Adding a certificate to my N900

I've added a certificate that is required to get to my exchange server but it still will not connect; What's up?  I put the cert at the root (data) folder with no luck.  I also used the Nokia PC and put it under the domain folder and still no luck.  I really need some help of the phone goes back
Solved!
Go to Solution.

I get the same "either exchange requires secure connection or account is disabled".  message.
I think Cert Manager is treating different certifcates types differently. I downloaded the certificate to documents. clicked on it in file manager and all it did was display the properties. The file has a ? icon that suggests that the file type is not liked to cert_manager although this is what displays the details but does not prompt top install. Support please download and try for yourself https://mail.4mostresourcing.co.uk/integration. I am happy to see a terminal based solution in the short term if fixing requires a new cert manager release or something.
Incidentally we do have this working over imap with this certificate and we are not seeing any errors reported in the server logs

Similar Messages

  • Adding SSL-Certificate Exception in Firefox 4

    I recently installed Firefox 4 beta 11 and now cannot access certain webpages provided by my university which are using an SSL-encryption.
    The error message I receive (in a popup box) is:
    '''evasys.urz.uni-halle.de uses an invalid security certificate.
    The certificate is not trusted because no issuer chain was provided.
    (Error code: sec_error_unknown_issuer)'''
    It has been a known problem that somehow Firefox does not handle the issuer chain of the certificate correctly (thats what the IT department says) and the solution up to now was to add an exception for this website in Firefox 3.x.x
    This would be fine by me for Firefox 4, too, but I cannot find a way to add this exception. As soon as I dismiss the error message box by clicking "OK" nothing happens, no "This connection is untrusted"-page (http://support.mozilla.com/en-US/kb/This%20connection%20is%20untrusted#w_certificates-and-identification) is opened or anything equivalent.
    Thank you in advance for any help.

    Hello.
    Yes, there is a problem with adding an exception button, but I found a temporary solution until Mozilla solves the problem.
    First, copy a link from website you want to enter.
    Then, go to: Options > Advanced > Encryption tab > View Certificates > Servers tab > Add Exception..
    Now paste the link at "Location:" then click "Get Certificate" and Confirm Security Exception.
    That's all.

  • Adding alias certificate to ACE

    We are having issues with SSL checks done by the online tools to check the websites SSL certificates.
    For example www.abc.com and just abc.com.
    We have configured certificate only for www.abc.com under the VIP but currently we dont have certificate for abc.com.       
    My query is how do i call both certificates under the same ssl-proxy service? I cant test this on live environment so want to know if it accepts two commands for adding certificates under ssl-proxy service.

    Hi Janardhan,
    I don't think so. You would need to get the wildcard certificate which would be like *.abc.com and that should resolve the problem you are facing. CN=*.abc.com should be there in the certificate you generate or request from your CA. If you want to have www.abc.com as well as www.abc.net then in that case you would need to have SANS certificates.
    Regards,
    Kanwal

  • Adding a Certificate of Completion

    Hi!
    Is there an easy way to create a certificate of completion for the module that I created? I found the link, but is not a very easy way...
    I hope it will work with the pdf files that we're going to deliver to the students.
    http://www.connectusers.com/tutorials/2009/02/certificates/
    Thank you for the previous help. Adobe Presenter works OK now but only from the Administrator (built-in) account.
    Thanks.
    Margareta

    There is a Certificate of Completion built-in, with several templates, but the student taking the module or course can only add his/her name and Presenter adds the total score, not the name of the module / course, and school. Did anyone find out a better way to issue these certificates? I cannot use Adobe Connect as the client wants to have these resources available offline.
    Thanks.

  • Adding a certificate in existing store of a PC

    I am trying to add "XYZ.cer" to existing store in local system. 
    I use command  <certutil.exe -addstore -f  "Trusted Root Certification Authorities" xyz.cer> 
    Problem is that, after successful completion of command it creates new store with name "Trusted Root Certification Authorities"  as existing one. I want to add this "xyz.cer" certificate to existing store "Trusted
    Root Certification Authorities" WITHOUT creating a duplicate store. 
    If I don't use double quote in Trusted Root Certification Authorities, command fails.
    Can anyone help me on this? Thanks in advance.

    That works !!! Thanks..One question...
    If I want to add same certificate in "Personal" store, what would be the syntax as I tried it like above command  certutil.exe
    -addstore -f  "Personal" xyz.cer and   certutil.exe
    -addstore -f  Personal xyz.cer"?
    Thanks in advance.

  • Adding a certificate

    I have downloaded a certificate.
    i double click on it and nothing happens. Keychain opens but I receive no request to add anything
    I have tried opening keychain and importing the certificate.
    Nothing happens as well.
    I have tried doing that for another certificate. same thing. is this normal?
    The app that needs the certificate doesn't work...

    gleepow,
    It appears that in the past few days you have not received a response to your
    posting. That concerns us, and has triggered this automated reply.
    Has your problem been resolved? If not, you might try one of the following options:
    - Visit http://support.novell.com and search the knowledgebase and/or check all
    the other self support options and support programs available.
    - You could also try posting your message again. Make sure it is posted in the
    correct newsgroup. (http://forums.novell.com)
    Be sure to read the forum FAQ about what to expect in the way of responses:
    http://forums.novell.com/faq.php
    If this is a reply to a duplicate posting, please ignore and accept our apologies
    and rest assured we will issue a stern reprimand to our posting bot.
    Good luck!
    Your Novell Product Support Forums Team
    http://forums.novell.com/

  • Adding CA certificate into a browser distribution

    I am a system administrator of some enterprise-level company. We have their own CA with their own CA certificate. Each time, when users, which prefer Firefox as browser, visit resources, protected by certificates, signed by our own CA, they receive big bunch of warnings about "security violations, etc.". Is it possible - add our own CA certificate into a Trusted CA certificates list, distributed with Firefox in distributive (or add it as some browser update)?

    See:
    *http://www.mozilla.org/projects/security/pki/nss/tools/certutil.html
    *http://mxr.mozilla.org/mozilla/source/security/nss/lib/ckfw/builtins/README

  • Messaging Server: Problem Adding SSL Certificate

    We have a problem importing a CA certificate into Messaging Server 7 on Solaris 10 x86.
    Platform
    uname -a
    SunOS mail1 5.10 Generic_138889-03 i86pc i386 i86pcMessaging Server Version
    imsimta version
    Sun Java(tm) System Messaging Server 7.0-3.01 64bit (built Dec  9 2008)
    libimta.so 7.0-3.01 64bit (built 09:24:13, Dec  9 2008)We have created a certificate database and generated a certificate request, as follows:
    msgcert generate-certDB
    msgcert request-cert --name mail.domain.xxx  --org "University of XXX" --org-unit ITS --city XXX  --state "XXX" --country GB -F ascii -o /tmp/ssl.csrHowever, when we come to import the CA-supplied certificate we get the following error.
    msgcert add-cert Server-Cert /tmp/mail1.crt
    Enter the certificate database password:
    Unable to find private key for this certificate.
    Failed to add the certificate.I'm confused. What does the msgcert request-cert command use as a private key when generating the certificate request? Should I have used openssl to generate the certificate request with a known private key?
    Thanks
    Alan

    I solved the problem by converting certificate to pkcs#12 format and importing it.
    openssl pkcs12 -export -in cert.pem -inkey private.key -out cert.pkcs12 -name Server-Cert
    /opt/sun/comms/messaging64/bin/msgcert add-cert Server-Cert cert.pkcs12Alan

  • Keychain Access: Adding multiple Certificates, signed by the same CA

    Hello, Community.
    I have recently posted my request for help in this thread:
    http://discussions.apple.com/thread.jspa?messageID=10448884
    Now, I am facing a new problem: I wish to add a new Certificate to the Keychain, but whenever I try, it tells me the item exists, and does not add it to the Keychain. It adds the keys perfectly fine, both public and private, but not the Certificate.
    What can I do to have multiple Certificates, signed by the same CA.
    I cannot add them to my Keychain, so that will be of no help. And I have tried to create every Certificate anew in the same Keychain, but this will not work, either. I created they Certificates and exported them before I went on to the next and they are now on my desktop. This is very inconvenient, as the keychain is distributed over a network as a shared Keychain and resides in a Snow Leopard Server (Domestic version, not Snow Leopard Server). Our business is one day behind, but since it is now weekend, I hope to get this issue resolved by Monday morning, send out the e-mails we should have and update our register with sales.
    Could I please have some advice?
    Also, if this topic is handled in full in another thread, please post the links, so I can read up on this topic and try to find a solution.
    Thank you for your time.
    Kashidom Nenakh
    Mantha Designs incorporated
    http://www.manthadesigns.net
    [email protected]

    http://www.isi.edu/~brian/security/kerberos.html

  • Adding two certificates in the attribute userCertificate

    Hi,
    The attribute userCertificate (object class StrongAuthentication) is a binary attribute. I know how to store one certificate in this attribute. But, when one is already stored in, how can I store a second one in this attribute? I checked in the schema, the attribute userCertificate is not a single-value.
    Thanks for help

    add multivalued certificates sample:
    BasicAttribute attr = new BasicAttribute("userCertificate;binary");
    attr.add(cert);
    BasicAttribute attr2 = new BasicAttribute("userCertificate;binary");
    attr2.add(cert2);
    ModificationItem[] mods = new ModificationItem[2];
    mods[0] = new ModificationItem(DirContext.ADD_ATTRIBUTE , attr);
    mods[1] = new ModificationItem(DirContext.ADD_ATTRIBUTE , attr2);
    dircontext.modifyAttributes(DN, mods);
    Vincent

  • Need help adding certificate to WAP321

    Good evening,
    I recently bought the WAP321 access point. I've got it all set up for wireless, but am trying to import a certificate for the HTTPS interface. So far, I've tried the following:
    1. I created a new certificate template on my Windows Server 2008 R2 root CA
    2. I've created a request on the CA to create the certificate, and downloaded it in .cer format
    3. I've used openssl to convert the certficate to .pem format, as the device manual specified that it needed to be in .pem format
    4. I've attempted to upload this certificate in the HTTP/HTTPS Settings for the device
    Upload fails each time. I've tried with 512, 1024, and 2048 bit certificates, but still have the same problem each time. I've looked around, but can't find documentation for anything more that the basic user guide.
    Has anyone successfully added a certificate to their WAP321? Or does anyone have any ideas on what I'm missing?
    Thank you in advance!

    Hello
    same here - how can we apply 3-party signed (we usually use wildcard certifictes from verysign like *.example.org) SSL certificates to our WAP321?
    There is no  option to upload PKCS#12 private/public key/cert containers. There is  also no option to generate SSL certificate requests on the device  itself. Can somebody advice us, how to apply 3-party signed certificates to  the APs? Especially when the Capitive Portal (Guest Access for our  Clients) is used, providing trusted SSL cert is essential. And no, we do not use IPs but DNS names.
    -Raphael
    PS: by the way - in the new firmware (1.0.1.10) access via SSH seems to be gone? why is this the case?!?

  • Firefox won't allow security certificate, even adding new will add a expired one. Clock is correct.

    So i was trying to get into a admin panel for my mumble server.
    www.mmo-mumble.com
    But for some reason firefox decided this website is unsecured.
    So i checked my security certificate and it was showing it expired yesterday.
    I can get into that one, but when i removed it.
    It did not even ask me to add a new one after visiting the site again.
    I cannot even ignore the warning and continue to the site.
    Adding the certificate manually worked, but it added one which was already expired.

    I have experienced this problem exactly as the OP has described. I have to open task manager to temporarily restore Firefox functionality.
    Also, my sister bought a new HP PC about a month ago. I intalled Firefox on it, and she also sees this problem.
    I've been forced to go back to IE (which does not have this problem) until Firefox can sort this out, which hopefully will be soon.

  • Installed Server, Got certificate added in server and Mac keychain. Can't Send Mail

    Hi,
    I dove into server tonight. In a fit of overconfidence, I installed it on my main Macintosh as it is the only compatible machine. I wanted to run it while doing other things so i put it on my main login. I got a certificate from my Godaddy account and got it installed on server. I quit server and opened Mail and I cant send mail as it is trying to use the new certificate I believe. I downloaded and added the certificates to keychain and I see them.
    The Message: An error occured while trying to sign this message with a certificate from "$%^[email protected]". Verify that your certificate for this address is correct and the private key is on your keychain.
    How can I either make the certificate work for mail, add the private key to my keychain or delete the key so that mail uses whatever it was previously using?
    Thanks A Million!
    V

    cPragman,
    I surely could be confusing the two. I actually didn't want to do anything with mail in server yet. I installed server. Spent some time trying to get it set up, quit server and returned to my normal (client) work. I tried to send an email from my main account and got an error message in the client mail app referring to the certificate.
    The Message: An error occured while trying to sign this message with a certificate from "$%^[email protected]". Verify that your certificate for this address is correct and the private key is on your keychain.
    I have had the domain name and the cretificate came in that package. I was not even going to make it available to the outside world for some time. I just wanted the server up so i could practice working with it. I am moving from strictly creative IT (logic, Pro Tools etc.) to an environment that is more corporate and requires a bit of server knowledge. Luckily i have a bit of time to learn about it. i am obviously clueless as of now.
    Sincere thanks for your help.
    V

  • N900 restarts when using browser

    i have a bluesocket connection in my university that requires a username and password and the first time i opened my browser i was asked to accept the certificate this is usual i also get this on the desktop browser. so i added the certificate as an exception and was directed to the bluesocket page where i was able to enter my username and password and hence then when ever i open my browser and try to open a link my n900 restarts. it has happened when i tried to install applications as well. what do u think the problem is....is it a certificate issue or a browser issue or a phone issue can anyone help me please. if you need any logs please do ask with instructions on how to get them.
    thanks
    information on bluesocket bluesocket.com

    -when you did the first setup on which network was your device?
     it was the first time i am setting up the device so i didnt try it on anyother network before my uni's network.
    -when you did the setup did you cache the username and password?
    i dont think i did that
    -When you logged info the first time did bluesocket download a plug-in?
    i had to accept a security exception the first time but i dont think i downloaded any plugins and i just checked my addons and i dont have anything other than media, flash, atlas, nokia mesging plugins ets and a default plugin my extensions also only have ovi
    Does the device reboot when you open a web page in offline mode?
    No, it doesnt,... the phone, the browser and everything works fine on other networks its only this network that i am having problems with. the univerosty next to mine also has a bluesocket login page but i dont have problem loging in as a guest.
    i dont think its a browser issue, it think its an internet connection issue. i removed the universitys connections from settings>>internet connections and then tried to login again this time i got the bluesocket page and then entered my username/password then again the phone rebooted. i installed the certificate but that didnt help either.

  • Possible to select self-signed certificate for client validation when connecting to VPN with EAP-TLS

    In windows 8.2, I have a VPN connection configured with PPTP as the outer protocol and EAP : "Smart card or other certificate ..." as the inner protocol. Under properties, in the "When connecting" section I've selected "Use a certificate
    on this computer" and un-checked "Use simple certificate selection".
    My preference would be to use separate self-signed certificates for all clients rather than having a common root certificate that signed all of the individual client certificates. I've tried creating the self-signed certificate both with and without the
    client authentication EKU specified, and I've added the certificate to the trusted root certificate authority store on the client. But when I attempt to connect to the VPN I can not get the self signed certificate to appear on the "Choose a certificate"
    drop down.
    Are self signed certificates supported for this use in EAP-TLS? If it makes a difference, I'm working with makecert (not working with a certificate server).
    TIA,
    -Rick

    Hi Rick,
    Thank you for your patience.
    According to your description, would you please let me know what command you were using to make a self-signed certificate by tool makecert? I would like to try to reproduce this issue. Also based on my experience, please let me
    know if the certificate has private key associated and be present in the local machine store. Hence, please move the certificate from the trusted root certificate authority store to personal store.
    Best regards,
    Steven Song
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

Maybe you are looking for

  • How to updated all program in one way

    Hi All, I have 3000 list of programs and i want to insert one(same) function module  in every programs so is there any way through which i can insert it instead of hard coading? Because there is no sence to edit 3000 program. Please Help me.

  • ERROR MESSAGE WHEN CONNECTING IPOD TO PC

    My ipod shuffle has been working fine for over one year. Yesterday I went to connect the ipod to the docking station on the PC to charge it and an error message stating "USB device not recognized" pops up. The Ipod doesn't open up when itunes is open

  • Pricing Condition Type for Break down discount (zbdo)

    Hello Members , Business :  Suppose you create order on 16/07/2010 then the ZBDO = 5%, but after the 18/07/2008 then ZBDO = 10 %, it activate automatically in the pricing procedure. I am doing : Change in the Condition type in *Scale basis = Time per

  • Can't Import java class in form 10g

    Hi All, I have tried to call a web service from oracle form 10g so, I read your available document (How to call Web service from Form 10g) http://www.oracle.com/technology/obe/obe_as_10g/deploy/callws_fromforms/forms_webservice.htm#r1 but when I've c

  • Question - Document Open Password

    I am trying to print a document emailed by an insurance company.  Each time I try a "Document Open Password" is demanded.  I didn't know I had one! My softwear is Adobe Reader 9 manfortuny