Backing up Smart Card

Every time I try to back up BlackBerry Torch 9810 with my desktop it stops running at the Backing up Smart Card. It just gets hung up and sends me a message saying "backing up in progress - do not disconnect your device" This message never goes away. I am using software version 7.0 bundle 1672 on the BlackBerry desktop.

Hello Sherryl29
Welcome to Support Forums
If you're having problem with your device Backup ,then try those steps :
Connect your device and run BlackBerry Desktop Software for windows , In desktop Software Click on Devive > Delete Data > Choose Selected data > Scroll down to Social feed Database > Mark it and and click on delete . Once that part is deleted try to perform a full backup.
KB29522 : "Error backing up databases" message is generated at Smart Card Options database when backing up the BlackBerry smartphone using the BlackBerry Desktop Software
Try it and let us know.
Click " Like " if you want to Thank someone.
If Problem Resolves mark the post(s) as " Solution ", so that other can make use of it.

Similar Messages

  • What is the Smart Card slot on back of STB for?

    There is a slot on the back of the HD STB that is for a smart card. I'm wondering what this is used for? Thanks!

    It is a slot for a cable card. The new Motorola boxes have the card installed as per the FCC requirement.

  • Security-Kerberos Event ID 9 - Smart Card not working for Login due to CRL download failure

    We have 8 computers that users were able to login with a Smart Card on one day. The next day they couldn't. Everyone else can login with a Smart Card without issue. These users can login with their smart card on other systems without issue. No users can
    login on the affected computers with a SmartID.
    In all cases, users can login on affected computers with their user ID and password.
    All traces on the domain controllers indicate the smart card PKI cert was validated by OCSP and the Kerberos session ticket was passed back to the client.
    However the client can't download the CRL from the CRL server for validation during login and always reports the CRL server is unavailable.
    Using CertUtil, you can validate manually the DC cert and the CRL will download from CRL server.  You can also hit the HTTP site for the CRL download and manually download the CRL.  All this once logged in using user id and password.
    You can't unlock the computer with a Smart card or login with a smart card.
    Packet trace indicates Kerberos session properly negotiated with workstation and DC. 
    Everything fails once client workstation can't download CRL during login.
    Any suggestions on where to look next?
    We have reloaded Activclient smart card validation software.  Still no effect on issue. 
    Smart card is readable once user is logged in, via Activclient, and Windows recognizes certs on smart card when inserted for login.
    Problem occurs during CRL download only, so login or any type of validation fails.

    Got it.
    So try to do what i suggested, exclude the CRL downloaded on Friday and try to rebuild it.
    Check it here:
    To resolve this issue:
    Delete the domain controller certificate that is no longer valid.
    Request a new certificate.
    To perform these procedures, you must be a member of the Domain
    Admins group, or you must have been delegated the appropriate authority.
    Delete the domain controller certificate that is no longer valid
    To delete the domain controller certificate that is no longer valid:
    On the domain controller, click Start, and then click
    Run.
    Type mmc.exe, and then press ENTER.
    If the User Account Control dialog box appears, confirm that the action it displays is what you want, and then click
    Continue.
    Click File, and then click Add/Remove Snap-in.
    Click Certificates, and then click Add.
    Click Computer account, click Next, and then click
    Finish.
    Click OK to open the Certificates snap-in.
    Expand Certificates (Local computer), expand Personal, and then click
    Certificates.
    Right-click the old domain controller certificate, and then click Delete.
    Click Yes, confirming that you want to delete the certificate.
    After the certificate is deleted, follow the procedure in the "Request a new certificate" section.
    Request a new certificate
    To request a new certificate:
    Expand Certificates (Local computer),right-click Personal, and then click
    Request New Certificate.
    Complete the appropriate information in the Certificate Enrollment Wizard for a domain controller certificate.
    Close the Certificates snap-in.
    Verify
    To perform this procedure, you must be a member of the Domain
    Admins group, or you must have been delegated the appropriate authority.
    To verify that the Kerberos Key Distribution Center (KDC) certificate is available and working properly:
    Click Start, point to All Programs, click
    Accessories, right-click Command Prompt, and then click
    Run as administrator.
    If the User Account Control dialog box appears, confirm that the action it displays is what you want, and then click
    Continue.
    At the command prompt, type certutil -dcinfo verify, and then press ENTER.
    If you receive a successful verification, the Kerberos KDC certificate is installed and operating correctly.
    Sergio Figueiredo
    Microsoft Certified Solutions Associate

  • Simulation of smart card

    Hi ppl,
    I'm a student working on a project of simulation of smart card. It involes no hardware at all so the physical layer transmission is ignored. I'm gonna implement the smart card operation using two programmes "card.c" and "reader.c" in the same computer. Yes, it's C not java, but the idea is the same. I just wanna ask is that the programmes r about the same? I mean what exactly should the reader.c and the card.c do? Is it the reader.c simply sends out commands and then the card.c listens and waits for the commands like the client of a client-server scenario? And then once the card.c receives commands, it extracts the useful data according to the ISO17816-4 and then sends back response and the reader.c again provess the data recoived and sends another commands. And the transmission goes on, is it like that?
    Plz give me some hits on these. Desperate for some help really.
    Thanz sooo much ppl!!
    Franky

    Here's what I'm gonna do in the programs.
    At the very first, the reader sends a reset RST to teh card and waits for repsonse. The card then responses with answer to reset ATR, this gives all the communications protocol used afterwards, so the card will choose like T=1.
    And then the reader sends the GET CHALLENGE command to the card asking for a random number e.g. A and response from the card gives the challenge A to reader.
    Reader then sends the encrypted challenge [A] with the EXTERNAL AUTHENTICATE command to card, the card replies with a YES or NO indicating if the challenges match.
    Reader sends its challenge B with command INTERNAL AUTHENTICATE, card replies with encrypted challenge .
    This finishes the challenge-response operation for mutual authentication. I read from books that the key used to encrypt and decrypt the challenge is the master key. But I have no clue how both entities can get hold of the key beforehand. Maybe there's sth like PKI for that.
    And then, should there be a verification by using the PIN? So after this verification, the real data and message exchange should occur rite? And I read from books that some cards require every access to the card to have a PIN verification. Well, I think that's almost it for the security part. And I'll have to find some source on how to make a read application of the smart card, like a payment card or identification card. I think one of the most popular standards for payment card is EMV, and I dunno much for the identification card.

  • ACR122U smart card reader not recognized after reboot...

    I am new to POS Windows and have been working with wondows for ever. I was using ACR 122u contactless usb smart card reader with windows XP and communicating with it using java with no problems. Then our I changed the OS to windows Pos ready 2009 and we found out that USB card reader has to be unplugged and plugged back in after rebooting the computer. other than the OS everything else is identicle (driver, reader, java program, ect..). Can any one tell me what could cause this problem and what I can do to solve this.
    I have cheked the device manager and under USB controllers it says that it is unrecognized deivice..I tried changing the reader, changing the port and(actually the reader is pluged in to a linksys external usb hub, but changing this to a internal port did not make any difference)  tried chagning some settings in control panel.
    1. I checked the power option of the root usb hub.
    2. Changed the driver.cab to a normal driver.cab obtained from the normal xp version. Uninstall the driver and reinstall it.
    So far this hasnt been working.
    I hope someone could help me with this.
    ~Tharanga

    After extensive tests with Win 7 Embedded and ACR122U, I can confirm the same problem. It seems that reader firmware hangs and the only way to recover is to unplug and plug again the reader. We shall repeat the tests with readers from other manufacturers.
    For the tests, we use a Win7 Embedded Standard PC with an ACR122U connected. We installed and configured the ACS Monitor program to start automatically with windows. We made a small utility to restart the PC every minute and we placed it on the Startup directory.
    Within the first 5-10 reboots, the reader fails and the ACS monitor program shows " No reader connected" and no reaction from the reader. If we shall unplug and plug the reader again to the USB port everything works fine again.
    Kostas P.

  • Digital Signatures with Smart Cards

    Hi folks,
    It is my first time with digital signatures on R/3 system. I’m at customer that uses smart cards (hardware cryptography). We are doing the SAPCRYPTOLIB and front end installations. After finish these tasks, we need to implement the signatures into 3 workflow processes. I already read the SSF programmers guide, API specifications and SSF user guide. But I still have some doubts:
    The SSF profile is stored into smart card with private key information, but where are the public keys stored? (PAB – Private Address Book of my trusted circle).
    Do I need the CRLs? Note: this is only for workflow processes that run inside of customer landscape; this is not a B2B scenario.
    We don’t have clear yet how we sign the data; we are thinking sign a BOR object. Create an attribute and use it to pass the signer data. Note: for the customer, the objective is user authenticity guarantee.
    The BOR object instance ends when the flows finish, so wee need to store the signed data for auditable reasons. A database table can be a good approach or there is another standard way?
    P.S.: anyone have documentation about this subject, something like how-to with guidelines?
    Thanks in advance,
    Ricardo.
    Message was edited by:
            Ricardo  Quintino

    The SmartCard device is present at the frontend PC - and that's the place where the digital signature operation has to take place. Important is the "What You See Is What You Sign" principle: it has to be ensured that the data that is to be signed (using the private key stored on the SmartCard) is exactly the same as the one that is displayed to the user.
    Notice: there is a different scenario where the server is signing the data (after prompting the user for userID and password and validating that information).
    The signed data is then transported back to the server where it is stored (to ensure auditibility); usually you'll have to keep the (archived) data for years; the public key need to be archived as well.
    Notice: it is possible to attach the certificate (-> public key) which has been used to sign the data to the signed data.
    Regards, Wolfgang

  • Remotely login error on windows server 2003 using gemalto smart card

    I am getting this error when trying to log on windows server 2003 remotely using smartcard. We have our own CA. We are able to successfully logon on windows server 2008 using same card.

    Hi,
    Base on my research, Event 537 indicates that a logon attempt was made and rejected for some reason other than those covered by explicit audit records in this category.
    Would you please provide more details?
    Are there any related warnings and errors under Application Logs or System Logs?
    By remotely login, do you mean logon via RDP?
    Here are some related links below for you references:
    Event 537
    http://www.microsoft.com/technet/support/ee/transform.aspx?ProdName=Windows%20Operating%20System&ProdVer=5.0&EvtID=537&EvtSrc=Security&LCID=1033
    Smart Card and Remote Desktop Services
    http://technet.microsoft.com/en-us/library/ff404286(v=WS.10).aspx
    Please get back to us with the necessary information at your earliest convenience.
    Best Regards,
    Amy Wang

  • How to copy MP3 files to SD Smart Card

    I am trying to create a smart card for my Zumo 550 to allow me to play MP3 files on my motorcycle. My problem is getting the MP3 files onto the smart card. I get about 150 files loaded and then it won't let me load any more. I get a message about being unable to form new directory or something with the files so that it won't allow me to store anymore. My capacity on the 2GBSD card is only about 25% full, so I have the room. I highlight my MP3 files after converting from audio files in itunes and then I open up the smart card via My Computer, and then I click and drag to the smart card open window..works great for the first 150 or so files, then it won't load anymore. Any helpful suggestions why I can't get anymore files onto my smart card??
    Thsnks,
    Tooth Doctor

    Thanks for the input. I don't have my laptop with me at work, so I can't remember the exact wording of the message that pops up...I have tried other files, I have tried loading albums of artists so maybe naming the folders or files wouldn't be so complex,....neither of which worked. I had attempted this on my old laptop, using Windows XP and thought when I got my new one which now uses Vista, that maybe things would work better, but didn't seem to help....I was wondering if there is a different way to copy of MP3 files from Itunes playlist to the Smart card media....I looked at "exporting" the files, but they come out as txt files, not mp3 files. I will get back on this evening with the exact wording and see if you or anyone can assist me....
    MIke

  • T61/X61 integrated smart card reader

    Hi,
    Does anyone know if the optional smart card reader on the T61/X61 laptops are based on PCMCIA or Expresscard standards, what is the exact make and model, and if they are CCID compliant?
    Thanks.

    http://shop.lenovo.com/SEUILibrary/controller/e/na/LenovoPortal/en_US/catalog.workflow:item.detail?GroupID=38&Code=41N3043
    Add Smart Card security technology to ThinkPad notebook computers equipped with a 54-mm ExpressCard slot. The Gemplus ExpressCard Smart Card Reader from Lenovo offers an ideal interface between a portable computer and a smart card, to control access to databases or corporate computer networks. A smart card is a plastic card that contains personalized information. It's function can range from simple data storage to more advanced memory and processing capabilities. The Gemplus ExpressCard Smart Card Reader from Lenovo is reader hardware only and does not include blank smart cards or smart card management software.
    Features and Benefits:
    Reads and writes(1) to all ISO-7816 compatible smart cards.
    Reader hardware connects to any ThinkPad equipped with a 54-mm ExpressCard slot.
    Includes drivers for Microsoft Windows 2000 and Windows XP to help get you up and running quickly.
    And it's backed by Lenovo's limited warranty with renowned Service and Support available from IBM.
    (1) Although this reader can be used to access any ISO 7816-compliant Smart Card, Lenovo's primary intent is to enable ThinkPad customers to integrate a security authentication application of their choosing.
    have a look it is an express card version built by Gemplus, not sure about the rest.
    Message Edited by wjli2 on 06-25-2008 12:42 PM

  • Support for smart-card authentication in PowerBuilder based application

    Hi, I have an application on PB11.5 with an Oracle DB back-end (11.2g). My DoD customer wants the application to use their DoD CAC Card (Smart Card) to authenticate against the Enterprise - Windows Active Directory domain, currently the application uses user-id\password for user authentication.  Is this something newer versions of PB can support and implement? Thank you.

    You have a couple of choices:
    1.  Depending on how old their workstations are, or if they have ACTIVCLIENT installed, you could call the CAPICOMM ActiveX using OLE commands
    2.  A solution that doesn't require that ActiveX is to use the Smart Card SDK built into newer versions of Windows.  It does require a lot lower level coding though, as you have to issue specific APDU commands to the card and know how to handle the responses.
    I posted a sample of the latter to the NNTP groups back in 2011.  I suppose I should get around to creating a blog entry explaining how to use it.

  • Smart Card login screen authentication

    Apple don't seem to have updated their documentation on this subject since way back in the Mac OS X Tiger days!
    I would like to have a setup where a user can walk up to a Mac (which is at the login screen), wave an RFID card over a reader connected to that Mac and be able to then login to that Mac. If it is necessary for a PIN/Password to also be entered that might be acceptable. Similarly if the screensaver activates during their login session, waving their RFID card again over the reader should unlock the screensaver.
    An alternative scenerio would be a Mac with a guest login account enabled, and then wanting to use the same card reader to authenticate when requested to a proxy server in order to gain network access.
    The cards to make it clear would be RFID based, not magstripe or chip-and-pin. There are suitable USB readers like this one
    http://www.ers-online.co.uk/o5651/cardman5021-cl-omnikey-omnikey-5021-cl-contact less-smart-card-reader

    Hi Robert Gauthney,
    Could you offer more information about your issue, I found a similar scenario with your issue, if it meet your environment please refer the following KB to fix it, if it not
    meet your scenario please offer us more information such as the error screenshot or related Windows event information:
    Smart card authentication does not work when you use VDI and RD Gateway for RDC client in Windows 7 or in Windows Server 2008 R2
    http://support.microsoft.com/kb/2548538/EN-US
    I’m glad to be of help to you!
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Smart card authentication

    I need to figure out how to allow users to authenticate to webi with a smart card. I'm using BOE XIr2 with Tomcat on Linux, and I have documentation for using Tomcat with smart cards, but I don't see anything in Business Objects documentation or the forums about smart cards, or linking a particular user's certificate from the card to a defined user account with a set of Business Objects permissions. Any suggestions?
    /me goes back to reading the Enterprise Deployment and Configuration guide
    -- Josh

    A smart card is typically integrated with AD. You should be able to set up AD auth or vintela SSO. I've released a new doc you can search for vintela enterprises in the SMP portal. Also the XI 3.x admin guides show how to configure kerberos.
    Regards,
    Tim

  • Windows 7 Smart Card Logon

    Hi,
    Testing PKI with Windows 7 x64 under a (otherwise) working public key infrastructure (Windows 2008 CA) using Smart Card certificates based on V2 templates. I've enrolled an AD user successfully with a smartcard and validating the cert it looks all ok (via certutil -scinfo). For all intents and purposes the smart card appears ok but when I try to logon with the user and the smartcard inserted in the machine, I get the following error message:
    "The system could not log you on. You cannot use a smart card to log on because smart card login is not supported for your user account. Contact your system administrator to ensure that smart card logon is configured for your organization."
    Kind of weird message :-/ The smart card reader is in-built on a Dell E6400 ATG... the smart card itself is a Gemalto .NET based card. I've validated that the cert is correctly written to the card via the netsolutions site at Gemalto ... Windows 7 reads the smart card and the user ID correctly from the GUI Logon screen ... it's only when I enter the PIN and it attempts to logon do I get the above message....
    Is there anything "special" I need to do in Windows 7 or in group policy to enable smart card support?? This has worked fine in the past on XP....
    Both the smart card service and the certificate propogation service are running...
    Regards,
    Mylo

    Stigh,
    OK..... I've got it working with Windows 7 on the 6400 together with the Mobile Internet Broadband using domain-based interactive logon.... so the pressures off at least at this end :-)
    "I actually disagree."
    I can see you're healthy motivated to fix the problem.. which is good :-)
    "As long as there is a EKU in the certificate, it should work for local logon."
    Agreed (kind of).. although in your case the common name (the username) is the key identifier for logon purposes..  a UPN in this case is moot as there is no domain to speak of.... I'm assuming the Smart Card Login OID is present in your certificate template together with Client Authentication, and that the purpose is set to "Signature and Smartcard Logon".. I'm working with V2 templates at the mo...
    "In GPedit, under Computer Configuration-Windows Components-Smart Card there are policies to disable certain paramters. I need to read more on those.
    In my case I haven't tweaked any settings via GPO... to resolve the problem described earlier I ended adding the AMT HECI driver for the chipset and the Broadcom drivers from the Connection Manager packs.... I suspect it was the latter that was the problem. Again I haven't installed any Dell Connection Manager software so I'm relying purely on drivers.
    "Btw; Dell SmartCard is not available for shopping in Norway where I'm located; so I can not enroll any cards through Controlpoint/Wave manager. My Gemalto.NET card is purchased from a local store"
    The Gemalto drivers from Windows 7 RTM worked ok for me.
    "The reason for using the laptop as stand alone outside domain is that it's "never" connected locally to any wired network, and there is no reason for it to be a member of the domain.
    OK, but here's where I disagree :-) .. the machine in question will need to connect back to your Enterprise CA certificate distribution point (CDP) to check that the certificate is valid. That's part of basic PKI functionality to ensure certificates are valid. In your case, you'll need an HTTP-based CDP reachable from the local machine, i.e. reachable over a LAN or over the Internet from the "stand-alone" machine, as default LDAP CDP's are meaningless as your client is not domain-joined. Otherwise, you'll need to turn off certificate revokation on the local machine completely, which is diluting security even further. 
    "Its only connecting through RDP and for Outlook (Exchange 2007). Here I use the certificate for RDP logon and for signing/encrypting emails."
    I was slight confused here.. so you don't intend to use the smartcard for local logon? If this is the case this is a workable scenario. You can use a smartcard from a non-domain joined machine to connect for RDP logon. S/MIME is also possible from Outlook, but YMMV as you may run into trust issues when sending encrypted mails to parties that don't trust your CA. Again, bear in mind the comments made earlier about the CDP... the "stand-alone" machine will still need to "connect" back to the CA to access the CDP/AIA, plus you'll have to do certificate renewals etc.
    On a parting note, you need to be clear about why you really need to use smart cards (in this scenario). You're working outside the normal working conventions of Windows with a non-domain joined machine and the pay-off in this case is negligible. I'm not trying to dissuade you from continuing but it's likely to be an uphill struggle.
    Good luck and post back if you want to discuss further!
    Regards,
    Mylo

  • Dc7800 "smart card reader not present" during POST

    Hi,
    I've got a dc7800 Small Form Factor system. It was working fine but after a reboot it won't start up normally anymore. The black POST screen appears, RAM testing starts to count up and then I see and error about "system options not set". After less than a second, a blue window in the middle of the screen displays the message "smart card authentication" and below that, "smart card reader not present".
    From a bit of reading it seems like a BIOS problem but I can't figure out how to really reset the CMOS and get things working again. I've tried removing the CMOS jumper and booting the system, removing the power cord and CMOS battery for 10 minutes, and have tried putting a BIOS .bin file on a FAT32 USB key in an attempt to use the BIOS recovery option, none of which has worked.
    Is there a way to do one of the following:
    - force the CMOS defaults to reset and remove the configuration that requires the smart card authentication?
    - force a BIOS recovery, with a key combination or by using a different jumper or jumpers on the motherboard?
    I see various other jumpers and pads on the motherboard like "ROM RCVRY" and the E15 Boot Block Recovery Header but scant information about how these might be used to solve the problem.
    It seems to me that the hardware is fine as it powers up and displays the POST screen. It's like a BIOS setting has been reset to require a smart card, even though there isn't one, nor even a smart card reader, in the system.
    Any advice would be greatly appreciated.
    TIA,
    JS

    Hi:
    After doing some research on the message, I came across this post.
    I guess your PC has a smart card optional system.
    http://h30499.www3.hp.com/t5/Business-PCs-Compaq-E​lite-Pro/DC7800-smart-card-athentication/m-p/10691​...
    Now, if you can get into the BIOS menus, if you look at the top of page 8, you will see what you need to do in order to enable/disable the smart card reader message.
    http://bizsupport1.austin.hp.com/bc/docs/support/S​upportManual/c01162201/c01162201.pdf
    Whatever the problem is, it is a security setting issue, and clearing the CMOS or updating the BIOS will not have any effect on that setting.
    Unfortunately, I have no experience with the security settings or protect tools software on HP business PC's.
    I have a dc7800 (and only use HP business desktops and notebooks), so I am very familiar with all the other aspects of the PC but that one.
    You may want to post your issue on the HP business support forum, business PC section.  Hopefully someone there has experience with turning this feature on or off.
    http://h30499.www3.hp.com/t5/Business-PCs-Compaq-E​lite-Pro/bd-p/bsc-271#.Uk2rcJAo69I
    You may also want to log in and reply to that post, but don't get your hopes up that it will be answered.
    RichS hasn't replied to a post in 3 years. Although someone else may.
    Good luck, and please post back if you find the solution to the problem.

  • Get serial number of ACS 38 CCID smart card reader to identify it.

    I m working over native card , and for security i want to get the special feature of smart card reader (serial number or anything) to make it distinguish with other reader. I am using ACS 38 CCID reader.
    what i did to find this-
    1- in Winscard.h , there are a function with name - SCardGetAttribute() , when i am using this for getting serial number , it is showing error like- Error 0x00000032 :- the request is not supported. while it is giving serial number when i am using other reader - SCM Microsystems Inc.
    2- when i go for registry ,
    HKLM\SYSTEM\CURRENT CONTROL SET\SERVICES\A38CCID\ENUM . i found there a
    string - usb\vid_072f&Pid_90cc\5&3873a573&0&2 (Device Instance Id) but for number of reader ,its similar. so here i am fail again.
    Is there any way to get this or i need to consult with manufacture?
    I already use javax.smartcardio.*; is there any function to get the detail of reader connected????

    I'd bet my last Euro it's the second FRU you mentioned, 04W1637, because all FRUs, and all Lenovo MTMs and order numbers that I have ever seen consist of 7 digits or letters, this was so in the IBM days and has been the case ever since.
    Andy  ______________________________________
    Please remember to come back and mark the post that you feel solved your question as the solution, it earns the member + points
    Did you find a post helpfull? You can thank the member by clicking on the star to the left awarding them Kudos Please add your type, model number and OS to your signature, it helps to help you. Forum Search Option T430 2347-G7U W8 x64, Yoga 10 HD+, Tablet 1838-2BG, T61p 6460-67G W7 x64, T43p 2668-G2G XP, T23 2647-9LG XP, plus a few more. FYI Unsolicited Personal Messages will be ignored.
      Deutsche Community     Comunidad en Español    English Community Русскоязычное Сообщество
    PepperonI blog 

Maybe you are looking for