 E0 44 ..A..A......D..D fffff800`02c0ed40 89 64 24 30 40 3A FD 76 41 33 C9 49 8B C6 45 85 .d$0@:.vA3.I..E. fffff800`02c0ed50 E4 74 64 48 F7 40 10 00 F0 FF FF 74 0D 48 8B 40 [email protected].@ fffff800`02c0ed60 08 FF C1 41 3B CC 72 EB EB 4D 48 83 64 24 20 00 ...A;.r..MH.d$ .

    Read the article

  • Elfsign Object Signing on Solaris

    - by danx
    Elfsign Object Signing on Solaris Don't let this happen to you—use elfsign! Solaris elfsign(1) is a command that signs and verifies ELF format executables. That includes not just executable programs (such as ls or cp), but other ELF format files including libraries (such as libnvpair.so) and kernel modules (such as autofs). Elfsign has been available since Solaris 10 and ELF format files distributed with Solaris, since Solaris 10, are signed by either Sun Microsystems or its successor, Oracle Corporation. When an ELF file is signed, elfsign adds a new section the ELF file, .SUNW_signature, that contains a RSA public key signature and other information about the signer. That is, the algorithm used, algorithm OID, signer CN/OU, and time stamp. The signature section can later be verified by elfsign or other software by matching the signature in the file agains the ELF file contents (excluding the signature). ELF executable files may also be signed by a 3rd-party or by the customer. This is useful for verifying the origin and authenticity of executable files installed on a system. The 3rd-party or customer public key certificate should be installed in /etc/certs/ to allow verification by elfsign. For currently-released versions of Solaris, only cryptographic framework plugin libraries are verified by Solaris. However, all ELF files may be verified by the elfsign command at any time. Elfsign Algorithms Elfsign signatures are created by taking a digest of the ELF section contents, then signing the digest with RSA. To verify, one takes a digest of ELF file and compares with the expected digest that's computed from the signature and RSA public key. Originally elfsign took a MD5 digest of a SHA-1 digest of the ELF file sections, then signed the resulting digest with RSA. In Solaris 11.1 then Solaris 11.1 SRU 7 (5/2013), the elfsign crypto algorithms available have been expanded to keep up with evolving cryptography. The following table shows the available elfsign algorithms: Elfsign Algorithm Solaris Release Comments elfsign sign -F rsa_md5_sha1   S10, S11.0, S11.1 Default for S10. Not recommended* elfsign sign -F rsa_sha1 S11.1 Default for S11.1. Not recommended elfsign sign -F rsa_sha256 S11.1 patch SRU7+   Recommended ___ *Most or all CAs do not accept MD5 CSRs and do not issue MD5 certs due to MD5 hash collision problems. RSA Key Length. I recommend using RSA-2048 key length with elfsign is RSA-2048 as the best balance between a long expected "life time", interoperability, and performance. RSA-2048 keys have an expected lifetime through 2030 (and probably beyond). For details, see Recommendation for Key Management: Part 1: General, NIST Publication SP 800-57 part 1 (rev. 3, 7/2012, PDF), tables 2 and 4 (pp. 64, 67). Step 1: create or obtain a key and cert The first step in using elfsign is to obtain a key and cert from a public Certificate Authority (CA), or create your own self-signed key and cert. I'll briefly explain both methods. Obtaining a Certificate from a CA To obtain a cert from a CA, such as Verisign, Thawte, or Go Daddy (to name a few random examples), you create a private key and a Certificate Signing Request (CSR) file and send it to the CA, following the instructions of the CA on their website. They send back a signed public key certificate. The public key cert, along with the private key you created is used by elfsign to sign an ELF file. The public key cert is distributed with the software and is used by elfsign to verify elfsign signatures in ELF files. You need to request a RSA "Class 3 public key certificate", which is used for servers and software signing. Elfsign uses RSA and we recommend RSA-2048 keys. The private key and CSR can be generated with openssl(1) or pktool(1) on Solaris. Here's a simple example that uses pktool to generate a private RSA_2048 key and a CSR for sending to a CA: $ pktool gencsr keystore=file format=pem outcsr=MYCSR.p10 \ subject="CN=canineswworks.com,OU=Canine SW object signing" \ outkey=MYPRIVATEKEY.key $ openssl rsa -noout -text -in MYPRIVATEKEY.key Private-Key: (2048 bit) modulus: 00:d2:ef:42:f2:0b:8c:96:9f:45:32:fc:fe:54:94: . . . [omitted for brevity] . . . c9:c7 publicExponent: 65537 (0x10001) privateExponent: 26:14:fc:49:26:bc:a3:14:ee:31:5e:6b:ac:69:83: . . . [omitted for brevity] . . . 81 prime1: 00:f6:b7:52:73:bc:26:57:26:c8:11:eb:6c:dc:cb: . . . [omitted for brevity] . . . bc:91:d0:40:d6:9d:ac:b5:69 prime2: 00:da:df:3f:56:b2:18:46:e1:89:5b:6c:f1:1a:41: . . . [omitted for brevity] . . . f3:b7:48:de:c3:d9:ce:af:af exponent1: 00:b9:a2:00:11:02:ed:9a:3f:9c:e4:16:ce:c7:67: . . . [omitted for brevity] . . . 55:50:25:70:d3:ca:b9:ab:99 exponent2: 00:c8:fc:f5:57:11:98:85:8e:9a:ea:1f:f2:8f:df: . . . [omitted for brevity] . . . 23:57:0e:4d:b2:a0:12:d2:f5 coefficient: 2f:60:21:cd:dc:52:76:67:1a:d8:75:3e:7f:b0:64: . . . [omitted for brevity] . . . 06:94:56:d8:9d:5c:8e:9b $ openssl req -noout -text -in MYCSR.p10 Certificate Request: Data: Version: 2 (0x2) Subject: OU=Canine SW object signing, CN=canineswworks.com Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:d2:ef:42:f2:0b:8c:96:9f:45:32:fc:fe:54:94: . . . [omitted for brevity] . . . c9:c7 Exponent: 65537 (0x10001) Attributes: Signature Algorithm: sha1WithRSAEncryption b3:e8:30:5b:88:37:68:1c:26:6b:45:af:5e:de:ea:60:87:ea: . . . [omitted for brevity] . . . 06:f9:ed:b4 Secure storage of RSA private key. The private key needs to be protected if the key signing is used for production (as opposed to just testing). That is, protect the key to protect against unauthorized signatures by others. One method is to use a PIN-protected PKCS#11 keystore. The private key you generate should be stored in a secure manner, such as in a PKCS#11 keystore using pktool(1). Otherwise others can sign your signature. Other secure key storage mechanisms include a SCA-6000 crypto card, a USB thumb drive stored in a locked area, a dedicated server with restricted access, Oracle Key Manager (OKM), or some combination of these. I also recommend secure backup of the private key. Here's an example of generating a private key protected in the PKCS#11 keystore, and a CSR. $ pktool setpin # use if PIN not set yet Enter token passphrase: changeme Create new passphrase: Re-enter new passphrase: Passphrase changed. $ pktool gencsr keystore=pkcs11 label=MYPRIVATEKEY \ format=pem outcsr=MYCSR.p10 \ subject="CN=canineswworks.com,OU=Canine SW object signing" $ pktool list keystore=pkcs11 Enter PIN for Sun Software PKCS#11 softtoken: Found 1 asymmetric public keys. Key #1 - RSA public key: MYPRIVATEKEY Here's another example that uses openssl instead of pktool to generate a private key and CSR: $ openssl genrsa -out cert.key 2048 $ openssl req -new -key cert.key -out MYCSR.p10 Self-Signed Cert You can use openssl or pktool to create a private key and a self-signed public key certificate. A self-signed cert is useful for development, testing, and internal use. The private key created should be stored in a secure manner, as mentioned above. The following example creates a private key, MYSELFSIGNED.key, and a public key cert, MYSELFSIGNED.pem, using pktool and displays the contents with the openssl command. $ pktool gencert keystore=file format=pem serial=0xD06F00D lifetime=20-year \ keytype=rsa hash=sha256 outcert=MYSELFSIGNED.pem outkey=MYSELFSIGNED.key \ subject="O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com" $ pktool list keystore=file objtype=cert infile=MYSELFSIGNED.pem Found 1 certificates. 1. (X.509 certificate) Filename: MYSELFSIGNED.pem ID: c8:24:59:08:2b:ae:6e:5c:bc:26:bd:ef:0a:9c:54:de:dd:0f:60:46 Subject: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com Issuer: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com Not Before: Oct 17 23:18:00 2013 GMT Not After: Oct 12 23:18:00 2033 GMT Serial: 0xD06F00D0 Signature Algorithm: sha256WithRSAEncryption $ openssl x509 -noout -text -in MYSELFSIGNED.pem Certificate: Data: Version: 3 (0x2) Serial Number: 3496935632 (0xd06f00d0) Signature Algorithm: sha256WithRSAEncryption Issuer: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com Validity Not Before: Oct 17 23:18:00 2013 GMT Not After : Oct 12 23:18:00 2033 GMT Subject: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bb:e8:11:21:d9:4b:88:53:8b:6c:5a:7a:38:8b: . . . [omitted for brevity] . . . bf:77 Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption 9e:39:fe:c8:44:5c:87:2c:8f:f4:24:f6:0c:9a:2f:64:84:d1: . . . [omitted for brevity] . . . 5f:78:8e:e8 $ openssl rsa -noout -text -in MYSELFSIGNED.key Private-Key: (2048 bit) modulus: 00:bb:e8:11:21:d9:4b:88:53:8b:6c:5a:7a:38:8b: . . . [omitted for brevity] . . . bf:77 publicExponent: 65537 (0x10001) privateExponent: 0a:06:0f:23:e7:1b:88:62:2c:85:d3:2d:c1:e6:6e: . . . [omitted for brevity] . . . 9c:e1:e0:0a:52:77:29:4a:75:aa:02:d8:af:53:24: c1 prime1: 00:ea:12:02:bb:5a:0f:5a:d8:a9:95:b2:ba:30:15: . . . [omitted for brevity] . . . 5b:ca:9c:7c:19:48:77:1e:5d prime2: 00:cd:82:da:84:71:1d:18:52:cb:c6:4d:74:14:be: . . . [omitted for brevity] . . . 5f:db:d5:5e:47:89:a7:ef:e3 exponent1: 32:37:62:f6:a6:bf:9c:91:d6:f0:12:c3:f7:04:e9: . . . [omitted for brevity] . . . 97:3e:33:31:89:66:64:d1 exponent2: 00:88:a2:e8:90:47:f8:75:34:8f:41:50:3b:ce:93: . . . [omitted for brevity] . . . ff:74:d4:be:f3:47:45:bd:cb coefficient: 4d:7c:09:4c:34:73:c4:26:f0:58:f5:e1:45:3c:af: . . . [omitted for brevity] . . . af:01:5f:af:ad:6a:09:bf Step 2: Sign the ELF File object By now you should have your private key, and obtained, by hook or crook, a cert (either from a CA or use one you created (a self-signed cert). The next step is to sign one or more objects with your private key and cert. Here's a simple example that creates an object file, signs, verifies, and lists the contents of the ELF signature. $ echo '#include <stdio.h>\nint main(){printf("Hello\\n");}'>hello.c $ make hello cc -o hello hello.c $ elfsign verify -v -c MYSELFSIGNED.pem -e hello elfsign: no signature found in hello. $ elfsign sign -F rsa_sha256 -v -k MYSELFSIGNED.key -c MYSELFSIGNED.pem -e hello elfsign: hello signed successfully. format: rsa_sha256. signer: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com. signed on: October 17, 2013 04:22:49 PM PDT. $ elfsign list -f format -e hello rsa_sha256 $ elfsign list -f signer -e hello O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com $ elfsign list -f time -e hello October 17, 2013 04:22:49 PM PDT $ elfsign verify -v -c MYSELFSIGNED.key -e hello elfsign: verification of hello failed. format: rsa_sha256. signer: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com. signed on: October 17, 2013 04:22:49 PM PDT. Signing using the pkcs11 keystore To sign the ELF file using a private key in the secure pkcs11 keystore, replace "-K MYSELFSIGNED.key" in the "elfsign sign" command line with "-T MYPRIVATEKEY", where MYPRIVATKEY is the pkcs11 token label. Step 3: Install the cert and test on another system Just signing the object isn't enough. You need to copy or install the cert and the signed ELF file(s) on another system to test that the signature is OK. Your public key cert should be installed in /etc/certs. Use elfsign verify to verify the signature. Elfsign verify checks each cert in /etc/certs until it finds one that matches the elfsign signature in the file. If one isn't found, the verification fails. Here's an example: $ su Password: # rm /etc/certs/MYSELFSIGNED.key # cp MYSELFSIGNED.pem /etc/certs # exit $ elfsign verify -v hello elfsign: verification of hello passed. format: rsa_sha256. signer: O=Canine Software Works, OU=Self-signed CA, CN=canineswworks.com. signed on: October 17, 2013 04:24:20 PM PDT. After testing, package your cert along with your ELF object to allow elfsign verification after your cert and object are installed or copied. Under the Hood: elfsign verification Here's the steps taken to verify a ELF file signed with elfsign. The steps to sign the file are similar except the private key exponent is used instead of the public key exponent and the .SUNW_signature section is written to the ELF file instead of being read from the file. Generate a digest (SHA-256) of the ELF file sections. This digest uses all ELF sections loaded in memory, but excludes the ELF header, the .SUNW_signature section, and the symbol table Extract the RSA signature (RSA-2048) from the .SUNW_signature section Extract the RSA public key modulus and public key exponent (65537) from the public key cert Calculate the expected digest as follows:     signaturepublicKeyExponent % publicKeyModulus Strip the PKCS#1 padding (most significant bytes) from the above. The padding is 0x00, 0x01, 0xff, 0xff, . . ., 0xff, 0x00. If the actual digest == expected digest, the ELF file is verified (OK). Further Information elfsign(1), pktool(1), and openssl(1) man pages. "Signed Solaris 10 Binaries?" blog by Darren Moffat (2005) shows how to use elfsign. "Simple CLI based CA on Solaris" blog by Darren Moffat (2008) shows how to set up a simple CA for use with self-signed certificates. "How to Create a Certificate by Using the pktool gencert Command" System Administration Guide: Security Services (available at docs.oracle.com)

    Read the article

  • What is the RSA SecurID packet format?

    - by bmatthews68
    I am testing a client application that authenticates using RSA SecurID hardware tokens. The authentication is failing and I am not finding any useful information in the log files. I am using Authentication Manager 8.0 and the Java SDK. I have a traffic capture which I would like to analyze with Wireshark to and from port 5500 on the authentication agent. But I can't find the packet format searching the internet or on the the RSA SecurCare knowledge base. Can anybody direct me to the packet format? Here is an extract from the rsa_api_debug.log file which dumps the UDP payload of the request and the response: [2013-11-06 15:11:08,602] main - b.a():? - Sending 508 bytes to 192.168.10.121; contents: 5c 5 0 3 3 5 0 0 2 0 0 0 0 0 1 ea 71 ee 50 6e 45 83 95 8 39 4 72 e 55 cf cc 62 6d d5 a4 10 79 89 13 d5 23 6a c1 ab 33 8 c3 a1 91 92 93 4f 1e 4 8d 2a 22 2c d0 c3 7 fc 96 5f ba bf 0 80 60 60 9d 1d 9c b9 f3 58 4b 43 18 5f e0 6d 5e f5 f4 5d df bf 41 b9 9 ae 46 a0 a9 66 2d c7 6 f6 d7 66 f1 4 f8 ad 8a 9f 4d 7e e5 9c 45 67 16 15 33 70 f0 1 d5 c0 38 39 f5 fd 5e 15 4f e3 fe ea 70 fa 30 c9 e0 18 ab 64 a9 fe 2c 89 78 a2 96 b6 76 3e 2e a2 ae 2e e0 69 80 8d 51 9 56 80 f4 1a 73 9a 70 f3 e7 c1 49 49 c3 41 3 c6 ce 3e a8 68 71 3f 2 b2 9b 27 8e 63 ce 59 38 64 d1 75 b7 b7 1f 62 eb 4d 1d de c7 21 e0 67 85 b e6 c3 80 0 60 54 47 e ef 3 f9 33 7b 78 e2 3e db e4 8e 76 73 45 3 38 34 1e dd 43 3e 72 a7 37 72 5 34 8e f4 ba 9d 71 6c e 45 49 fa 92 a f6 b bf 5 b 4f dc bd 19 0 7e d2 ef 94 d 3b 78 17 37 d9 ae 19 3a 7e 46 7d ea e4 3a 8c e1 e5 9 50 a2 eb df f2 57 97 bc f2 c3 a7 6f 19 7f 2c 1a 3f 94 25 19 4b b2 37 ed ce 97 f ae f ec c9 f5 be f0 8f 72 1c 34 84 1b 11 25 dd 44 8b 99 75 a4 77 3d e1 1d 26 41 58 55 5f d5 27 82 c d3 2a f8 4 aa 8d 5e e4 79 0 49 43 59 27 5e 15 87 a f4 c4 57 b6 e1 f8 79 3b d3 20 69 5e d0 80 6a 6b 9f 43 79 84 94 d0 77 b6 fc f 3 22 ca b9 35 c0 e8 7b e9 25 26 7f c9 fb e4 a7 fc bb b7 75 ac 7b bc f4 bb 4f a8 80 9b 73 da 3 94 da 87 e7 94 4c 80 b3 f1 2e 5b d8 2 65 25 bb 92 f4 92 e3 de 8 ee 2 30 df 84 a4 69 a6 a1 d0 9c e7 8e f 8 71 4b d0 1c 14 ac 7c c6 e3 2a 2e 2a c2 32 bc 21 c4 2f 4d df 9a f3 10 3e e5 c5 7f ad e4 fb ae 99 bf 58 0 20 0 0 0 0 0 0 0 0 0 0 [2013-11-06 15:11:08,602] main - b.b():? - Enterring getResponse [2013-11-06 15:11:08,618] main - b.a():? - Enterring getTimeoutValue(AceRequest AceAuthV4Request[AbstractAceRequest[ hdr=AcePacketHeader[Type=92 Ver=5 AppID=3 Enc=ENCRYPT Hi-Proto=5 Opt=0 CirID=0] created=1383750668571 trailer=AcePackeTrailer[nonce=39e7a607b517c4dd crc=722833884]] user=bmatthews node-sec-req=0 wpcodes=null resp-mac=0 m-resp-mac=0 client=192.168.10.3 passcode==ZTmY|? sec-sgmt=AceSecondarySegments[ cnt=3] response=none]) [2013-11-06 15:11:08,618] main - b.a():? - acm base timeout: 5 [2013-11-06 15:11:08,618] main - b.b():? - Timeout is 5000 [2013-11-06 15:11:08,618] main - b.b():? - Current retries: 0 [2013-11-06 15:11:10,618] main - b.b():? - Received 508 bytes from 192.168.10.121; contents: 6c 5 0 3 3 6 0 0 0 0 0 1 4d 18 55 ca 18 df 84 49 70 ee 24 4a a5 c3 1c 4e 36 d8 51 ad c7 ef 49 89 6e 2e 23 b4 7e 49 73 4 15 d f4 d5 c0 bf fc 72 5b be d1 62 be e0 de 23 56 bf 26 36 7f b f0 ba 42 61 9b 6f 4b 96 88 9c e9 86 df c6 82 e5 4c 36 ee dc 1e d8 a1 0 71 65 89 dc ca ee 87 ae d6 60 c 86 1c e8 ef 9f d9 b9 4c ed 7 55 77 f3 fc 92 61 f9 32 70 6f 32 67 4d fc 17 4e 7b eb c3 c7 8c 64 3f d0 d0 c7 86 ad 4e 21 41 a2 80 dd 35 ba 31 51 e2 a0 ef df 82 52 d0 a8 43 cb 7c 51 c 85 4 c5 b2 ec 8f db e1 21 90 f5 d7 1b d7 14 ca c0 40 c5 41 4e 92 ee 3 ec 57 7 10 45 f3 54 d7 e4 e6 6e 79 89 9a 21 70 7a 3f 20 ab af 68 34 21 b7 1b 25 e1 ab d 9f cd 25 58 5a 59 b1 b8 98 58 2f 79 aa 8a 69 b9 4c c1 7d 36 28 a3 23 f5 cc 2b ab 9e f a1 79 ab 90 fd 5f 76 9f d9 86 d1 fc 4c 7a 4 24 6d de 64 f1 53 22 b0 b7 91 9a 7c a2 67 2a 35 68 83 74 6a 21 ac eb f8 a2 29 53 21 2f 5a 42 d6 26 b8 f6 7f 79 96 5 3b c2 15 3a b d0 46 42 b7 74 4e 1f 6a ad f5 73 70 46 d3 f8 e a3 83 a3 15 29 6e 68 2 df 56 5c 88 8d 6c 2f ab 11 f1 5 73 58 ec 4 5f 80 e3 ca 56 ce 8 b9 73 7c 79 fc 3 ff f1 40 97 bb e3 fb 35 d1 8d ba 23 fc 2d 27 5b f7 be 15 de 72 30 b e d6 5c 98 e8 44 bd ed a4 3d 87 b8 9b 35 e9 64 80 9a 2a 3c a2 cf 3e 39 cb f6 a2 f4 46 c7 92 99 bc f7 4a de 7e 79 9d 9b d9 34 7f df 27 62 4f 5b ef 3a 4c 8d 2e 66 11 f7 8 c3 84 6e 57 ba 2a 76 59 58 78 41 18 66 76 fd 9d cb a2 14 49 e1 59 4a 6e f5 c3 94 ae 1a ba 51 fc 29 54 ba 6c 95 57 6b 20 87 cc b8 dc 5f 48 72 9c c0 2c dd 60 56 4e 4c 6c 1d 40 bd 4 a1 10 4e a4 b1 87 83 dd 1c f2 df 4c [2013-11-06 15:11:10,618] main - a.a():? - Response status is: 1 [2013-11-06 15:11:10,618] main - a.a():? - Authenticaton failed for bmatthews ! [2013-11-06 15:11:10,618] main - AuthSessionFactory.shutdown():? - RSA Authentication API shutdown invoked [2013-11-06 15:11:10,618] main - AuthSessionFactory.shutdown():? - RSA Authentication API shutdown successful

    Read the article

  • How can I avoid Windows 8.1 resetting my font size?

    - by Michael Tsang
    I am using Windows 8.1 on my laptop, which has a 15.6" screen with resolution 1366x768. I measured the screen with a ruler and calculated its DPI, which is 101. Therefore, I have set the scaling to 105%. However, when I change to an external monitor, which is a huge one with resolution 1920x1080 and DPI 93, I need to change the scaling to 97% but when I change the DPI back and forth, my font sizes have get resetted. I prefer using font sizes 14 on my title bars, message boxes and icons and font sizes 13 on my palette titles, menus and tooltips. However, as my laptop screen is too small, in order to make my apps fit on screen, I use font sizes 12 on my title bars, message boxes and icons and font sizes 11 on my palette titles, menus and tooltips. I don't know why I can't resize the window to make it larger than my screen in Windows (but it is possible in Kubuntu), therefore, some parts of my apps cannot be shown with my preferred font size. I have tried changing both the DPI and the font size by using .reg files. Before switching to my laptop screen, I apply the following: Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Control Panel\Desktop] "LogPixels"=dword:00000065 [HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics] "CaptionFont"=hex:ef,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,bc,02,00,00,\ 00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "SmCaptionFont"=hex:f0,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,bc,02,00,\ 00,00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "MenuFont"=hex:f0,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,00,\ 00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "StatusFont"=hex:f0,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,\ 00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "MessageFont"=hex:ef,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,\ 00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "IconFont"=hex:ef,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,00,\ 00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "AppliedDPI"=dword:00000065 Before switching to my external display, I apply this: Windows Registry Editor Version 5.00 [HKEY_CURRENT_USER\Control Panel\Desktop] "LogPixels"=dword:0000005d [HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics] "CaptionFont"=hex:ed,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,bc,02,00,00,\ 00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "SmCaptionFont"=hex:ee,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,bc,02,00,\ 00,00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "MenuFont"=hex:ef,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,00,\ 00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "StatusFont"=hex:ef,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,\ 00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "MessageFont"=hex:ed,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,\ 00,00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "IconFont"=hex:ed,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,00,\ 00,00,01,00,00,05,00,53,00,65,00,67,00,6f,00,65,00,20,00,55,00,49,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\ 00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 "AppliedDPI"=dword:0000005d I expect after applying the file, the DPI settings and the font sizes take effect at the next sign in. However, on my laptop screen, after I applied the file, signed out and in, the DPI setting changed, but the font sizes were resetted to tiny, and I had to apply the same file, signed out and in again to get the correct font size. The situation is even worse on my external monitor. After I applied the file, signed out and in, both the DPI setting and the font sizes were resetted to their default values, which were 96 DPI (the physical DPI as measured by dividing the resolution by the physical size is 93) and font size 9, which is totally unacceptable. How can I write the .reg files such that the settings can be correctly applied with a single sign in?

    Read the article

  • Help Understanding the Mork File Format

    - by Sumit Ghosh
    Hi, I have a name value pair in a Java HashMap and this in continuation to my earlier question - here NickName=,LastModifiedDate=4ac18267,FaxNumberType=,BirthMonth=,LastName=,HomePhone=,WorkCountry=,HomePhoneType=,PreferMailFormat=0,CellularNumber=,FamilyName=,[email protected],AnniversaryMonth=,HomeCity=,WorkState=,HomeCountry=,PhoneticFirstName=,PhoneticLastName=,HomeState=,WorkAddress=,WebPage1=,WebPage2=,HomeAddress2=,WorkZipCode=,_AimScreenName=,AnniversaryYear=,WorkPhoneType=,Notes=,WorkAddress2=,WorkPhone=,Custom3=,Custom4=,Custom1=,Custom2=,PagerNumber=,AnniversaryDay=,WorkCity=,AllowRemoteContent=0,CellularNumberType=,FaxNumber=,PopularityIndex=2,FirstName=,SpouseName=,CardType=,Department=,Company=,HomeAddress=,BirthDay=,SecondEmail=,RecordKey=1,DisplayName=,DefaultEmail=,DefaultAddress=,BirthYear=,Category=,PagerNumberType=,[email protected],JobTitle=,HomeZipCode=, NickName=,LastModifiedDate=0,FaxNumberType=,BirthMonth=,LastName=Ghosh,HomePhone=+504-9907-1342,WorkCountry=USA,HomePhoneType=,PreferMailFormat=2,CellularNumber=512-282-2512,FamilyName=,[email protected],AnniversaryMonth=,HomeCity=Siguatepeque,WorkState=TX,HomeCountry=Honduras,PhoneticFirstName=,PhoneticLastName=,HomeState=Comayagua,WorkAddress=9309 HeatherwoodDr,WebPage1=http://www.mpcsol.com,WebPage2=http://www.jesuslovesthelittlechildren.org,HomeAddress2=VillaAlicia,WorkZipCode=78748,_AimScreenName=rentaprogrammer,AnniversaryYear=,WorkPhoneType=,Notes=Some notes go here.,WorkAddress2=Apartment 1,WorkPhone=512-282-2509,Custom3=Faith,Custom4=Timothy,Custom1=Hannah,Custom2=John,PagerNumber=512-282-2511,AnniversaryDay=,WorkCity=Austin,AllowRemoteContent=1,CellularNumberType=,FaxNumber=512-282-2510,PopularityIndex=0,FirstName=Sumit,SpouseName=,CardType=,Department=Programming,Company=MPC Solutions,HomeAddress=Two Blocks Past Oxen Team,BirthDay=,[email protected],RecordKey=2,DisplayName=Sumit,DefaultEmail=,DefaultAddress=,BirthYear=,Category=,PagerNumberType=,[email protected],JobTitle=Programmer,HomeZipCode=NA, NickName=,LastModifiedDate=0,FaxNumberType=,BirthMonth=,LastName=,HomePhone=,WorkCountry=,HomePhoneType=,PreferMailFormat=0,CellularNumber=,FamilyName=,[email protected],AnniversaryMonth=,HomeCity=,WorkState=,HomeCountry=,PhoneticFirstName=,PhoneticLastName=,HomeState=,WorkAddress=,WebPage1=,WebPage2=,HomeAddress2=,WorkZipCode=,_AimScreenName=,AnniversaryYear=,WorkPhoneType=,Notes=,WorkAddress2=,WorkPhone=,Custom3=,Custom4=,Custom1=,Custom2=,PagerNumber=,AnniversaryDay=,WorkCity=,AllowRemoteContent=0,CellularNumberType=,FaxNumber=,PopularityIndex=0,FirstName=,SpouseName=,CardType=,Department=,Company=,HomeAddress=,BirthDay=,SecondEmail=,RecordKey=3,DisplayName=,DefaultEmail=,DefaultAddress=,BirthYear=,Category=,PagerNumberType=,[email protected],JobTitle=,HomeZipCode=, I want to write it to a Mork file , using the Mork file format, can someone tell me how to decode the name value pair to this format given below. <(A9=3)(81=)([email protected])(80=0)(85=2)(86=4ac18267)(83=1) (87=Sumit)(88=Ghosh)(89=Sumit)([email protected])(8B [email protected])(8C=512-282-2509)(8D=+504-9907-1342)(8E=512-282-2510) (8F=512-282-2511)(90=512-282-2512)(91=Two Blocks Past Oxen Team)(92 =Villa Alicia)(93=Siguatepeque)(94=Comayagua)(95=NA)(96=Honduras) (97=9309 Heatherwood Dr)(98=Apartment 1)(99=Austin)(9A=TX)(9B=78748) (9C=USA)(9D=Programmer)(9E=Programming)(9F=MPC Solutions)(A0 =rentaprogrammer)(A1=http://www.mpcsol.com)(A2 =http://www.jesuslovesthelittlechildren.org)(A3=Hannah)(A4=John) (A5=Faith)(A6=Timothy)(A7=Some notes go here.)(A8 [email protected])> {1:^80 {(k^C0:c)(s=9)} [1:^82(^BF=3)] [1(^83=)(^84=)(^85=)(^86=)(^87=)(^88=)(^89^82)(^8A^82)(^8B=)(^8C=) (^8D=)(^8E=0)(^8F=2)(^90=0)(^91=)(^92=)(^93=)(^94=)(^95=)(^96=) (^97=)(^98=)(^99=)(^9A=)(^9B=)(^9C=)(^9D=)(^9E=)(^9F=)(^A0=)(^A1=) (^A2=)(^A3=)(^A4=)(^A5=)(^A6=)(^A7=)(^A8=)(^A9=)(^AA=)(^AB=)(^AC=) (^AD=)(^AE=)(^AF=)(^B0=)(^B1=)(^B2=)(^B3=)(^B4=)(^B5=)(^B6=)(^B7=) (^B8=)(^B9=)(^BA=)(^BB=)(^BC^86)(^BD=1)] [2(^83^87)(^84^88)(^85=)(^86=)(^87^89)(^88=)(^89^8A)(^8A^8A)(^8B^8B) (^8C=)(^8D=)(^8E=2)(^8F=0)(^90=1)(^91^8C)(^92^8D)(^93^8E)(^94^8F) (^95^90)(^96=)(^97=)(^98=)(^99=)(^9A=)(^9B^91)(^9C^92)(^9D^93)(^9E^94) (^9F=NA)(^A0^96)(^A1^97)(^A2^98)(^A3^99)(^A4=TX)(^A5^9B)(^A6^9C) (^A7^9D)(^A8^9E)(^A9^9F)(^AA^A0)(^AB=)(^AC=)(^AD=)(^AE=)(^AF=)(^B0=) (^B1=)(^B2^A1)(^B3^A2)(^B4=)(^B5=)(^B6=)(^B7^A3)(^B8^A4)(^B9^A5) (^BA^A6)(^BB^A7)(^BC=0)(^BD=2)] [3(^83=)(^84=)(^85=)(^86=)(^87=)(^88=)(^89^A8)(^8A^A8)(^8B=)(^8C=) (^8D=)(^8E=0)(^8F=0)(^90=0)(^91=)(^92=)(^93=)(^94=)(^95=)(^96=) (^97=)(^98=)(^99=)(^9A=)(^9B=)(^9C=)(^9D=)(^9E=)(^9F=)(^A0=)(^A1=) (^A2=)(^A3=)(^A4=)(^A5=)(^A6=)(^A7=)(^A8=)(^A9=)(^AA=)(^AB=)(^AC=) (^AD=)(^AE=)(^AF=)(^B0=)(^B1=)(^B2=)(^B3=)(^B4=)(^B5=)(^B6=)(^B7=) (^B8=)(^B9=)(^BA=)(^BB=)(^BC=0)(^BD=3)]}

    Read the article

  • Formmail redirect question

    - by Elliot
    So I'm using a basic formmail script. Within the script I'm using a redirect variable. The value of the redirect is something like,"http://www.mysite.com/NewOLS_GCUK_EN/bling.aspx?BC=GCUK&IBC=CSEE&SIBC=CSEE" When the redirect action happens however, the url appears in the browser as: http://www.mysite.com/NewOLS_GCUK_EN/bling.aspx?BC=GCUK&amp;IBC=CSEE&amp;SIBC=CSEE you can see the &'s are replaced with "& a m p ;" is there any way to fix this? Thanks! -Elliot

    Read the article

  • Context-sensitive grammar for specific language

    - by superagio
    How can I construct a grammar that generates this language? Construct a grammar that generates L: L = {a^n b^m c^k|k>n, k>m} I believe my productions should go along this lines: S-> ABCC A-> a|aBC|BC B-> b|bBC C-> c|Cc CB->BC The idea is to start with 2 c and keep always one more c, and then with C-c|Cc ad as much c as i want. How can my production for C remember the numbers of m and n.

    Read the article

  • Exception - Illegal Block size during decryption(Android)

    - by Vamsi
    I am writing an application which encrypts and decrypts the user notes based on the user set password. i used the following algorithms for encryption/decryption 1. PBEWithSHA256And256BitAES-CBC-BC 2. PBEWithMD5And128BitAES-CBC-OpenSSL e_Cipher = Cipher.getInstance(PBEWithSHA256And256BitAES-CBC-BC); d_Cipher = Cipher.getInstance(PBEWithSHA256And256BitAES-CBC-BC); e_Cipher.init() d_Cipher.init() encryption is working well, but when trying to decrypt it gives Exception - Illegal Block size after encryption i am converting the cipherText to HEX and storing it in a sqlite database. i am retrieving correct values from the sqlite database during decyption but when calling d_Cipher.dofinal() it throws the Exception. I thought i missed to specify the padding and tried to check what are the other available cipher algorithms but i was unable to found. so request you to please give the some knowledge on what are the cipher algorithms and padding that are supported by Android? if the algorithm which i used can be used for padding, how should i specify the padding mechanism? I am pretty new to Encryption so tried a couple of algorithms which are available in BouncyCastle.java but unsuccessful. As requested here is the code public class CryptoHelper { private static final String TAG = "CryptoHelper"; //private static final String PBEWithSHA256And256BitAES = "PBEWithSHA256And256BitAES-CBC-BC"; //private static final String PBEWithSHA256And256BitAES = "PBEWithMD5And128BitAES-CBC-OpenSSL"; private static final String PBEWithSHA256And256BitAES = "PBEWithMD5And128BitAES-CBC-OpenSSLPBEWITHSHA1AND3-KEYTRIPLEDES-CB"; private static final String randomAlgorithm = "SHA1PRNG"; public static final int SALT_LENGTH = 8; public static final int SALT_GEN_ITER_COUNT = 20; private final static String HEX = "0123456789ABCDEF"; private Cipher e_Cipher; private Cipher d_Cipher; private SecretKey secretKey; private byte salt[]; public CryptoHelper(String password) throws InvalidKeyException, NoSuchAlgorithmException, NoSuchPaddingException, InvalidAlgorithmParameterException, InvalidKeySpecException { char[] cPassword = password.toCharArray(); PBEKeySpec pbeKeySpec = new PBEKeySpec(cPassword); PBEParameterSpec pbeParamSpec = new PBEParameterSpec(salt, SALT_GEN_ITER_COUNT); SecretKeyFactory keyFac = SecretKeyFactory.getInstance(PBEWithSHA256And256BitAES); secretKey = keyFac.generateSecret(pbeKeySpec); SecureRandom saltGen = SecureRandom.getInstance(randomAlgorithm); this.salt = new byte[SALT_LENGTH]; saltGen.nextBytes(this.salt); e_Cipher = Cipher.getInstance(PBEWithSHA256And256BitAES); d_Cipher = Cipher.getInstance(PBEWithSHA256And256BitAES); e_Cipher.init(Cipher.ENCRYPT_MODE, secretKey, pbeParamSpec); d_Cipher.init(Cipher.DECRYPT_MODE, secretKey, pbeParamSpec); } public String encrypt(String cleartext) throws IllegalBlockSizeException, BadPaddingException { byte[] encrypted = e_Cipher.doFinal(cleartext.getBytes()); return convertByteArrayToHex(encrypted); } public String decrypt(String cipherString) throws IllegalBlockSizeException { byte[] plainText = decrypt(convertStringtobyte(cipherString)); return(new String(plainText)); } public byte[] decrypt(byte[] ciphertext) throws IllegalBlockSizeException { byte[] retVal = {(byte)0x00}; try { retVal = d_Cipher.doFinal(ciphertext); } catch (BadPaddingException e) { Log.e(TAG, e.toString()); } return retVal; } public String convertByteArrayToHex(byte[] buf) { if (buf == null) return ""; StringBuffer result = new StringBuffer(2*buf.length); for (int i = 0; i < buf.length; i++) { appendHex(result, buf[i]); } return result.toString(); } private static void appendHex(StringBuffer sb, byte b) { sb.append(HEX.charAt((b>>4)&0x0f)).append(HEX.charAt(b&0x0f)); } private static byte[] convertStringtobyte(String hexString) { int len = hexString.length()/2; byte[] result = new byte[len]; for (int i = 0; i < len; i++) { result[i] = Integer.valueOf(hexString.substring(2*i, 2*i+2), 16).byteValue(); } return result; } public byte[] getSalt() { return salt; } public SecretKey getSecretKey() { return secretKey; } public static SecretKey createSecretKey(char[] password) throws NoSuchAlgorithmException, InvalidKeySpecException { PBEKeySpec pbeKeySpec = new PBEKeySpec(password); SecretKeyFactory keyFac = SecretKeyFactory.getInstance(PBEWithSHA256And256BitAES); return keyFac.generateSecret(pbeKeySpec); } } I will call mCryptoHelper.decrypt(String str) then this results in Illegal block size exception My Env: Android 1.6 on Eclipse

    Read the article

  • car and cdr in scheme is driving me crazy ...

    - by kristian Roger
    Hi Im facing a probem with the car and cdr functions for example: first I defined a list caled it x (define x (a (bc) d ( (ef) g ) )) so x now is equal to (a (bc) d ( (ef) g ) now for example I need to get the g from this list using only car and cdr (!! noshortcuts as caddr cddr !!) the correct answer is: (car(cdr(car(cdr(cdr(cdr x)))))) BUT how ? :-( I work according to the rule (the car gives the head of list and cdr gives the tail) and instead of getting the answer above I keep reaching wronge answers can any one help me in understanding this ... give me step or a way to solve it step by step thanx in advance Im really sick of scheme language.

    Read the article

  • Git: removing selected commits from repository

    - by xk0der
    I would like to remove selected commits from a linear commit tree, so that the commits do not show in the commit log. My commit tree looks something like: R--A--B--C--D--E--HEAD I would like to remove the B and C commits. So that they do not show in the commit log, but changes from A to D should be preserved. Maybe by introducing a single commit, so that B and C become BC and the tree looks like. R--A--BC--D--E--HEAD Or, ideally, after A comes D directly. D' representing changes from A to B, B to C and C to D. R--A--D'--E--HEAD Is this possible? if yes, how? Some notes that might be helpful: This is a fairly new project so has no branches as of now, hence no merges as well. Side note: It's a personal project, so no, I'm not trying to destroy any evidence :)

    Read the article

  • car and cdr in Scheme are driving me crazy ...

    - by kristian Roger
    Hi Im facing a problem with the car and cdr functions for example: first I defined a list called it x (define x (a (bc) d ( (ef) g ) )) so x now is equal to (a (bc) d ( (ef) g ) ) now for example I need to get the g from this list using only car and cdr (!! noshortcuts as caddr cddr !!) the correct answer is: (car(cdr(car(cdr(cdr(cdr x)))))) BUT how ? :-( I work according to the rules (the car gives the head of list and cdr gives the tail) and instead of getting the answer above I keep reaching wrong answers. Can any one help me in understanding this ... give me step or a way to solve it step by step Thanks in advance. I'm really sick of Scheme.

    Read the article

  • Write PEM encoded certificate in file - java

    - by user1349407
    Good day. I recently create X.509 certificate by using bouncy castle API. I need to save the certificate result rather than display the result. I tried to use FileOutputStream, but it does not work. regards the result is like follows -----BEGIN CERTIFICATE----- MIICeTCCAeKgAwIBAgIGATs8OWsXMA0GCSqGSIb3DQEBCwUAMBsxGTAXBgNVBAMT... -----END CERTIFICATE----- The code is belows import java.io.FileOutputStream; //example of a basic CA public class PKCS10CertCreateExample { public static X509Certificate[] buildChain() throws Exception { //create the certification request KeyPair pair = chapter7.Utils.generateRSAKeyPair(); PKCS10CertificationRequest request = PKCS10ExtensionExample.generateRequest(pair); //create a root certificate KeyPair rootPair=chapter7.Utils.generateRSAKeyPair(); X509Certificate rootCert = X509V1CreateExample.generateV1Certificate (rootPair); //validate the certification request if(!request.verify("BC")) { System.out.println("request failed to verify!"); System.exit(1); } //create the certificate using the information in the request X509V3CertificateGenerator certGen = new X509V3CertificateGenerator(); certGen.setSerialNumber(BigInteger.valueOf(System.currentTimeMillis())); certGen.setIssuerDN(rootCert.getSubjectX500Principal()); certGen.setNotBefore(new Date(System.currentTimeMillis())); certGen.setNotAfter(new Date(System.currentTimeMillis()+50000)); certGen.setSubjectDN(request.getCertificationRequestInfo().getSubject()); certGen.setPublicKey(request.getPublicKey("BC")); certGen.setSignatureAlgorithm("SHA256WithRSAEncryption"); certGen.addExtension(X509Extensions.AuthorityKeyIdentifier, false, new AuthorityKeyIdentifierStructure(rootCert)); certGen.addExtension(X509Extensions.SubjectKeyIdentifier, false, new SubjectKeyIdentifierStructure(request.getPublicKey("BC"))); certGen.addExtension(X509Extensions.BasicConstraints, true, new BasicConstraints(false)); //certGen.addExtension(X509Extensions.KeyUsage, true, new BasicConstraints(false)); certGen.addExtension(X509Extensions.KeyUsage, true, new KeyUsage(KeyUsage.digitalSignature | KeyUsage.keyEncipherment)); certGen.addExtension(X509Extensions.ExtendedKeyUsage, true, new ExtendedKeyUsage(KeyPurposeId.id_kp_serverAuth)); //extract the extension request attribute ASN1Set attributes = request.getCertificationRequestInfo().getAttributes(); for(int i=0;i!=attributes.size();i++) { Attribute attr = Attribute.getInstance(attributes.getObjectAt(i)); //process extension request if(attr.getAttrType().equals(PKCSObjectIdentifiers.pkcs_9_at_extensionRequest)) { X509Extensions extensions = X509Extensions.getInstance(attr.getAttrValues().getObjectAt(0)); Enumeration<?> e = extensions.oids(); while(e.hasMoreElements()) { DERObjectIdentifier oid = (DERObjectIdentifier)e.nextElement(); X509Extension ext = extensions.getExtension(oid); certGen.addExtension(oid, ext.isCritical(), ext.getValue().getOctets()); } } } X509Certificate issuedCert = certGen.generateX509Certificate(rootPair.getPrivate()); return new X509Certificate[]{issuedCert, rootCert}; } public static void main(String[] args) throws Exception { X509Certificate[] chain = buildChain(); PEMWriter pemWrt = new PEMWriter(new OutputStreamWriter(System.out)); pemWrt.writeObject(chain[0]); //pemWrt.writeObject(chain[1]); pemWrt.close(); //write it out //FileOutputStream fOut = new FileOutputStream("pkcs10req.req"); //fOut.write(chain[0].toString()); //fOut.write() //System.out.println(chain[0].toString()); //fOut.close(); } }

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >