API call to update a UDF of Organization fails

I am using the 11g APIs to create a new organization. I have define a new UDF "DisplayName" in Design Console for the organization and I am trying to pass a value to it from the API. The code is the following:
Organization org = new Organization();
org.setAttribute("Organization Name", "My Org Code");
org.setAttribute("Organization Customer Type", "Company");
org.setAttribute("DisplayName", "My Org Name");
orgMgr = Platform.getService(OrganizationManager.class);
orgMgr.create(org);
The API throws an exception:
Caused by: oracle.iam.platform.entitymgr.UnknownAttributeException: Organization : [DisplayName]
Does anyone know how can I pass a value to a UDF of Organizations from API?
Thanks in advance

I know i'm replying to an old thread, but I was having the same issue and have found the solution. Next to adding the user defined fields in the design console, you also need to add them to db/identity/entity-definition/Organization.xml using the MDS. When done both you can create through 11g api (and also recon will work which was the problem I was having)
Edited by: bsteen on Mar 26, 2012 7:23 AM

Similar Messages

  • UpdateRow of EO is not calling while updating VO Attribute fields of table

    I have one seeded VO and EO which is attached with one seeded Region. When i change any display field in region updateRow of EO calls and update row in database.
    I have added one messageTextInout through personalization and used one attribute field as a View Attribute and View Instance Same as above.
    But when i apply it does not call updateRow and does not update my data in table.
    updateRow is having one API call which update data. I have extended this EO to call my API to store this attribute in table through extended updateRow Method.
    Please help.
    Thanks in advance

    have you created substitution for the EO?
    also check whether you have configured -Djbo.project=<project name> in the project settings.
    --Prasanna                                                                                                                                                                                                                                                                                                               

  • OIM Update User Details API call.

    Hi All,
    Can anyone plz provide me the sample API code to update the user details in OIM.
    Thanks
    Siva

    what exactly u wanna see in the code. it is simple as others api calls
    you have to pass a hashmap as aparameter.
    Map userdata = new HashMap();
    userdata.put("Users.First Name", "ABC");
    userintf.updateuser(userdata);

  • EWS API - Impersonating to update a calendar item created by any other user than a service account, raise an error "Access is denied. Check credentials and try again."

    Hi,
    I am new to using EWS managed APIs.
    Following is the issue:
    1. I am using a service account e.g. [email protected]. This user is a global administrator and also has ApplicationImpersonation role assigned. (Sign into Online Office 365 account -> Admin -> select "Exchange" tab- > select Permissions
    on the left panel -> create an impersonation role -> assign ApplicationImpersonation in Roles: and [email protected] in Members: -> Click on save)
    2. Create a calendar item by other user for e.g. [email protected], and invite an attendee - [email protected].
    3. In a c# program, I connect to EWS service using a service account - [email protected], fetch its calendar events. If organizer of an event is some other user - [email protected] then
    I use impersonation in the following way to update the calendar event/item properties- subject, body text etc.
            private static void Impersonate(string organizer)
                string impersonatedUserSMTPAddress = organizer;
                ImpersonatedUserId impersonatedUserId =
                    new ImpersonatedUserId(ConnectingIdType.SmtpAddress, impersonatedUserSMTPAddress);
                service.ImpersonatedUserId = impersonatedUserId;
    4. It was working fine till yesterday afternoon. Suddenly, it started throwing an exception "Access is denied. Check credentials and try again." Whenever I try to
    update that event.
           private static void FindAndUpdate(ExchangeService service)
                CalendarView cv = new CalendarView(DateTime.Now, DateTime.Now.AddDays(30));
                cv.MaxItemsReturned = 25;
                try
                    FindItemsResults<Item> masterResults = service.FindItems(WellKnownFolderName.Calendar, cv);
                    foreach (Appointment item in masterResults.Items)
                        if (item is Appointment)
                            Appointment masterItem = item as Appointment;
                            if (!masterRecurEventIDs.Contains(masterItem.ICalUid.ToString()))
                                masterItem.Load();
                                if (!masterItem.Subject.Contains(" (Updated content)"))
                                    //impersonate organizer to update and save for further use
                                    Impersonate(masterItem.Organizer.Address.ToString());
                                    // Update the subject and body
                                    masterItem.Subject = masterItem.Subject + " (Updated content)";
                                    string currentBodyType = masterItem.Body.BodyType.ToString();
                                    masterItem.Body = masterItem.Body.Text + "\nUpdated Body Info:
    xxxxxxxxxxxx";
                                    // This results in an UpdateItem operation call to EWS.
                                    masterItem.Update(ConflictResolutionMode.AutoResolve);
                                    // Send updated notification to organizer of an appointment
                                    CreateAndSendEmail(masterItem.Organizer.Address.ToString(), masterItem.Subject);
                                    masterRecurEventIDs.Add(masterItem.ICalUid.ToString());
                                else
                                    Console.WriteLine("Event is already updated. No need to update again.:\r\n");
                                    Console.WriteLine("Subject: " + masterItem.Subject);
                                    Console.WriteLine("Description: " + masterItem.Body.Text);
                catch (Exception ex)
                    Console.WriteLine("Error: " + ex.Message);
    5. What could be an issue here? Initially I thought may be its a throttling policy which is stopping same user after making certain API call limits for the day, but I am still seeing this issue today.
    Any help is appreciated.
    Thanks

    Your logic doesn't sound correct here eg
    2. Create a calendar item by other user for e.g. [email protected], and invite an attendee - [email protected]
    3. In a c# program, I connect to EWS service using a service account - [email protected], fetch its calendar events. If organizer of an event is some other user - [email protected] then
    I use impersonation in the following way to update the calendar event/item properties- subject, body text etc.
    When your connecting to [email protected] mailbox the only user that can make changes to items within
    abccalendar is abc (or ABC's delegates). If your impersonating the Organizer of the appointment pqr that wouldn't work unless the organizer had rights to abc's calendar. If you want to make updates to a calendar
    appointment like that you should connect to the Organizers mailbox first update the original, send updates and then accept the updates.
    When you impersonate your impersonating the security context of the Mailbox your impersonating so its the same a logging on as that user in OWA or Outlook.
    Cheers
    Glen

  • Human Task Bulk API calls from ADF Entity Object

    Dear all,
    Jdev: 11.1.1.7.1
    We have a requirement where in human task APIs need to be invoked on status changes of an ADF Entity (EO). We presently achieve this in the afterCommit() method and all is well.
    But we are looking to leverage the Human Task bulk update APIs and am wondering how to do that.
    The EO does support a batch mode - Is there a batch mode API that we can override to place the bulk update API call?
    Thanks

    in version 11.1.1.6 getInputStream() and getContent() do not work, this is know bug you can find in the oracle support at
    https://support.oracle.com/epmos/faces/ui/km/SearchDocDisplay.jspx?_afrLoop=175895926830291&type=DOCUMENT&id=1451100.1&displayIndex=8&_afrWindowMode=0&_adf.ctrl-state=tlzphlagm_69
    there you can find a .zip file with a full example code.
    Actually Oracle does not consider it a bug:
    "This issue was reviewed by Engineering in Bug 13873092 and is not considered a bug. There is a workaround to retrieve task contents through 'WFTaskUpdate' Servlet as described in the attached Sample project."
    but in my opinion it is a very big bug endeed, and it drove me mad for days! :(
    Anyway here is a snippet with the workaroud in case you do not have access to the oracle support site:
    if att is you attachment and wfContext is your workflow context set somewhere
    AttachmentType att;
    IWorkflowContext wfContext;
    instead of doing this
    InputStream inputStream = att.getInputStream();
    do this
    String contextId = wfContext.getToken();
    String attachmentURL = WFUtils.getTaskUpdateURL(att.getTaskId(), contextId, "" + att.getVersion(),att.getName(),
    Constants.WFTASK_QUERY_ATTACHMENT_BUTTON_KEY_NAME);
    if ( attachmentURL == null ) {
    System.out.println("Unable to generate URL to get attachmentcontent");
    try {
    URL url = new URL(attachmentURL);
    URLConnection conn = url.openConnection();
    InputStream inputStream = conn.getInputStream();
    } catch ( Exception e ) {
    e.printStackTrace();
    hope this helps
    Massi

  • API call for launching Sun Java System Application Server

    Hi,
    I want to use an API call to start the Sun Application server, so that the server runs in the same JVM as my java aplication.
    Please advise me how to do this.
    Thank you
    Komal

    Here is sample code to start application server if you are using SJSAS Platform Edition 8.1 2005Q2 Update 2
    http://docs.sun.com/app/docs/doc/819-2642/6n4tspp9t?a=view#beaps

  • Add approval task through API call

    Hello, I am attempting to solve the following problem.
    I have a UDF defined on the Resource Objects form (OBJ table), this filed contains a comma delimited list of OIM groups which is of size n (based on the resource object).
    I would like to create an approval task for each group in this list. In addition i would like the name of each task to show up as the group name. so when a user logs into the UI and looks at the approval details the see the approval task as the group name.
    I have been able to add a task using tcProvisioningOperationsIntf.addProcessTaskInstance API however this API does not allow me to modify 1) the group to assign the request to and 2) the name of the task.
    thanks

    Hey Kevin, thanks for responding.
    This query will allow me to get the process task key, so i can be added to the approval task via. tcProvisioningOperationsIntf.addProcessTaskInstance. However the issue is, no task currently exists. So before i can add an instance of the task i have to actually create a new task. but i was un-sure how to accomplish this through api calls.
    The goal here is to allow a list of groups to be configurable at the resource level without having to modify the approval process.
    thanks

  • Problem with ProductWS_ProductInsertOrUpdate_Input api call

    Hi All,
    There seems to be an issue with siebel's ProductWS_ProductInsertOrUpdate_Input api call on release 14 of CRM OnDemand.
    The api call is failing if I am trying to update and insert the product records in a same call based on the IntegrationId.
    The Siebel CRM on demand URL we used is:
    https://secure-ausomxapa.crmondemand.com/Services/I ntegration
    The sample soap request used is:
    <?xml version="1.0" encoding="UTF-8" ?>
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/enve lope/" xmlns:fo="http://www.w3.org/1999/XSL/Format" xmlns:prod="urn:/crmondemand/xml/product" xmlns:ns="urn:crmondemand/ws/product/10/2004">
    <soapenv:Body>
    <ns:ProductWS_ProductInsertOrUpdate_Input>
    <prod:ListOfProduct>
    <prod:Product>
    <prod:IntegrationId>AAPA-KYTAR</prod:IntegrationId >
    <prod:Description>desc nk_test3</prod:Description>
    <prod:Orderable>Y</prod:Orderable>
    </prod:Product>
    <prod:Product>
    <prod:ExternalSystemId>nk_test4</prod:ExternalSyst emId>
    <prod:PartNumber>nk_test4</prod:PartNumber>
    <prod:Name>nk_test4</prod:Name>
    <prod:Description>desc nk_test4</prod:Description>
    <prod:Orderable>Y</prod:Orderable>
    </prod:Product>
    </prod:ListOfProduct>
    </ns:ProductWS_ProductInsertOrUpdate_Input>
    </soapenv:Body>
    </soapenv:Envelope>
    The response error is:
    <?xml version="1.0" encoding="UTF-8" ?>
    <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/env elope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instanc e" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <SOAP-ENV:Body>
    <SOAP-ENV:Fault>
    <faultcode>SOAP-ENV:Server</faultcode>
    <faultstring>Multiple matches found for instance of integration component 'Internal Product' using search specification '' in the business component 'Internal Product', based on user key 'Product User Key: 2'.(SBL-EAI-04390)</faultstring>
    <detail>
    <siebelf:errorstack xmlns:siebelf="http://www.siebel.com/ws/fault">
    <siebelf:error>
    <siebelf:errorsymbol>IDS_ERR_EAI_SA_MULTIPLE_MATCH </siebelf:errorsymbol>
    <siebelf:errormsg>Multiple matches found for instance of integration component 'Internal Product' using search specification '' in the business component 'Internal Product', based on user key 'Product User Key: 2'.(SBL-EAI-04390)</siebelf:errormsg>
    </siebelf:error>
    </siebelf:errorstack>
    </detail>
    </SOAP-ENV:Fault>
    </SOAP-ENV:Body>
    </SOAP-ENV:Envelope>
    Also the same soap request was passing when we are using old siebel crm on demand release 12 urls:
    https://secure.crmondemand.com/Services/Integration or
    https://siebel.crmondemand.com/Services/Integration
    Also note that same API call works on release 14 if I perform all updates at one go and all inserts at one go.
    So my doubt is:
    1) Is there any change in handling of ProductWS_ProductInsertOrUpdate_Input api call for release 14 (or)
    2) do we need to do some setup/configuration at siebel end?
    Please help us in resolving this issue.
    Thanks,
    Nitesh K

    Alex,
    Thanks for the reply. I can understand the same with the response error that there are multiple records with the same user key exists. But why the same error is not getting thrown if I submit the same SOAP request for those two products individually? I am able to submit multiple products which are new in one SOAP request and multiple products which needs to be updated(i.e i already have there ProductId and IntegrationId) in another SOAP request using the same InsertOrUpdate api call. But when I submit one product which is new(i.e. to insert) and one which already exists(i.e to update) in a single SOAP request, then its giving me that error.
    One more strange thing is(as mentioned earlier) this same single SOAP request works in R12 of CRM OnDemand.
    Anyways please find below how I tested my investigation:
    I created two products in our BigMachines application "nk_11111_part" and "nk_22222_part" to integrate with siebel. Now I first generated SOAP request for nk_22222_part as below:
    <soapenv:Envelope>
    <soapenv:Body>
    <ns:ProductWS_ProductInsertOrUpdate_Input>
         <prod:ListOfProduct>
              <prod:Product>
              <prod:ExternalSystemId>nk_22222_part</prod:ExternalSystemId>
              <prod:Name>nk_22222_part</prod:Name>
              <prod:PartNumber>nk_22222_part</prod:PartNumber>
              <prod:Orderable>Y</prod:Orderable>
              <prod:Description>desc nnk_22222_part</prod:Description>
              <prod:DealerInvoicePrice>454</prod:DealerInvoicePrice>
              </prod:Product>
         </prod:ListOfProduct>
    </ns:ProductWS_ProductInsertOrUpdate_Input>
    </soapenv:Body>
    </soapenv:Envelope>
    Then I submitted the request and got ProductId and IntegratinId as "AAPA-LF3CR" in SOAP response. This we will store in our DB and use it for updating the same product for subsequent calls.
    Then I generated SOAP request for both the products nk_11111_part(not integrated) and nk_22222_part(integrated product) as below:
    <soapenv:Envelope>
    <soapenv:Body>
    <ns:ProductWS_ProductInsertOrUpdate_Input>
         <prod:ListOfProduct>
              <prod:Product>
              <prod:ExternalSystemId>nk_11111_part</prod:ExternalSystemId>
              <prod:Name>nk_11111_part</prod:Name>
              <prod:PartNumber>nk_11111_part</prod:PartNumber>
              <prod:Orderable>Y</prod:Orderable>
              <prod:Description>desc nk_11111_part</prod:Description>
              <prod:DealerInvoicePrice>324</prod:DealerInvoicePrice>
              </prod:Product>
              <prod:Product>
              <prod:ProductId>AAPA-LF3CR</prod:ProductId>
              <prod:IntegrationId>AAPA-LF3CR</prod:IntegrationId>
              <prod:ExternalSystemId>nk_22222_part</prod:ExternalSystemId>
              <prod:PartNumber>nk_22222_part</prod:PartNumber>
              <prod:Orderable>Y</prod:Orderable>
              <prod:Description>desc nk_22222_part</prod:Description>
              <prod:DealerInvoicePrice>454</prod:DealerInvoicePrice>
              </prod:Product>
         </prod:ListOfProduct>
    </ns:ProductWS_ProductInsertOrUpdate_Input>
    </soapenv:Body>
    </soapenv:Envelope>
    Now when I submit this request I am getting the above mentioned error. Note that both the products are newly created products in our application. So only user key ExternalSystemId with "nk_22222_part" for our integrated product exists
    in siebel. So logically the InsertOrUpdate api call should insert the first product "nk_11111_part" and update the
    second product "nk_22222_part". As mentioned earlier, the same flow works in R12 of Siebel CRM OnDemand.
    We are struck with this issue. Please help us and reply asap.
    Thanks,
    Nitesh K

  • EBS Integration Approach - API call or Interface Tables

    Hi,
    I'm very new to EBS, but am looking from a data-centric perspective on which approach would be best suited for updating Service Contracts.
    We have at any one time a peak of 5000 records that would need to be matched against an IB identifier and then if that is matched correctly, proceed to update EBS.
    So my question is, given the medium level of volume and fact we're not doing "bulk loading" which would be the better approach? Seems to me the API call to extend the Service Contract would be best.
    Thanks for taking a look!

    Hi;
    All APIs are listed in Oracle Integration Repository
    http://irep.oracle.com/index.html
    API User Notes - HTML Format [ID 236937.1]
    R12.0.[3-4] : Oracle Install Base Api / Open Interface Setup Test [ID 427566.1]
    Oracle Trading Community Architecture API User Notes, June 2003 [ID 241320.1]
    Technical Uses of Customer Interface and TCA-API [ID 269121.1]
    Pelase also check below:
    Api's in EBS
    Re: Api's in EBS
    http://sairamgoudmalla.blogspot.com/2009/05/script-to-find-oracle-apis-for-any.html
    API
    Fixed Asset API
    List of API
    Re: List of APIs
    Oracle Common Application Components API Reference Guide
    download.oracle.com/docs/cd/B25284_01/current/acrobat/jta115api.pdf
    List of APIs and open interface R12
    Re: List of APIs and open interface R12
    Regard
    Helios

  • Geeting Cluster Node through API Call

    Dear All
    I am facing a problem in Netweaver 7.0 I  have to find out through API as which cluster node the dispatcher is forwarding the requests to. Is there any way of knowing thourgh API calls.
    We are using Java as a programming language
    Thanks in advance

    Ok, here is the update:
    We have looked into this issue and we can reproduce it.
    I will log a bug on my side but there is a workaround.
    Please ask him to use, POST https://api.share.acrobat.com/webservices/api/v1/dc/[nodeid/]?method=move&newname=foo.txt

  • How do i update the software on my ipod touch? i went to settings, then general, but theres no option called software updates.

    How do i update the software on my ipod touch? i went to settings, then general, but theres no option called software updates.

    You needing to be running iOS 5 or later in order to do a Software Update from the device.  To run iOS 5 you need a 3G or 4G iPod Touch.  So if you really have a 4G iPod Touch, connect it to iTunes and you should be prompted about an update to its version of iOS.
    See here for more information: iOS: How to update your iPhone, iPad, or iPod touch
    B-rock

  • Crystal Report Print Engine API calls  from Powerbuilder

    I am using Crystal Report XI R2 with Powerbuilder 9.0. I  am using Crystal Report API calls using crpe32.dll to display my reports. When i run my reports from my development machine where Crystal Reports is installed the reports run properly, but when i deploy my application on a server where Crystal Reports is not installed the report gives me error "Report has not been opened" , Error 599.
    The database logon info is properly set in the RPT file.
    I want to know whether it is possible to run reports without installing Crystal Reports and how do you do it?

    Somehow, you will have to install the CR runtime...
    Probably the best way will be to create a deployment project using a utility such as InstallShield,  Wise, MS Visual Installer, etc. Use the RDC merge modules and  add the crpe32.dll to the deployment project, ensuring the crpe32.dll is installed into the ...\3.5\bin directory. The Correct msm files are here:
    https://smpdl.sap-ag.de/~sapidp/012002523100009381702008E/crxir2sp4_rdc_mm.zip
    BTW., using the print engine APIs... Not something recommended, nor supported. Last header files for the crpe APIs shipped in version 9...
    Ludek

  • My app seems to consume an enormous amount of API calls every day? Please help!

    I am tired and sad and frustrated here, and feel like a total moron. I am very sorry if my post is too long and not very well put together, but im beggin anyone with some experience here to please give me some advice.
    I am currently testing out a app I have created to let people add events, search for events, comment on and get notified about changes in events they have signed up for. I have used Azure Mobile Service for this, and it all seems to have worked well. This is
    mostly a learning app for me, since I am very much a noob.
    Now we are nearing launch of the app, and I have started to look at the numbers in Azure. I am on the free version right now, where 16k api calls a day are free (will move to priced tier on launch) - but the numbers look completely off the hook here!
    Every day 2-3 devices seem to run up 600-700 API calls. I do run the testing app hard, of course, but I guess some user might do that to.
    So - 4% of the daily free calls are consumed by 3 devices. That means 33 users could fill the quota, and the first paid tier only gives room for 300 users.
    Am I reading something wrong here? Is my app then not viable? I think it, even with my noobness, has a potentil to get a few thousand users. Does that mean Im gonna have to go to the top tier? Because I can not afford that.
    Over to the stack part of the question:
    I log the user in, I create the tables, and then when they hit search I do something like this:
    eventenItemList = await eventenTable.Take (200).Where (item => item.Dateandtimeend >= DateAndTimeIn).
    Where (item => item.Dateandtime <= DateAndTimeInEnd).
    Where (item => item.Fylke == fylke).
    Where (item => item.Pris <= MaksPris).ToListAsync ();
    I would expect that to be a single API-call, but it seems to run up tens of calls - just there? How is that possible?
    When the user is not in the app, I run a background service in Android that goes through a local db of events the user has created and then checks against the db for any changes to them. I do that like this:
    var table = db.Table<MyEvents> ();
    foreach (var e in table) {
    eventenItemList = await eventenTable.Where (item => item.Id == e.EventId).ToListAsync ();
    if (eventenItemList.Count == 0) {
    } else {
    //I here notify the user that something new is up - and what it is. Time changed, comments or whatever.
    Im guessing this is stupid of me, since it probably makes one API call for each loop here? But in the numbers it just seems to do 2 calls - like I expect it to.
    I am horribly lost here, people. I ran around a hundred random clicks around the app this evening - and racked up over 1500 api calls. I have been cold sweating since that. Any advice or info about how this api call-system works would be very much appreciated.

    Replying here in case someone else stumbles upon this post. This question was handled on SO:http://stackoverflow.com/questions/28685710/app-consumes-an-extreme-amount-of-api-calls-in-azure

  • Coldfusion 11 java/jre ssl mutual auth api calls.  Help with coldfusion/java logs.

    Hello,
    I am here because I have exhausted my Coldfusion/Java ssl keystore certs trouble shooting abilities.  Here is the issue. I am developing a Coldfusion 11 application that must make api calls to Chase payconnexion SOAP services. I am using the coldfusion cfhttp tags to do this, which is using the java jre 1.7.x to accomplish this. The problem, I am getting generic 500 internal server errors from Chase.   They claim that I am not sending a cert during the ssl exchange.    What I have done is:
    - put our wildcard cert/key pair in the coldfusion keystore
    - put our root and chain in the keystore
    - put the chase server cert in the keystore
    - converted the key/crt files to .pfx and make the calls
      to chase with those, something like:
      <cfset objSecurity = createObject("java", "java.security.Security") />
      <cfset storeProvider = objSecurity.getProvider("JsafeJCE")/>
      <cfset Application.sslfix = true />
      <cfhttp url="#chase_api_server#/"
              result="http_response"
            method="post"
            port="1401" charset="utf-8"
            clientCert = "#cert_path#/#cert_file1#"
            clientCertPassword = "#cert_password#">
            <cfhttpparam type="header" name="SOAPAction" value="updateUserProfileRequest"/>
        <cfhttpparam type="header" name="Host" value="ws.payconnexion.com" />
        <cfhttpparam type="xml" value="#trim(my_xml)#"/>
        </cfhttp>
    Here is what I see in the Cf logs, can anyone help me interpret what
    is happening ??
    Thanks,
    Bob
    =============================================================
    found key for : 1
    chain [0] = [
      Version: V3
      Subject: CN=*.payments.austintexas.gov, O=City of Austin, L=Austin, ST=Texas, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>
      Validity: [From: Mon Aug 11 12:39:37 CDT 2014,
                   To: Thu Sep 01 18:34:24 CDT 2016]
      Issuer: CN=Entrust Certification Authority - L1C, OU="(c) 2009 Entrust, Inc.", OU=www.entrust.net/rpa is incorporated by reference, O="Entrust, Inc.", C=US
      SerialNumber: [<snip>7]
    Certificate Extensions: 9
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://ocsp.entrust.net
       accessMethod: caIssuers
       accessLocation: URIName: http://aia.entrust.net/2048-l1c.cer
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [3]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:false
      PathLen: undefined
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://crl.entrust.net/level1c.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [1.2.840.113533.7.75.2]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
      [CertificatePolicyId: [2.23.140.1.2.2]
    [6]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
      serverAuth
      clientAuth
    [7]: ObjectId: 2.5.29.15 Criticality=false
    KeyUsage [
      DigitalSignature
      Key_Encipherment
    [8]: ObjectId: 2.5.29.17 Criticality=false
    SubjectAlternativeName [
      DNSName: *.payments.austintexas.gov
      DNSName: payments.austintexas.gov
    [9]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    chain [1] = [
      Version: V3
      Subject: CN=Entrust Certification Authority - L1C, OU="(c) 2009 Entrust, Inc.", OU=www.entrust.net/rpa is incorporated by reference, O="Entrust, Inc.", C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>
      public exponent: 65537
      Validity: [From: Fri Nov 11 09:40:40 CST 2011,
                   To: Thu Nov 11 20:51:17 CST 2021]
      Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
      SerialNumber: [    <snip>]
    Certificate Extensions: 7
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://ocsp.entrust.net
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [3]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
      CA:true
      PathLen:0
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://crl.entrust.net/2048ca.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [2.5.29.32.0]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
    [6]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [7]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    chain [2] = [
      Version: V3
      Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>public exponent: 65537
      Validity: [From: Fri Dec 24 11:50:51 CST 1999,
                   To: Tue Jul 24 09:15:12 CDT 2029]
      Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
      SerialNumber: [<snip>]
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
      CA:true
      PathLen:2147483647
    [2]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [3]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    trustStore is: /opt/coldfusion11/jre/lib/security/cacerts
    trustStore type is : jks
    trustStore provider is :
    init truststore
    adding as trusted cert:
    <snip 85 certs> 
    trigger seeding of SecureRandom
    done seeding SecureRandom
    Jan 23, 2015 13:15:37 PM Information [ajp-bio-8014-exec-7] - Starting HTTP request {URL='https://ws.payconnexion.com:1401/pconWS/9_5/', method='post'}
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
    Allow unsafe renegotiation: true
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie:  GMT: 1405197529 bytes = { 191, 115, 95, 85, 79, 234, 145, 176, 62, 70, 36, 102, 168, 15, 127, 174, 88, 118, 4, 177, 226, 5, 254, 55, 108, 203, 80, 80 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
    Extension ec_point_formats, formats: [uncompressed]
    Extension server_name, server_name: [host_name: ws.payconnexion.com]
    ajp-bio-8014-exec-7, WRITE: TLSv1 Handshake, length = 191
    ajp-bio-8014-exec-7, READ: TLSv1 Handshake, length = 81
    *** ServerHello, TLSv1
    RandomCookie:  <snip>
    Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    %% Initialized:  [Session-5, TLS_RSA_WITH_AES_256_CBC_SHA]
    ** TLS_RSA_WITH_AES_256_CBC_SHA
    ajp-bio-8014-exec-7, READ: TLSv1 Handshake, length = 4183
    *** Certificate chain
    chain [0] = [
      Version: V3
      Subject: CN=ws.payconnexion.com, OU=PayConnexion, O=JPMorgan Chase, L=New York, ST=New York, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>
      public exponent: 65537
      Validity: [From: Sun Apr 20 19:00:00 CDT 2014,
                   To: Tue Jun 02 18:59:59 CDT 2015]
      Issuer: CN=VeriSign Class 3 International Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
      SerialNumber: [   <snip>]
    Certificate Extensions: 8
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://se.symcd.com
       accessMethod: caIssuers
       accessLocation: URIName: http://se.symcb.com/se.crt
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [3]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:false
      PathLen: undefined
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://se.symcb.com/se.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [2.16.840.1.113733.1.7.54]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
    ], PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.2
      qualifier: <snip>
    [6]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
      serverAuth
      clientAuth
      2.16.840.1.113730.4.1
    [7]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      DigitalSignature
      Key_Encipherment
    [8]: ObjectId: 2.5.29.17 Criticality=false
    SubjectAlternativeName [
      DNSName: ws.payconnexion.com
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    chain [1] = [
      Version: V3
      Subject: CN=VeriSign Class 3 International Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>
      public exponent: 65537
      Validity: [From: Sun Feb 07 18:00:00 CST 2010,
                   To: Fri Feb 07 17:59:59 CST 2020]
      Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
      SerialNumber: [    <snip>]
    Certificate Extensions: 10
    [1]: ObjectId: 1.3.6.1.5.5.7.1.12 Criticality=false
    Extension unknown: DER encoded OCTET string =
    <snip>
    [2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://ocsp.verisign.com
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [4]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
      CA:true
      PathLen:0
    [5]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://crl.verisign.com/pca3-g5.crl]
    [6]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [2.16.840.1.113733.1.7.23.3]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
    ], PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.2
      qualifier: <snip>
    [7]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
      serverAuth
      clientAuth
      2.16.840.1.113730.4.1
      2.16.840.1.113733.1.8.1
    [8]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [9]: ObjectId: 2.5.29.17 Criticality=false
    SubjectAlternativeName [
      CN=VeriSignMPKI-2-7
    [10]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    chain [2] = [
      Version: V3
      Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>
      public exponent: 65537
      Validity: [From: Tue Nov 07 18:00:00 CST 2006,
                   To: Sun Nov 07 17:59:59 CST 2021]
      Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
      SerialNumber: [<snip>]
    Certificate Extensions: 8
    [1]: ObjectId: 1.3.6.1.5.5.7.1.12 Criticality=false
    Extension unknown: DER encoded OCTET string =
    <snip>
    [2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://ocsp.verisign.com
    [3]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
      CA:true
      PathLen:2147483647
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://crl.verisign.com/pca3.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [2.5.29.32.0]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
    [6]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
      serverAuth
      clientAuth
      codeSigning
      2.16.840.1.113730.4.1
      2.16.840.1.113733.1.8.1
    [7]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [8]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    Found trusted certificate:
      Version: V3
      Subject: CN=ws.payconnexion.com, OU=PayConnexion, O=JPMorgan Chase, L=New York, ST=New York, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus:   public exponent: 65537
      Validity: [From: Sun Apr 20 19:00:00 CDT 2014,
                   To: Tue Jun 02 18:59:59 CDT 2015]
      Issuer: CN=VeriSign Class 3 International Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
      SerialNumber: [ <snip>]
    Certificate Extensions: 8
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://se.symcd.com
       accessMethod: caIssuers
       accessLocation: URIName: http://se.symcb.com/se.crt
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [3]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:false
      PathLen: undefined
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://se.symcb.com/se.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [2.16.840.1.113733.1.7.54]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
    ], PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.2
      qualifier: <snip>
    [6]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
      serverAuth
      clientAuth
      2.16.840.1.113730.4.1
    [7]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      DigitalSignature
      Key_Encipherment
    [8]: ObjectId: 2.5.29.17 Criticality=false
    SubjectAlternativeName [
      DNSName: ws.payconnexion.com
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    ajp-bio-8014-exec-7, READ: TLSv1 Handshake, length = 13
    *** CertificateRequest
    Cert Types: RSA, DSS
    Cert Authorities:
    <Empty>
    *** ServerHelloDone
    matching alias: 1
    *** Certificate chain
    chain [0] = [
      Version: V3
      Subject: CN=*.payments.austintexas.gov, O=City of Austin, L=Austin, ST=Texas, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      <snip>public exponent: 65537
      Validity: [From: Mon Aug 11 12:39:37 CDT 2014,
                   To: Thu Sep 01 18:34:24 CDT 2016]
      Issuer: CN=Entrust Certification Authority - L1C, OU="(c) 2009 Entrust, Inc.", OU=www.entrust.net/rpa is incorporated by reference, O="Entrust, Inc.", C=US
      SerialNumber: [<snip>]
    Certificate Extensions: 9
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://ocsp.entrust.net
       accessMethod: caIssuers
       accessLocation: URIName: http://aia.entrust.net/2048-l1c.cer
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [3]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:false
      PathLen: undefined
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://crl.entrust.net/level1c.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [1.2.840.113533.7.75.2]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
      [CertificatePolicyId: [2.23.140.1.2.2]
    [6]: ObjectId: 2.5.29.37 Criticality=false
    ExtendedKeyUsages [
      serverAuth
      clientAuth
    [7]: ObjectId: 2.5.29.15 Criticality=false
    KeyUsage [
      DigitalSignature
      Key_Encipherment
    [8]: ObjectId: 2.5.29.17 Criticality=false
    SubjectAlternativeName [
      DNSName: *.payments.austintexas.gov
      DNSName: payments.austintexas.gov
    [9]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    chain [1] = [
      Version: V3
      Subject: CN=Entrust Certification Authority - L1C, OU="(c) 2009 Entrust, Inc.", OU=www.entrust.net/rpa is incorporated by reference, O="Entrust, Inc.", C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>
      public exponent: 65537
      Validity: [From: Fri Nov 11 09:40:40 CST 2011,
                   To: Thu Nov 11 20:51:17 CST 2021]
      Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
      SerialNumber: [<snip>]
    Certificate Extensions: 7
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
       accessMethod: ocsp
       accessLocation: URIName: http://ocsp.entrust.net
    [2]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    <snip>]
    [3]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
      CA:true
      PathLen:0
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
      [DistributionPoint:
         [URIName: http://crl.entrust.net/2048ca.crl]
    [5]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
      [CertificatePolicyId: [2.5.29.32.0]
    [PolicyQualifierInfo: [
      qualifierID: 1.3.6.1.5.5.7.2.1
      qualifier: <snip>
    [6]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [7]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    chain [2] = [
      Version: V3
      Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  Sun RSA public key, 2048 bits
      modulus: <snip>public exponent: 65537
      Validity: [From: Fri Dec 24 11:50:51 CST 1999,
                   To: Tue Jul 24 09:15:12 CDT 2029]
      Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
      SerialNumber: [<snip>]
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
      CA:true
      PathLen:2147483647
    [2]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [3]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    <snip>]
      Algorithm: [SHA1withRSA]
      Signature:
    <snip>
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    ajp-bio-8014-exec-7, WRITE: TLSv1 Handshake, length = 3970
    SESSION KEYGEN:
    PreMaster Secret:
    <snip>
    CONNECTION KEYGEN:
    Client Nonce:
    <snip>
    Server Nonce:
    <snip>
    Master Secret:
    <snip>
    Client MAC write Secret:
    <snip>
    Server MAC write Secret:
    <snip>
    Client write key:
    <snip>
    Server write key:
    <snip>
    Client write IV:
    <snip>
    Server write IV:
    <snip>
    *** CertificateVerify
    ajp-bio-8014-exec-7, WRITE: TLSv1 Handshake, length = 262
    ajp-bio-8014-exec-7, WRITE: TLSv1 Change Cipher Spec, length = 1
    *** Finished
    verify_data:  { 51, 254, 40, 56, 247, 218, 130, 183, 112, 239, 95, 4 }
    ajp-bio-8014-exec-7, WRITE: TLSv1 Handshake, length = 48
    ajp-bio-8014-exec-7, READ: TLSv1 Change Cipher Spec, length = 1
    ajp-bio-8014-exec-7, READ: TLSv1 Handshake, length = 48
    *** Finished
    verify_data:  { 89, 182, 137, 178, 177, 31, 27, 115, 151, 90, 169, 49 }
    %% Cached client session: [Session-5, TLS_RSA_WITH_AES_256_CBC_SHA]
    ajp-bio-8014-exec-7, setSoTimeout(60000) called
    ajp-bio-8014-exec-7, WRITE: TLSv1 Application Data, length = 1520
    ajp-bio-8014-exec-7, READ: TLSv1 Application Data, length = 128
    Jan 23, 2015 13:15:38 PM Information [ajp-bio-8014-exec-7] - HTTP request completed  {Status Code=500 ,Time taken=1302 ms}
    ajp-bio-8014-exec-7, READ: TLSv1 Application Data, length = 256
    ajp-bio-8014-exec-7, READ: TLSv1 Alert, length = 32
    ajp-bio-8014-exec-7, RECV TLSv1 ALERT:  warning, close_notify
    ajp-bio-8014-exec-7, called closeInternal(false)
    ajp-bio-8014-exec-7, SEND TLSv1 ALERT:  warning, description = close_notify
    ajp-bio-8014-exec-7, WRITE: TLSv1 Alert, length = 32
    ajp-bio-8014-exec-7, called closeSocket(selfInitiated)
    ajp-bio-8014-exec-7, called close()
    ajp-bio-8014-exec-7, called closeInternal(true)

    Ok, apparently Chase person who said we were not sending the certs and achieving mutual auth
    was incorrect.   The https calls were connecting, and mutual auth was taking place.   The 500
    error was about a soap envelope being delivered, and NOT SSL as I directed to.   Everything
    is working fine now. 
    Thanks,
    Bob

  • Link b/w orclIsEnabled on OID and portal API calls wwsec_api.activate_user

    Hi Folks,
    I am just curious about the account status on OID and access on portal user profiles.
    Is account activation or deactivation in OAS portal (using wwsec_api.activate_portal_user/ deactivate_portal_user calls) related to the OID enable/ disable of an account using orclIsEnabled field?
    i think the portal api calls control the portal access in the wwsec_person$ tables. but does it also reflect on to the orclIsEnabled field?
    any guidance will be highly appreciated!
    AMN

    I'm not 100% positive but I do not think the portal account activation/deactivation calls change the orclIsEnabled attribute in OID since there are times when a user in OID may still be enabled for SSO purposes but that same user may be deactivated as a portal user.

Maybe you are looking for

  • Problems with some memebrs

    Hi guys, I have verry strange problem. I deployed planning application to essbase with EPMA. In Dimension Library I had for example element called: Rachunek przeplywow pienieznych (metoda posrednia). I deployed it. I have this element in esbase and i

  • Phantom messages appear in search results

    Hello. When I search for a message in Mail, the search results often include three instances of the same message. One is the correct message. The other two, however, are phantoms. There is no mailbox listed for these phantoms, and if I click on a pha

  • Firefox will not run except on new download.

    Firefox will not start under any circumstance from any shortcut, nor when started under Administrator or in safe-mode or with all apps disabled. It will start after a new download but only once. I cannot access profile manager from start/run, each ti

  • Videos inside of folders?

    Will Front Row play video files that are inside of folders in the Movies folder? Thanks.

  • Netbeans org.openide package problem

    Hi, I wanted to set a menemonic for the menu with an '&Something' Netbeans asked me to import some package to what I naively agreed, but as it happens I don't have that package on my computer so the problem is that the program(s) don't compile becaus