METU Department of Computer Engineering

Size: px
Start display at page:

Download "METU Department of Computer Engineering"

Transcription

1 METU Department of Computer Engineering CEng System Programming and Support Environments Spring Final (Take Home / Due: Jun 16, 10:00 AM/5 pages) Name: No: Signature: Note: You are not expected to give complete codes in any of the questions. Just provide significant parts of the code. Replace details with simple verbal description, use pseudo-code whenever appropriate. Your code is not expected to work, just describe key parts of programs. Question 1 : (30 points) Assume you have a directory of plugins and each plugin is a shared object file. Your task is to check directory periodically, load plugins added to directory and start their entry functions in threads. Each plugin implements getinfo() and startservice() functions: # define PLUGINPATH "/ var / run / final332 / plugin /" struct p l i n f o { char name [40]; // name of the plugin char d e s c [40]; // description int p o r t ; // TCP / IP port that plugin is attacched to char p a t h [MAX PATH]; // path of the plugin ( set by the main thread ) p t h r e a d t t i d ; // thread running the plugin ( set by the main thread ) } ; void g e t i n f o ( struct p l i n f o *); void s t a r t s e r v i c e ( void *); Assume plugins will never be deleted explicitly from the directory. a)give code of the main thread of the program that: Checks PLUGINPATH directory for new plugins once in 10 seconds Load shared object with dl library Call getinfo() of the plugin to get plinfo structure from plugin and insert into a data structure (use pseudo code for insertion etc.). Create a new thread with startservice() of the plugin, set tid field of the plinfo. b)give code of a function unloadplugin(char *name) that: finds the name from the plugin information. destroys the thread plugin is running on deletes the shared object file from plugin directory make sure that main thread do not reload it before you delete it This function is to be called explicitly on demand. c)give code of a sample plugin named ECHO. It: listens on tcp port creates a new thread on each connection for each connection reads a line with at most 1024 bytes, and write the same line back at the same socket Plugin should implement getinfo() and startservice() functions. 1

2 Question 2 : (25+10 points) Assume you want to define an TCP/IP based service for the following functions described in pseudo code: int c r e a t e t a b l e ( s t r i n g t a b l e n a m e ); int d e l e t e t a b l e ( s t r i n g t a b l e n a m e ); struct p a i r { s t r i n g key ; s t r i n g v a l u e ; }; int s e t v a l u e ( s t r i n g tablename, struct p a i r k e y a n d v a l u e ); s t r i n g g e t v a l u e ( s t r i n g tablename, s t r i n g key ); l i s t o f s t r u c t p a i r g e t a l l v a l u e s ( s t r i n g t a b l e n a m e ); You can think of a scenario where programs access to tables of key-value pairs of strings. Keys per table is unique and if it exists in a table, a string value can be retrieved or set. a)give XDR definition (to be used for rpcgen utility) of this service description for SUN/RPC (also known as ONC/RPC). You can use any program number. Give a linked list of struct pair records for the last function. Only provide the.x file. b)assume your service is an XML/RPC service. Provide the XML structures of the call and return messages for 5 functions. You can use arbitrary sample values for parameters and return values. Assume last function returns an array with 2 struct pair. Assume no error occured. c)(+10 points bonus) Assume your service is a Corba service. Provide IDL for the service. 2

3 Question 3 : (25 points) You are given the following SSL certificate file: -----BEGIN CERTIFICATE----- MIIExzCCA6+gAwIBAgIJAOoOAMg1mMTcMA0GCSqGSIb3DQEBBQUAMIGdMQswCQYD VQQGEwJUWjESMBAGA1UECBMJS29yYmF0dXJhMQ4wDAYDVQQHEwVCYWJpbDEbMBkG A1UEChMSQ0VuZyAzMzIgU29sdXRpb25zMQ4wDAYDVQQLEwVGaW5hbDEcMBoGA1UE AxMTU3lzdGVtcyBQcm9ncmFtbWluZzEfMB0GCSqGSIb3DQEJARYQb251ckBtZXR1 LmVkdS50cjAeFw0wODA2MTExMzU0MjlaFw0wODA3MTExMzU0MjlaMIGdMQswCQYD VQQGEwJUWjESMBAGA1UECBMJS29yYmF0dXJhMQ4wDAYDVQQHEwVCYWJpbDEbMBkG A1UEChMSQ0VuZyAzMzIgU29sdXRpb25zMQ4wDAYDVQQLEwVGaW5hbDEcMBoGA1UE AxMTU3lzdGVtcyBQcm9ncmFtbWluZzEfMB0GCSqGSIb3DQEJARYQb251ckBtZXR1 LmVkdS50cjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALaBdRKWdpM0 WVFw1w9H6afe+oY/GVmBgfhUBxtIE/qMJ//2Ak32tMr48t7y/OowGryCUkGrsiVU FB66nK+fSm1ElO0c0fkbYUlqDcz8YxcwJnU7jkVAHrwDlmonKeIAHwSrex2baitd VeM572PxIhoJwmd42WU6qa/fjjB5/uISnC+MUVvwlNbNJBiTYrkQRy36uJr7x1jM hjvnky1cxp4w09dttz8mlkd6emvvraqqrxngdwjdnuntu7pkssd9dejotaahpxl/ Olieo92u7yrEQ5j8g2POqXgUM3MjRRvbQ/w5MjOWFuf80Uft3w0t6BS1jfeo2rzO JuUdYne9loUCAwEAAaOCAQYwggECMB0GA1UdDgQWBBR6oRTVX0X8moaofJo69Glu A9pHzjCB0gYDVR0jBIHKMIHHgBR6oRTVX0X8moaofJo69GluA9pHzqGBo6SBoDCB ntelmakga1uebhmcvfoxejaqbgnvbagtcutvcmjhdhvyyteomawga1uebxmfqmfi awwxgzazbgnvbaoteknfbmcgmzmyifnvbhv0aw9uczeomawga1uecxmfrmluywwx HDAaBgNVBAMTE1N5c3RlbXMgUHJvZ3JhbW1pbmcxHzAdBgkqhkiG9w0BCQEWEG9u dxjabwv0ds5lzhuudhkccqdqdgdinzje3dambgnvhrmebtadaqh/ma0gcsqgsib3 DQEBBQUAA4IBAQCp+TDWI4ks0aG4bBvv+Ikl0UaMpnM43nd7qcRz3HT5XQe+o2Rr 1LhURHwPxqnvo+r0qmD4KqRX9xhjIWsHsLAcKtD/MgyzIDm8+rOMU0kNWcGibheW qwnblf8cy2zfwx8tx451+cq5n16ht11tn1zq8ihi5qgg5y6paaaq3e6sdt9hjsva b4hbsnylr5zdd/wnbfwt10tct0wufskxhwukuvyejmqyciu3/mb8tepqvx45u6jl vcekh2mmfq9sacoav5amfowk+5sazxc3shw4ftwllan8t58qvicsog4tuglambem PE1qSvvuTq2nM3QZygiVLur1WHI1q5hzZQTy -----END CERTIFICATE----- and the following private key file: -----BEGIN RSA PRIVATE KEY----- MIIEpAIBAAKCAQEAtoF1EpZ2kzRZUXDXD0fpp976hj8ZWYGB+FQHG0gT+own//YC Tfa0yvjy3vL86jAavIJSQauyJVQUHrqcr59KbUSU7RzR+RthSWoNzPxjFzAmdTuO RUAevAOWaicp4gAfBKt7HZtqK11V4znvY/EiGgnCZ3jZZTqpr9+OMHn+4hKcL4xR W/CU1s0kGJNiuRBHLfq4mvvHWMyGO+crLUJenhbT11O3PyYsoPoQxVWsCqqtc0Z3 AkM1Se27s+RJJ30N6M5NoAc/Ev86WJ6j3a7vKsRDmPyDY86peBQzcyNFG9tD/Dky M5YW5/zRR+3fDS3oFLWN96javM4m5R1id72WhQIDAQABAoIBAB5Xx68fdPdkbLUt nzpc0owofl7bfstyzlkmv2g5yhin1nipfhiyo9bdlr4ekcihduqageykz0ofhxlu 09gfE7C3BkulzwMrmjEqgMDj9VWVm89B55V746A+uHNNr5jzjDSqjf2OKUisa+sr ZrGnFZReqwOpA/vglPW4pVtJ7SaIya7d6L62YnysMSVlpLbDlLylQw3i9izwQdsv axnivpqxeu45muegavmw6bakz1namr6c7yh4vartxbqr7lzedtwigkpb8blr6s1u FQmCbBEhMq366C1z+5ZCOZP49T2F/4l9pAlvdWuvKYPzDPmTeuuZzIOdWfxMRVfX nkuqqaecgyea2oo/hka9iqt0nw3+nbcvisgaeiqvfcnaufjei7sofzicho9hyuo4 9/nFb/ks7dz6DMFr0ehJzBlxJcGstbsZ5XBLqL3aRdL9EfwAXpoAqfIqH0ltIhCt VFWhQn8fAfq0Ic+pPt/TVtYeCDi+pErU2pYVeywg1Xawon+K3OJAfYUCgYEA12py zomdbtxndntmfqmjsl07qn3stxl6ihh+xtfu1bbdcp6jd2wh1nw6kzj3gzr1uwwi sbxrlz3kqqunc6a9szg2atxbvz6zxkzevohoabkw22bsdo49ugihzvmyiiwigorx zxklfgo2ckvbolzozbtfqzlnbw5vhux1dn5bhqecgyeal7gqgtv+ovodnd8dxg6z LEvU9w7YsQTV4WnKl/kV18o+Z8qcZQXlv+J82dUQPIlahkNd8uEhhFOjFIJCFpT3 Bsck0699k2p/P+3eIExb/ID4Pwuu/a1mXV7Ku+SHPm4nQKKqP+RyPwDg3mU5yVTh TMS933k8ubAa2HyWFelUq7UCgYBd9CeuCBaJk4EoC9ObpZVRHijCj3m2ijdet6BT FFouVuqBvz88zvl8KEz/Q+BwcWjZ36JdfYfO8dbSOZCwaIEXUs9kg/XFG+B4pd1F 2hMrlAXMG8/2xYMolBkjxOkqYl7GK6eEwXUOt47TAsDk/57OlvaDSkHjtjSZWseT UrlIAQKBgQCfmL2pTsb5NA17goLD3G54ehQMIvIX2CaSXeEjUDX7hBJqQui/q/FC u9dh9pbrgzkueo3lwhtedeueust6sqhzcor9h3opw+yktieo/xab0fmck4q0fedg 54SDsxchKiypiQqRNChZZINwT2FS0VS+J/BuKzTOGgzGf94HYTdk+A== -----END RSA PRIVATE KEY----- a)what is the issuer, validity information of this self signed certificate and how many of bits used in RSA? Use openssl command. Only give the required information. b)assume you use this files are available on your filesystem and you use them to have an SSL connection. Give the required calls to set your private key, set your certificate, get peers certificate and verify peers certificate in openssl library. Only provide the calls, no error handling. Assume connection is established and ssl and ssl ctx variables are ready and set. 3

4 c)somebody used this certificate and sent you an encrypted mail. Use your private key to decrypt the following message: MIME-Version: 1.0 Content-Disposition: attachment; filename="smime.p7m" Content-Type: application/x-pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" Content-Transfer-Encoding: base64 MIICLQYJKoZIhvcNAQcDoIICHjCCAhoCAQAxggHIMIIBxAIBADCBqzCBnTELMAkG A1UEBhMCVFoxEjAQBgNVBAgTCUtvcmJhdHVyYTEOMAwGA1UEBxMFQmFiaWwxGzAZ BgNVBAoTEkNFbmcgMzMyIFNvbHV0aW9uczEOMAwGA1UECxMFRmluYWwxHDAaBgNV BAMTE1N5c3RlbXMgUHJvZ3JhbW1pbmcxHzAdBgkqhkiG9w0BCQEWEG9udXJAbWV0 ds5lzhuudhiccqdqdgdinzje3danbgkqhkig9w0baqefaascaqcmj6d4joqb0vkq ianxr9vbsrgjwdtmm0xlrr2gtsa538wzpvuttehs3i/v/1j8z0o6lsw9zb8hnyzh qrqidom4prneiaw9ufyz1qxdvez4cwgekgz4d9a6bv0uxdpe7xfcvfext5hnmu+e 7rsft4fL59JPikr6NVdXHrD7X3MFNd777uTo+TXy1MDNbiKCHIZT1YlSNbrYMyly 4V4MimZrNmR4tLznW3k3EDIaJAKg4rHAR0mBOktQVex+zP6hgZbDSaMlcNhmYPjV ZDkwDaHGLwi+Q+tX6lOJg7YZoXcrE/PCyawpYkqK6s3bwQD7VKwRiLdG6f31/5rG Rn9Gl5lYMEkGCSqGSIb3DQEHATAaBggqhkiG9w0DAjAOAgIAoAQIwQODqEjC1+CA IHk24TMKBt1ha79DHbXtuNIPQC30qbLMwuMYYohkKM8x Use smime subcommand of the openssl utility. provide the command line you used and the resulting decrypted text. 4

5 Question 4 : (25 pts) Assume I need the following information (tags) in a course report XML file: course name code root element Name of the course 7 digit integer code of the course instructors assistants List of staff information, that are instructors of the course. 1 or more instructors. List of staff information, that are teaching assistants of the course. 0 or more assistants. staff Staff information, The name and pid of the staff. students List of 1 or more student tags consisting of name, studentid and grades tags. name Any string studentid A string of the form dddddd-d grades Grades of a a student including midterm, final tags containing a single integer in range 0-120, homeworks tag containing list of 2 homework tags, overall tag containing a real value in range 0-120, letter tag containing one of the strings AA, BA, BB,..., FF, I, NA A sample course.xml file will look like: < course > <name > Systems Programming </ name > <code > </ code > < intructors > <staff ><name >Onur S e h i t o g l u </ name > <pid > </ pid > </ staff > </ instructors > < assistants > <staff ><name > Cuneyt Mertayak </ name > <pid > </ pid > </ staff > </ assistants > < students > < student ><name > F a h r e t t i n C u r e k l i b a t u r </ name > < studentid > </ studentid > < grades >< midterm >100 </ midterm ><final >88 </ final > < homeworks >< homework >86 </ homework > < homework >91 </ homework ></ homeworks > < overall > </ overall > < letter >AA</ letter > </ grades > </ student > < student ><name >Fatma G i r i k </ name > < studentid > </ studentid > < grades >< midterm >95 </ midterm ><final >98 </ final > < homeworks >< homework >96 </ homework > < homework >51 </ homework ></ homeworks > < overall > </ overall > < letter >AA</ letter > </ grades > </ student > </ students > </ course > a)give DTD for this document type. b)give XSD for this document type. Put all restrictions given in the descriptions. 5

NetSec Exercise 8 Communication Mixes

NetSec Exercise 8 Communication Mixes NetSec Exercise 8 Communication Mixes Thomas Schneider Computer Networks and Communication Systems Dept. of Computer Sciences, University of Erlangen-Nuremberg, Germany 8. 11.1.2008 Thomas Schneider: NetSec

More information

[SMO-SFO-ICO-PE-046-GU-

[SMO-SFO-ICO-PE-046-GU- Presentation This module contains all the SSL definitions. See also the SSL Security Guidance Introduction The package SSL is a static library which implements an API to use the dynamic SSL library. It

More information

Security OpenSSL SSL. Roberta Daidone. roberta.daidone@iet.unipi.it

Security OpenSSL SSL. Roberta Daidone. roberta.daidone@iet.unipi.it Security OpenSSL SSL Roberta Daidone roberta.daidone@iet.unipi.it What are we going to do? Use BIO objects to create SSL connections. Create an SSL connection. Let the client authenticate the server and

More information

Identity Management Framework (IM) Cell

Identity Management Framework (IM) Cell Informatics for Integrating Biology and the Bedside i2b2 Cell Messaging Identity Management Framework (IM) Cell Document Version: 1.7.0 i2b2 Software Version: 1.7.00 Table of Contents DOCUMENT MANAGEMENT...

More information

StreamServe Persuasion SP4 Service Broker

StreamServe Persuasion SP4 Service Broker StreamServe Persuasion SP4 Service Broker User Guide Rev A StreamServe Persuasion SP4 Service Broker User Guide Rev A 2001-2009 STREAMSERVE, INC. ALL RIGHTS RESERVED United States patent #7,127,520 No

More information

Configuring SSL Termination

Configuring SSL Termination CHAPTER 4 This chapter describes the steps required to configure a CSS as a virtual SSL server for SSL termination. It contains the following major sections: Overview of SSL Termination Creating an SSL

More information

Lab 5: BitTorrent Client Implementation

Lab 5: BitTorrent Client Implementation Lab 5: BitTorrent Client Implementation Due: Nov. 30th at 11:59 PM Milestone: Nov. 19th during Lab Overview In this lab, you and your lab parterner will develop a basic BitTorrent client that can, at minimal,

More information

Iowa Immunization Registry Information System (IRIS) Web Services Data Exchange Setup. Version 1.1 Last Updated: April 14, 2014

Iowa Immunization Registry Information System (IRIS) Web Services Data Exchange Setup. Version 1.1 Last Updated: April 14, 2014 Iowa Immunization Registry Information System (IRIS) Web Services Data Exchange Setup Version 1.1 Last Updated: April 14, 2014 Table of Contents SSL Certificate Creation... 3 Option 1: Complete the Provider

More information

Secure Voicemail Transcription: Speech to Text with Cisco Unity Connection Voice Messages

Secure Voicemail Transcription: Speech to Text with Cisco Unity Connection Voice Messages Solution Overview Secure Voicemail Transcription: Speech to Text with Cisco Unity Connection Voice Messages This solution overview explains how the Cisco SpeechView (speech-to-text) feature of the Cisco

More information

µtasker Document FTP Client

µtasker Document FTP Client Embedding it better... µtasker Document FTP Client utaskerftp_client.doc/1.01 Copyright 2012 M.J.Butcher Consulting Table of Contents 1. Introduction...3 2. FTP Log-In...4 3. FTP Operation Modes...4 4.

More information

Crypto Lab Public-Key Cryptography and PKI

Crypto Lab Public-Key Cryptography and PKI SEED Labs 1 Crypto Lab Public-Key Cryptography and PKI Copyright c 2006-2014 Wenliang Du, Syracuse University. The development of this document is/was funded by three grants from the US National Science

More information

Packet Sniffing and Spoofing Lab

Packet Sniffing and Spoofing Lab SEED Labs Packet Sniffing and Spoofing Lab 1 Packet Sniffing and Spoofing Lab Copyright c 2014 Wenliang Du, Syracuse University. The development of this document is/was funded by the following grants from

More information

Lukasz Pater CMMS Administrator and Developer

Lukasz Pater CMMS Administrator and Developer Lukasz Pater CMMS Administrator and Developer EDMS 1373428 Agenda Introduction Why do we need asymmetric ciphers? One-way functions RSA Cipher Message Integrity Examples Secure Socket Layer Single Sign

More information

Network Security - Secure upper layer protocols - Background. Email Security. Question from last lecture: What s a birthday attack? Dr.

Network Security - Secure upper layer protocols - Background. Email Security. Question from last lecture: What s a birthday attack? Dr. Network Security - Secure upper layer protocols - Dr. John Keeney 3BA33 Question from last lecture: What s a birthday attack? might think a m-bit hash is secure but by Birthday Paradox is not the chance

More information

A PKI case study: Implementing the Server-based Certificate Validation Protocol

A PKI case study: Implementing the Server-based Certificate Validation Protocol 54 ISBN: 978-960-474-048-2 A PKI case study: Implementing the Server-based Certificate Validation Protocol MARIUS MARIAN University of Craiova Department of Automation ROMANIA marius.marian@cs.ucv.ro EUGEN

More information

OpenSSL: Secure Communication

OpenSSL: Secure Communication OpenSSL: Secure Communication Version 5.92 January 25, 2014 (require openssl) package: base The openssl library provides glue for the OpenSSL library with the Racket port system. It provides functions

More information

SBClient SSL. Ehab AbuShmais

SBClient SSL. Ehab AbuShmais SBClient SSL Ehab AbuShmais Agenda SSL Background U2 SSL Support SBClient SSL 2 What Is SSL SSL (Secure Sockets Layer) Provides a secured channel between two communication endpoints Addresses all three

More information

ZVA64EE3110.2 PERFORMANCE BENCHMARK SOFINTEL IT ENGINEERING, S.L.

ZVA64EE3110.2 PERFORMANCE BENCHMARK SOFINTEL IT ENGINEERING, S.L. SOFINTEL IT ENGINEERING, S.L. JUN 2014 Table of Contents 1 Benchmark scenario... 3 2 Benchmark cases... 4 2.1 HTTP Profile with HTTPS Offload Listener, 1k key ssl certificate with RC4-SHA algorithm (stronger

More information

SSL Tunnels. Introduction

SSL Tunnels. Introduction SSL Tunnels Introduction As you probably know, SSL protects data communications by encrypting all data exchanged between a client and a server using cryptographic algorithms. This makes it very difficult,

More information

CS 241 Data Organization Coding Standards

CS 241 Data Organization Coding Standards CS 241 Data Organization Coding Standards Brooke Chenoweth University of New Mexico Spring 2016 CS-241 Coding Standards All projects and labs must follow the great and hallowed CS-241 coding standards.

More information

Configuring Security Features of Session Recording

Configuring Security Features of Session Recording Configuring Security Features of Session Recording Summary This article provides information about the security features of Citrix Session Recording and outlines the process of configuring Session Recording

More information

Programming OpenSSL. The Server Perspective. by Sean Walton. Copyright 2001 Sean Walton

Programming OpenSSL. The Server Perspective. by Sean Walton. Copyright 2001 Sean Walton Programming OpenSSL The Server Perspective by Sean Walton Host Addressing & Ports Hosts use addresses to interconnect. TCP/IP uses a 4-byte number for Ids. 128.98.2.254 TCP adds ports to addresses for

More information

SMTP-32 Library. Simple Mail Transfer Protocol Dynamic Link Library for Microsoft Windows. Version 5.2

SMTP-32 Library. Simple Mail Transfer Protocol Dynamic Link Library for Microsoft Windows. Version 5.2 SMTP-32 Library Simple Mail Transfer Protocol Dynamic Link Library for Microsoft Windows Version 5.2 Copyright 1994-2003 by Distinct Corporation All rights reserved Table of Contents 1 Overview... 5 1.1

More information

Job Reference Guide. SLAMD Distributed Load Generation Engine. Version 1.8.2

Job Reference Guide. SLAMD Distributed Load Generation Engine. Version 1.8.2 Job Reference Guide SLAMD Distributed Load Generation Engine Version 1.8.2 June 2004 Contents 1. Introduction...3 2. The Utility Jobs...4 3. The LDAP Search Jobs...11 4. The LDAP Authentication Jobs...22

More information

Security Policy Revision Date: 23 April 2009

Security Policy Revision Date: 23 April 2009 Security Policy Revision Date: 23 April 2009 Remote Desktop Support Version 3.2.1 or later for Windows Version 3.1.2 or later for Linux and Mac 4 ISL Light Security Policy This section describes the procedure

More information

What Your Mother Didn't Tell You About PEM, DER, PKCS. Eric Norman University of Wisconsin-Madison

What Your Mother Didn't Tell You About PEM, DER, PKCS. Eric Norman University of Wisconsin-Madison What Your Mother Didn't Tell You About PEM, DER, PKCS Eric Norman University of Wisconsin-Madison 1 Audience I'm nuts Some of you might want to bolt Who needs to know? Developers Support personnel diagnose

More information

Secure XML API Integration Guide. (with FraudGuard add in)

Secure XML API Integration Guide. (with FraudGuard add in) Secure XML API Integration Guide (with FraudGuard add in) Document Control This is a control document DESCRIPTION Secure XML API Integration Guide (with FraudGuard add in) CREATION DATE 02/04/2007 CREATED

More information

FileMaker Server 7. Administrator s Guide. For Windows and Mac OS

FileMaker Server 7. Administrator s Guide. For Windows and Mac OS FileMaker Server 7 Administrator s Guide For Windows and Mac OS 1994-2004, FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker is a trademark

More information

Lab 4: Socket Programming: netcat part

Lab 4: Socket Programming: netcat part Lab 4: Socket Programming: netcat part Overview The goal of this lab is to familiarize yourself with application level programming with sockets, specifically stream or TCP sockets, by implementing a client/server

More information

KMIP installation Guide. DataSecure and KeySecure Version 6.1.2. 2012 SafeNet, Inc. 007-012120-001

KMIP installation Guide. DataSecure and KeySecure Version 6.1.2. 2012 SafeNet, Inc. 007-012120-001 KMIP installation Guide DataSecure and KeySecure Version 6.1.2 2012 SafeNet, Inc. 007-012120-001 Introduction This guide provides you with the information necessary to configure the KMIP server on the

More information

HTTP Reverse Proxy Scenarios

HTTP Reverse Proxy Scenarios Sterling Secure Proxy HTTP Reverse Proxy Scenarios Version 3.4 Sterling Secure Proxy HTTP Reverse Proxy Scenarios Version 3.4 Note Before using this information and the product it supports, read the information

More information

Ciphermail for BlackBerry Reference Guide

Ciphermail for BlackBerry Reference Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail for BlackBerry Reference Guide June 19, 2014, Rev: 8975 Copyright 2010-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 BlackBerry add-on 3 2.1

More information

esync - Receiving data over HTTPS

esync - Receiving data over HTTPS esync - Receiving data over HTTPS 1 Introduction Natively, the data transfer between ewon and esync is done over an HTTP link. However when esync is hosted on Internet, security must be taken in account

More information

Ciphermail Gateway Separate Front-end and Back-end Configuration Guide

Ciphermail Gateway Separate Front-end and Back-end Configuration Guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail Gateway Separate Front-end and Back-end Configuration Guide June 19, 2014, Rev: 8975 Copyright 2010-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction

More information

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol)

How To Understand And Understand The Ssl Protocol (Www.Slapl) And Its Security Features (Protocol) WEB Security: Secure Socket Layer Cunsheng Ding HKUST, Hong Kong, CHINA C. Ding - COMP581 - L22 1 Outline of this Lecture Brief Information on SSL and TLS Secure Socket Layer (SSL) Transport Layer Security

More information

Last Class: Communication in Distributed Systems. Today: Remote Procedure Calls

Last Class: Communication in Distributed Systems. Today: Remote Procedure Calls Last Class: Communication in Distributed Systems Structured or unstructured? Addressing? Blocking/non-blocking? Buffered or unbuffered? Reliable or unreliable? Server architecture Scalability Push or pull?

More information

Clearswift Information Governance

Clearswift Information Governance Clearswift Information Governance Implementing the CLEARSWIFT SECURE Encryption Portal on the CLEARSWIFT SECURE Email Gateway Version 1.10 02/09/13 Contents 1 Introduction... 3 2 How it Works... 4 3 Configuration

More information

Chapter 2: Remote Procedure Call (RPC)

Chapter 2: Remote Procedure Call (RPC) Chapter 2: Remote Procedure Call (RPC) Gustavo Alonso Computer Science Department Swiss Federal Institute of Technology (ETHZ) alonso@inf.ethz.ch http://www.iks.inf.ethz.ch/ Contents - Chapter 2 - RPC

More information

Angels (OpenSSL) and D(a)emons. Athula Balachandran Wolfgang Richter

Angels (OpenSSL) and D(a)emons. Athula Balachandran Wolfgang Richter Angels (OpenSSL) and D(a)emons Athula Balachandran Wolfgang Richter PJ1 Final Submission SSL server-side implementation CGI Daemonize SSL Stuff you already know! Standard behind secure communication on

More information

TUTORIAL FOR INITIALIZING BLUETOOTH COMMUNICATION BETWEEN ANDROID AND ARDUINO

TUTORIAL FOR INITIALIZING BLUETOOTH COMMUNICATION BETWEEN ANDROID AND ARDUINO TUTORIAL FOR INITIALIZING BLUETOOTH COMMUNICATION BETWEEN ANDROID AND ARDUINO some pre requirements by :-Lohit Jain *First of all download arduino software from www.arduino.cc *download software serial

More information

McAfee Cloud Identity Manager

McAfee Cloud Identity Manager NetSuite Cloud Connector Guide McAfee Cloud Identity Manager version 2.0 or later COPYRIGHT Copyright 2013 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

Implementing Secure Sockets Layer on iseries

Implementing Secure Sockets Layer on iseries Implementing Secure Sockets Layer on iseries Presented by Barbara Brown Alliance Systems & Programming, Inc. Agenda SSL Concepts Digital Certificate Manager Local Certificate Authority Server Certificates

More information

Architecting the Future of Big Data

Architecting the Future of Big Data Hive ODBC Driver User Guide Revised: October 1, 2012 2012 Hortonworks Inc. All Rights Reserved. Parts of this Program and Documentation include proprietary software and content that is copyrighted and

More information

WHITE PAPER Citrix Secure Gateway Startup Guide

WHITE PAPER Citrix Secure Gateway Startup Guide WHITE PAPER Citrix Secure Gateway Startup Guide www.citrix.com Contents Introduction... 2 What you will need... 2 Preparing the environment for Secure Gateway... 2 Installing a CA using Windows Server

More information

The POSIX Socket API

The POSIX Socket API The POSIX Giovanni Agosta Piattaforme Software per la Rete Modulo 2 G. Agosta The POSIX Outline Sockets & TCP Connections 1 Sockets & TCP Connections 2 3 4 G. Agosta The POSIX TCP Connections Preliminaries

More information

ENABLING RPC OVER HTTPS CONNECTIONS TO M-FILES SERVER

ENABLING RPC OVER HTTPS CONNECTIONS TO M-FILES SERVER M-FILES CORPORATION ENABLING RPC OVER HTTPS CONNECTIONS TO M-FILES SERVER VERSION 2.3 DECEMBER 18, 2015 Page 1 of 15 CONTENTS 1. Version history... 3 2. Overview... 3 2.1. System Requirements... 3 3. Network

More information

Accessing PostgreSQL through JDBC via a Java SSL tunnel

Accessing PostgreSQL through JDBC via a Java SSL tunnel LinuxFocus article number 285 http://linuxfocus.org Accessing PostgreSQL through JDBC via a Java SSL tunnel by Chianglin Ng About the author: I live in Singapore, a modern multiracial

More information

The release notes provide details of enhancements and features in Cloudera ODBC Driver for Impala 2.5.30, as well as the version history.

The release notes provide details of enhancements and features in Cloudera ODBC Driver for Impala 2.5.30, as well as the version history. Cloudera ODBC Driver for Impala 2.5.30 The release notes provide details of enhancements and features in Cloudera ODBC Driver for Impala 2.5.30, as well as the version history. The following are highlights

More information

avast! for linux technical documentation

avast! for linux technical documentation avast! for linux technical documentation Martin Tůma, tuma@avast.com June 4, 2014 Contents 1 Overview 1 2 Installation 2 3 Operation 3 4 Licensing 4 5 Virus definitions updates 4 6 AMaViS integration 4

More information

infilename outfilename signcert privkey headers flags

infilename outfilename signcert privkey headers flags http://doc.helplib.com openssl_pkcs7_encrypt openssl_pkcs7_verify OpenSSL 函 数 在 线 手 册 : 中 文 英 文 PHP 手 册 openssl_pkcs7_sign (PHP 4 >= 4.0.6, PHP 5) openssl_pkcs7_sign Sign - an S/MIME message 说 明 bool openssl_pkcs7_sign

More information

Socket Programming. Srinidhi Varadarajan

Socket Programming. Srinidhi Varadarajan Socket Programming Srinidhi Varadarajan Client-server paradigm Client: initiates contact with server ( speaks first ) typically requests service from server, for Web, client is implemented in browser;

More information

Skywire TCP Socket Examples

Skywire TCP Socket Examples Skywire TCP Socket Examples NimbeLink, LLC Published: April 2014 PN 30015 rev 1 NimbeLink, LLC All Rights Reserved. 1 1. TCP SOCKET OPERATIONS The following examples illustrate a few TCP socket operations

More information

Setting Up SSL on IIS6 for MEGA Advisor

Setting Up SSL on IIS6 for MEGA Advisor Setting Up SSL on IIS6 for MEGA Advisor Revised: July 5, 2012 Created: February 1, 2008 Author: Melinda BODROGI CONTENTS Contents... 2 Principle... 3 Requirements... 4 Install the certification authority

More information

CA Nimsoft Unified Management Portal

CA Nimsoft Unified Management Portal CA Nimsoft Unified Management Portal HTTPS Implementation Guide 7.6 Document Revision History Document Version Date Changes 1.0 June 2014 Initial version for UMP 7.6. CA Nimsoft Monitor Copyright Notice

More information

3.5. cmsg Developer s Guide. Data Acquisition Group JEFFERSON LAB. Version

3.5. cmsg Developer s Guide. Data Acquisition Group JEFFERSON LAB. Version Version 3.5 JEFFERSON LAB Data Acquisition Group cmsg Developer s Guide J E F F E R S O N L A B D A T A A C Q U I S I T I O N G R O U P cmsg Developer s Guide Elliott Wolin wolin@jlab.org Carl Timmer timmer@jlab.org

More information

1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP.

1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP. Chapter 2 Review Questions 1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP. 2. Network architecture refers to the organization of the communication process

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Design Notes for an Efficient Password-Authenticated Key Exchange Implementation Using Human-Memorable Passwords

Design Notes for an Efficient Password-Authenticated Key Exchange Implementation Using Human-Memorable Passwords Design Notes for an Efficient Password-Authenticated Key Exchange Implementation Using Human-Memorable Passwords Author: Paul Seymer CMSC498a Contents 1 Background... 2 1.1 HTTP 1.0/1.1... 2 1.2 Password

More information

Generalised Socket Addresses for Unix Squeak 3.9 11

Generalised Socket Addresses for Unix Squeak 3.9 11 Generalised Socket Addresses for Unix Squeak 3.9 11 Ian Piumarta 2007 06 08 This document describes several new SocketPlugin primitives that allow IPv6 (and arbitrary future other) address formats to be

More information

SSL/TLS Programming. sslclient.c. /* A simple SSL client. It connects and then forwards data from/to the terminal to/from the server */

SSL/TLS Programming. sslclient.c. /* A simple SSL client. It connects and then forwards data from/to the terminal to/from the server */ SSL/TLS Programming sslclient.c /* A simple SSL client. It connects and then forwards data from/to the terminal to/from the server */ #define CA_LIST "root.pem" #define ServerHOST "deneb" #define RANDOM

More information

/ Preparing to Manage a VMware Environment Page 1

/ Preparing to Manage a VMware Environment Page 1 Configuring Security for a Managed VMWare Enviroment in VMM Preparing to Manage a VMware Environment... 2 Decide Whether to Manage Your VMware Environment in Secure Mode... 2 Create a Dedicated Account

More information

Introducing the BIG-IP and SharePoint Portal Server 2003 configuration

Introducing the BIG-IP and SharePoint Portal Server 2003 configuration Deployment Guide Deploying Microsoft SharePoint Portal Server 2003 and the F5 BIG-IP System Introducing the BIG-IP and SharePoint Portal Server 2003 configuration F5 and Microsoft have collaborated on

More information

IUCLID 5 Guidance and Support

IUCLID 5 Guidance and Support IUCLID 5 Guidance and Support Web Service Installation Guide July 2012 v 2.4 July 2012 1/11 Table of Contents 1. Introduction 3 1.1. Important notes 3 1.2. Prerequisites 3 1.3. Installation files 4 2.

More information

Cryptography 456 Senior Seminar 599 USC Upstate Encrypted One-Way File Transfer on Android Devices. By Sheldon Smith, Instructor Dr.

Cryptography 456 Senior Seminar 599 USC Upstate Encrypted One-Way File Transfer on Android Devices. By Sheldon Smith, Instructor Dr. Cryptography 456 Senior Seminar 599 USC Upstate Encrypted One-Way File Transfer on Android Devices By Sheldon Smith, Instructor Dr. Zhong Contents One-Way File Transfer Diagram Utilizing Cryptography Asymmetric

More information

Terminal Server Configuration and Reference Errata

Terminal Server Configuration and Reference Errata Doc. No. 78-0944-06A0 June 14, 1993 Terminal Server Configuration and Reference Errata This document supplies corrections and additional informaiton for the 9.0 version of the Cisco publication Terminal

More information

LBA API Manual Ver.1.0.1

LBA API Manual Ver.1.0.1 NTT Communications Cloudⁿ LBA API Manual Ver.1.0.1 Please refrain from redistribution (distribution, reproduction, provision etc.) of the contents published in this document. 1 Ver.. Edited On Changes

More information

VIRTUAL LABORATORY: MULTI-STYLE CODE EDITOR

VIRTUAL LABORATORY: MULTI-STYLE CODE EDITOR VIRTUAL LABORATORY: MULTI-STYLE CODE EDITOR Andrey V.Lyamin, State University of IT, Mechanics and Optics St. Petersburg, Russia Oleg E.Vashenkov, State University of IT, Mechanics and Optics, St.Petersburg,

More information

Windows Based FTP Server with Encryption and. other Advanced Features.

Windows Based FTP Server with Encryption and. other Advanced Features. Project Number: MXC MQP 1096 Windows Based FTP Server with Encryption and other Advanced Features. A Major Qualifying Project Report Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE in partial

More information

Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N 300-011-843 REV A01 January 14, 2011

Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N 300-011-843 REV A01 January 14, 2011 Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N 300-011-843 REV A01 January 14, 2011 This document contains information on these topics: Introduction... 2 Terminology...

More information

Lab Exercise SSL/TLS. Objective. Step 1: Open a Trace. Step 2: Inspect the Trace

Lab Exercise SSL/TLS. Objective. Step 1: Open a Trace. Step 2: Inspect the Trace Lab Exercise SSL/TLS Objective To observe SSL/TLS (Secure Sockets Layer / Transport Layer Security) in action. SSL/TLS is used to secure TCP connections, and it is widely used as part of the secure web:

More information

E-Commerce: Designing And Creating An Online Store

E-Commerce: Designing And Creating An Online Store E-Commerce: Designing And Creating An Online Store Introduction About Steve Green Ministries Solo Performance Artist for 19 Years. Released over 26 Records, Several Kids Movies, and Books. My History With

More information

openssl egg Bindings to the OpenSSL SSL/TLS library Extension for Chicken Scheme Version 1.1.1 Thomas Chust

openssl egg Bindings to the OpenSSL SSL/TLS library Extension for Chicken Scheme Version 1.1.1 Thomas Chust openssl egg Bindings to the OpenSSL SSL/TLS library Extension for Chicken Scheme Version 1.1.1 Thomas Chust i Table of Contents 1 About this egg............................ 1 1.1 Version history..............................................

More information

INTEGRATE SALESFORCE.COM SINGLE SIGN-ON WITH THIRD-PARTY SINGLE SIGN-ON USING SENTRY A GUIDE TO SUCCESSFUL USE CASE

INTEGRATE SALESFORCE.COM SINGLE SIGN-ON WITH THIRD-PARTY SINGLE SIGN-ON USING SENTRY A GUIDE TO SUCCESSFUL USE CASE INTEGRATE SALESFORCE.COM SINGLE SIGN-ON WITH THIRD-PARTY SINGLE SIGN-ON USING SENTRY A GUIDE TO SUCCESSFUL USE CASE Legal Marks No portion of this document may be reproduced or copied in any form, or by

More information

Generate CSR for Third Party Certificates and Download Unchained Certificates to the WLC

Generate CSR for Third Party Certificates and Download Unchained Certificates to the WLC Generate CSR for Third Party Certificates and Download Unchained Certificates to the WLC Document ID: 70584 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information

More information

CONTRACT MODEL IPONZ DESIGN SERVICE VERSION 2. Author: Foster Moore Date: 20 September 2011 Document Version: 1.7

CONTRACT MODEL IPONZ DESIGN SERVICE VERSION 2. Author: Foster Moore Date: 20 September 2011 Document Version: 1.7 CONTRACT MODEL IPONZ DESIGN SERVICE VERSION 2 Author: Foster Moore Date: 20 September 2011 Document Version: 1.7 Level 6, Durham House, 22 Durham Street West PO Box 106857, Auckland City Post Shop, Auckland

More information

Copyright 2013 EMC Corporation. All Rights Reserved.

Copyright 2013 EMC Corporation. All Rights Reserved. White Paper INSTALLING AND CONFIGURING AN EMC DOCUMENTUM CONTENT TRANSFORMATION SERVICES 7.0 CLUSTER TO WORK WITH A DOCUMENTUM CONTENT SERVER 7.0 CLUSTER IN SECURE SOCKETS LAYER Abstract This white paper

More information

Apache, SSL and Digital Signatures Using FreeBSD

Apache, SSL and Digital Signatures Using FreeBSD Apache, SSL and Digital Signatures Using FreeBSD AfNOG 2007 Unix System Administration April 26, 2007 Hervey Allen Network Startup Resource Center Some SSL background Invented by Netscape for secure commerce.

More information

Configuring Secure Socket Layer (SSL)

Configuring Secure Socket Layer (SSL) 7 Configuring Secure Socket Layer (SSL) Contents Overview...................................................... 7-2 Terminology................................................... 7-3 Prerequisite for Using

More information

Pre-configured AS2 Host Quick-Start Guide

Pre-configured AS2 Host Quick-Start Guide Pre-configured AS2 Host Quick-Start Guide Document Version 2.2, October 19, 2004 Copyright 2004 Cleo Communications Refer to the Cleo website at http://www.cleo.com/products/lexihubs.asp for the current

More information

2014 IBM Corporation

2014 IBM Corporation 2014 IBM Corporation This is the 27 th Q&A event prepared by the IBM License Metric Tool Central Team (ICT) Currently we focus on version 9.x of IBM License Metric Tool (ILMT) The content of today s session

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 22 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

SSL (Secure Socket Layer)

SSL (Secure Socket Layer) eztcp Application Note SSL (Secure Socket Layer) Version 1.2 Sollae Systems Co., Ltd. http://www.eztcp.com Contents 1 INTRODUCTION...- 2-1.1 SSL (Secure Socket Layer)...- 2-1.2 SSL with the eztcp... -

More information

Recent (2014) vulnerabilities in SSL implementations. Leiden University. The university to discover.

Recent (2014) vulnerabilities in SSL implementations. Leiden University. The university to discover. Recent (2014) vulnerabilities in SSL implementations Introduction We will discuss two vulnerabilities in SSL implementations that were found in 2014: The Apple bug, affecting recent Mac OS X and ios devices.

More information

Document Security. ados.com. www.therefore.net. 2009 ADOS Corporation. 2009 ADOS Corporation

Document Security. ados.com. www.therefore.net. 2009 ADOS Corporation. 2009 ADOS Corporation Document Security www.therefore.net ados.com Table of Contents 1. Int roduct ion 2. Managing Securit...4 y of Therefore Document s 3. St orage of Therefore...5 Document s...3 3. 1 Composit e Files...5

More information

An Encrypted File System

An Encrypted File System EncryptFS: An Encrypted File System By: Jorge Ornelas (joor2992) Ulziibayar Otgonbaatar (ulziibay) Otitochi Mbagwu (otitochi) 1 Abstract EncryptFS is an encrypted file system that stores files on an untrusted

More information

60-141 Introduction to Programming II Winter, 2014 Assignment 2

60-141 Introduction to Programming II Winter, 2014 Assignment 2 60-141 Introduction to Programming II Winter, 2014 Assignment 2 Array In this assignment you will implement an encryption and a corresponding decryption algorithm which involves only random shuffling of

More information

Deploying the BIG-IP LTM system and Microsoft Windows Server 2003 Terminal Services

Deploying the BIG-IP LTM system and Microsoft Windows Server 2003 Terminal Services Deployment Guide Deploying the BIG-IP System with Microsoft Windows Server 2003 Terminal Services Deploying the BIG-IP LTM system and Microsoft Windows Server 2003 Terminal Services Welcome to the BIG-IP

More information

1 Introduction: Network Applications

1 Introduction: Network Applications 1 Introduction: Network Applications Some Network Apps E-mail Web Instant messaging Remote login P2P file sharing Multi-user network games Streaming stored video clips Internet telephone Real-time video

More information

Computer Systems II. Unix system calls. fork( ) wait( ) exit( ) How To Create New Processes? Creating and Executing Processes

Computer Systems II. Unix system calls. fork( ) wait( ) exit( ) How To Create New Processes? Creating and Executing Processes Computer Systems II Creating and Executing Processes 1 Unix system calls fork( ) wait( ) exit( ) 2 How To Create New Processes? Underlying mechanism - A process runs fork to create a child process - Parent

More information

WINGS WEB SERVICE MODULE

WINGS WEB SERVICE MODULE WINGS WEB SERVICE MODULE GENERAL The Wings Web Service Module is a SOAP (Simple Object Access Protocol) interface that sits as an extra layer on top of the Wings Accounting Interface file import (WAIimp)

More information

Using etoken for Securing E-mails Using Outlook and Outlook Express

Using etoken for Securing E-mails Using Outlook and Outlook Express Using etoken for Securing E-mails Using Outlook and Outlook Express Lesson 15 April 2004 etoken Certification Course Securing Email Using Certificates Unprotected emails can be easily read and/or altered

More information

Configuring Nex-Gen Web Load Balancer

Configuring Nex-Gen Web Load Balancer Configuring Nex-Gen Web Load Balancer Table of Contents Load Balancing Scenarios & Concepts Creating Load Balancer Node using Administration Service Creating Load Balancer Node using NodeCreator Connecting

More information

CPSC 360 - Network Programming. Email, FTP, and NAT. http://www.cs.clemson.edu/~mweigle/courses/cpsc360

CPSC 360 - Network Programming. Email, FTP, and NAT. http://www.cs.clemson.edu/~mweigle/courses/cpsc360 CPSC 360 - Network Programming E, FTP, and NAT Michele Weigle Department of Computer Science Clemson University mweigle@cs.clemson.edu April 18, 2005 http://www.cs.clemson.edu/~mweigle/courses/cpsc360

More information

SQL. Short introduction

SQL. Short introduction SQL Short introduction 1 Overview SQL, which stands for Structured Query Language, is used to communicate with a database. Through SQL one can create, manipulate, query and delete tables and contents.

More information

Configure SecureZIP for Windows for Entrust Entelligence Security Provider 7.x for Windows

Configure SecureZIP for Windows for Entrust Entelligence Security Provider 7.x for Windows Configure SecureZIP for Windows for Entrust Entelligence Security Provider 7.x for Windows SecureZIP for Windows interoperates with leading PKI vendors including Entrust, VeriSign, and RSA to enable the

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Using LDAP Authentication in a PowerCenter Domain

Using LDAP Authentication in a PowerCenter Domain Using LDAP Authentication in a PowerCenter Domain 2008 Informatica Corporation Overview LDAP user accounts can access PowerCenter applications. To provide LDAP user accounts access to the PowerCenter applications,

More information

Evaluating parallel file system security

Evaluating parallel file system security Evaluating parallel file system security 1. Motivation After successful Internet attacks on HPC centers worldwide, there has been a paradigm shift in cluster security strategies. Clusters are no longer

More information

Configure Managed File Transfer Endpoints

Configure Managed File Transfer Endpoints Configure Managed File Transfer Endpoints 1993-2016 Informatica LLC. No part of this document may be reproduced or transmitted in any form, by any means (electronic, photocopying, recording or otherwise)

More information

Developing a Web Server Platform with SAPI Support for AJAX RPC using JSON

Developing a Web Server Platform with SAPI Support for AJAX RPC using JSON Revista Informatica Economică, nr. 4 (44)/2007 45 Developing a Web Server Platform with SAPI Support for AJAX RPC using JSON Iulian ILIE-NEMEDI, Bucharest, Romania, inemedi@ie.ase.ro Writing a custom web

More information