Certificate Host Naming Issue with WRVS4400N

When accessing the WRVS4400N v1.00.16 for Remote Administration or QuickVPN, I get an error indicating that the certificate host name does not match the host name of the WRVS4400N. Is this a an issue with the certificate generated by the WRVS4400N or is there a method of changing the host name of the WRVS4400N to match that of the certificate? I noticed that the name on the certificate is WRVS4400N and the router name is linksys.

I have not been able to generate a certificate to place in the QuickVPN directory. I must be missing something. I looked in the VPN Tab, VPN advanced settings button and VPN Client Accounts tab. I can not find a button to generate a certificate to place in the QuickVPN directory. The only way I get a certificate is by https of the router from the LAN or WAN and exporting it from Internet Explorer. In the mean time, I placed the certificate in my certificate stores under the trusted authority store. Is there a button missing to generate a certificate or do I simply not get it? Both are possible.
PS> Thank you for your reply.

Similar Messages

  • Issue with WRVS4400N v2 bandwith rate control (firmware 2.0.1.3)

    I have an issue with the QOS setting / bandwith rate control.
    I've tested it with a new factory config.
    Setup : limit my IP (all ports) to max rate at 512 Kbit/sec (min rate to 1 Kbit/sec) in downstream and enable checked.
    When I test my speed, there is no limit.
    If it try the exact setup with a RVS4400 (without wireless) it works fine!!!
    Does anyone have this issue or know how to solve it???
    Thanks in advance
    Al
    Here is my setup... (and yes when I made sure I'm using 192.168.1.101 while doing the test...)

    I have upgraded to the latest firmware V 2.0.2.1 with no difference.
    The Rate control function is not working at all.
    Cicso doesnt appear to want to fix it.

  • Issues with loading my iWeb site on my Yahoo hosted ftp

    I consider myself pretty good at troubleshooting applications on mac but iweb 09 has really stumped me. My gut feeling tells me its more of a Yahoo site ftp issue but not sure. I'm not sure if anyone else has had this issue with Yahoo web hosting but after I have built my site on iWeb and hit upload it says successful. I go to my website and nothing is there at all. Nothing except an error. This is the site im building for: http://www.peterherro.com/ As you can see there is nothing. Yet I have tried uploaded via FTP in the settings. i even tried using mobileme and having it redirect from the site to the mobileme hosted site. iWeb always thinks it did it's job when i upload but it isn't doing a thing. If i go to my mobile me it shows that my site is uploaded but if i click the clink i get an error. this is the link. http://www.peterherro.com/Main/Welcome.html
    I hope this makes sense and I am hoping someone might be able to give me some insight. I hate feeling defeated by this but i am at a lose. Thanks in advance!

    Cany you tell iweb to redirect people from your domain name (EX: www.PeterHerro.com) to http://web.me.com/PeterHerro ?
    You have it backwards. You tell the place where your personal domain name (Yahoo?) to point that name at your site hosted on iWeb. You can do this via url forwarding, where you just type http://web.me.com/PeterHerro into a form. Or you can do it via CNAME, where you set the www CNAME to web.me.com (plus put your personal name in the MobileMe account settings).

  • SSL certificate issue with WLS 10.3

    Hi All,
    I am facing this issue with my WLS cluster.
    <21-Apr-2010 10:42:00 o'clock BST> <Warning> <Security> <BEA-090482> <BAD_CERTIF
    ICATE alert was received from system.core.com - 10.15.135.30.
    Check the peer to determine why it rejected the certificate chain (trusted CA co
    nfiguration, hostname verification). SSL debug tracing may be required to determ
    ine the exact reason the certificate was rejected.>
    <21-Apr-2010 10:42:00> <Warning> <Uncaught exception in server handler: javax.ne
    t.ssl.SSLKeyException: [Security:090482]BAD_CERTIFICATE alert was received from
    system.core.com - 10.15.135.30. Check the peer to determine wh
    y it rejected the certificate chain (trusted CA configuration, hostname verifica
    tion). SSL debug tracing may be required to determine the exact reason the certi
    ficate was rejected.>
    Please suggest. I have also tried the below settings.
    Node Manager:
    -Dweblogic.nodemanager.sslHostNameVerificationEnabled=false
    Admin Server:
    -Dweblogic.security.SSL.ignoreHostnameVerification=true
    Many thanks in advance.

    Hi Sandip,
    I am facing this issue right after when I have configured the listen address to my system IP in Machine(NodeManager), earlier it was "localhost".
    Also I have tried to generate the certificates e.g.
    C:\bea\wlserver_10.3\server\bin>java utils.CertGen -cn system.core.com -keyfilepass DemoIdentityPassPhr
    ase -certfile mycertificate -keyfile .keystore
    Generating a certificate with common name system.core.com and key strength 1024
    issued by CA with certificate from C:\bea\WLSERV~1.3\server\lib\CertGenCA.der file and key from C:\bea\WLSERV~1.3\server
    \lib\CertGenCAKey.der file
    C:\bea\wlserver_10.3\server\bin>java utils.ImportPrivateKey -keystore DemoIdentity.jks -storepass DemoIdentityKeyStorePa
    ssPhrase -keyfile .keystore.pem -keyfilepass DemoIdentityPassPhrase -certfile mycertificate.pem -alias demoidentity
    No password was specified for the key entry
    Key file password will be used
    Imported private key .keystore.pem and certificate mycertificate.pem
    into a new keystore DemoIdentity.jks of type jks under alias demoidentity
    Tried the above but not wokring. Please advise.
    Edited by: R Vashi on 21-Apr-2010 03:38

  • HTTP error: 401 Unauthorized. ICS:3001: The referenced certificate having been issued by 'CN=DEC' with serial :0x20140423094001 is.

    Dear Experts,
    Transaction code : ME23N
    while create a document by through a GOS (Generic Object Service), Iam facing a problem and it through a error message:
    HTTP error: 401 Unauthorized. ICS:3001: The referenced certificate having been issued by 'CN=DEC' with serial :0x20140423094001 is.
    Please giude me  on this issue.
    Thank & Regards,
    Mahendra.

    Hi Janos,
    by through a GOS under a GOS by using a  Store Business document to create a document in Transaction. Please find the below attached screenshots has i following to create a document in a Transaction. So , while creation a document in T-code am facing a error like:
    HTTP error: 401 Unauthorized. ICS:3001: The referenced certificate having been issued by 'CN=DEC' with serial :0x20140423094001 is.

  • UDP Send and Receive with Remote Host Only Issue

    I am seeing an issue using the UDP Sender and UDP Receiver example VIs that ship with LabVIEW. If I open the VIs and do not change any of the settings and run the UDP Receiver VI and then the UDP Sender VI the Receiver VI never reads anything. However if I change the boolean on the UDP Sender VI to broadcast it works fine.  
    The example program by default uses localhost so I have also tried to use the UDP Receiver on my Real Time controller and the UDP Sender on my laptop with the boolean set to remote host only and the remote host string set to the ip address of my real time controller and this did not work either. But if I change the boolean to broadcast it works.
    I would like to be able to send to a remote host only and not have to broadcast my UDP message to everyone.
    Please let me know if you have any suggestions.
    Thanks,
    Russell 
    Engineering Team Leader
    G Systems, www.gsystems.com
    Certified LabVIEW Architect
    Certified Professional Instructor

    Elizabeth,
    Thank you for the response. I am using LV 8.2.1 and wasn't seeing any errors. 
    However I am not seeing the issue today, I must have been an issue with our network yesterday.
    Thank you,
    Russell 
    Engineering Team Leader
    G Systems, www.gsystems.com
    Certified LabVIEW Architect
    Certified Professional Instructor

  • Issues with certificates with multiple CNs

    Hi,
    I manage my own internal Windows Certificate Authority which I use to sign certificate requests for internal web servers. I have an odd issue.
    If I create a CSR from a server that has multiple CNs (e.g. 10.1.1.25, *.mydomain.local, www.mydomain.local) FF 9 and FF 10 both complain about the certificate "The connection is not trusted". It would appear FF is only using one of the CNs to validate the site in question. i.e. if I visit the site via 10.1.1.25 I get the warning. If I use www.mydomain.local I do not receive the warning.
    Further, I do not have this issue with IE9. Is there something broken with FF and sites that use multiple CNs in their SSL cert? Or perhaps am I doing something wrong when generating the CSR (not that I see how, as it's a standard template I use, and it works flawlessly with IE9 browsers)?

    # curl -v https://areaclienti187.telecomitalia.it
    * Rebuilt URL to: https://areaclienti187.telecomitalia.it/
    * Hostname was NOT found in DNS cache
    * Trying 62.77.57.164...
    * Connected to areaclienti187.telecomitalia.it (62.77.57.164) port 443 (#0)
    * successfully set certificate verify locations:
    * CAfile: /etc/ssl/certs/ca-certificates.crt
    CApath: none
    * SSLv3, TLS handshake, Client hello (1):
    * SSLv3, TLS handshake, Server hello (2):
    * SSLv3, TLS handshake, CERT (11):
    * SSLv3, TLS handshake, Server finished (14):
    * SSLv3, TLS handshake, Client key exchange (16):
    * SSLv3, TLS change cipher, Client hello (1):
    * SSLv3, TLS handshake, Finished (20):
    * SSLv3, TLS change cipher, Client hello (1):
    * SSLv3, TLS handshake, Finished (20):
    * SSL connection using TLSv1.0 / AES128-SHA
    * Server certificate:
    * subject: C=IT; ST=Italy; L=Pomezia; O=Telecomitalia; OU=ADM.AP.PM.WO; CN=areaclienti187.telecomitalia.it; emailAddress=[email protected]
    * start date: 2013-10-08 10:06:37 GMT
    * expire date: 2014-10-08 10:06:37 GMT
    * common name: areaclienti187.telecomitalia.it (matched)
    * issuer: C=IT; O=I.T. Telecom; OU=Servizi di certificazione; CN=I.T. Telecom Global CA
    * SSL certificate verify ok.
    With curl no problem at all.
    Last edited by saronno (2014-08-15 19:10:09)

  • Issues with SSIS in named instance SQL 2014

    I have a SSIS job that runs without any issues with native mode. But for named instance, I get these errors:
    Any suggestions?
    Failed to decrypt protected XML node
    "DTS:Password" with error 0x8009000B "Key not valid for use in specified state.
    You may not be authorized to access this
    information. This error occurs when there is a cryptographic error. Verify that the correct key is available.  End Error  Error: 2015-04-22 15:20:01.67     Code: 0xC0016016    
    Source: xxx Description: Failed to decrypt protected XML node "OraPassword" with error 0x8009000B
    "Key not valid for use in specified state.". You may not be authorized to access this information. This error occurs when there is a
    cryptographic error. Verify that the correct key is available.  End Error  Error: 2015-04-22 15:20:02.22     Code:
    0x000002BD     Source: xxx  Connection manager "yyy"     Description:Oracle Home not found.  End Error  Error: 2015-04-22
    15:20:02.22     Code: 0x0000020F    Source: mmm[96]    
    Description: The AcquireConnection method call to the connection manager yyy failed with error code 0x80004005.  There may be error messages posted before this with more information on why the AcquireConnection method call failed.  End Error 
    Thanks

    Hi LaxUdas,
    If I understand correctly, the package is developed with Protection Level set as "EncryptSensitiveWithUserKey". When you execute the package via a SQL Agent Job in a Named Instance, the account that job step using is not the user that create the
    package. So it cannot be able to connect to the Oracle DB with invalid connection string.
    This behavior is by design. In an Integration Services package, the following information is defined as sensitive:
    The password part of a connection string.
    The task-generated XML nodes that are tagged as sensitive.
    Any variable that is marked as sensitive.
    EncryptSensitiveWithUserKey uses a key that is based on the current user profile to encrypt only the values of sensitive properties in the package. Only the same user who uses the same profile can load the package. If a different user opens the package,
    the sensitive information is replaced with blanks and the current user must provide new values for the sensitive data.
    To work around this issue, please refer to the following suggestions:
    Change the SSIS Package ProtectionLevel property to EncryptSensitiveWithPassword. This setting uses a password for encryption. To open the package in SSIS Designer (SSDT), the user must provide the package password.
    Change the Named Instance SQL Agent Service account to the user that create the package, like your Default Instance.
    Use SSIS Package configuration files to store sensitive information, and then store these configuration files in a secured folder. You can then change the ProtectionLevel property to DontSaveSensitive so that the package is not encrypted and does not try
    to save secrets to the package. When you run the SSIS package, the required information is loaded from the configuration file. Make sure that the configuration files are adequately protected if they contain sensitive information.
    The following two documents are for your references:
    https://msdn.microsoft.com/en-us/library/ms141747.aspx
    https://support.microsoft.com/en-us/kb/918760
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • Issues with host command

    Hi All
    We are running Forms 10gR2 under linux. We are having issues with the host command. We use host command to call ProC* modules in the appsvr. It used to work in Forms 6i. Host commnd no longer works in forms10g. Do we need to any setup to run commands using host.
    We need to resolve this issue immediately.
    any help is appreciated.
    Rgds
    Arvind Balaraman

    Arvind has said the command needs to run on the app server so HOST is correct, not CLIENT_HOST.
    I noticed when I installed 10g (on solaris) that the default.env file has a setting for PATH which does not include /usr/bin so HOST would not be able to find standard unix commands, so I added it in:
    PATH=/usr/bin:/home/oracle/product/AS101202/bin
    Alternatively you could include the full path on any unix commands run by HOST.
    Surpisingly I have not seen this documented anywhere. Could this be the problem ?
    I have a related problem I have not solved yet. I have one particular HOST command which works OK until after I run reports from forms, then it just stops working without producing any error.

  • Issues with certificates with both Firefox and chromium

    I tried everything ... I reinstalled both of them.
    I canceled the profile and made new ones.
    I check with all my other computer if they have issues with certificates: no problem at all.
    Checked the date, is ok.
    Finally I checked what is installed on the system related to the problem ..
    # pacman -Q|egrep '(openssl|curl|ca-cert)'
    ca-certificates 20140325-1
    ca-certificates-java 20140324-3
    curl 7.37.1-1
    lib32-curl 7.37.1-1
    lib32-openssl 1.0.1.i-1
    openssl 1.0.1.i-1
    python2-pyopenssl 0.14-3
    or if there is an issued with a library ..
    # ldd `which curl`
    linux-vdso.so.1 (0x00007fffd2a48000)
    libcurl.so.4 => /usr/lib/libcurl.so.4 (0x00007f8a1c4d9000)
    libz.so.1 => /usr/lib/libz.so.1 (0x00007f8a1c2c3000)
    libpthread.so.0 => /usr/lib/libpthread.so.0 (0x00007f8a1c0a5000)
    libc.so.6 => /usr/lib/libc.so.6 (0x00007f8a1bcf7000)
    libssh2.so.1 => /usr/lib/libssh2.so.1 (0x00007f8a1bace000)
    libssl.so.1.0.0 => /usr/lib/libssl.so.1.0.0 (0x00007f8a1b860000)
    libcrypto.so.1.0.0 => /usr/lib/libcrypto.so.1.0.0 (0x00007f8a1b44e000)
    libgssapi_krb5.so.2 => /usr/lib/libgssapi_krb5.so.2 (0x00007f8a1b203000)
    libkrb5.so.3 => /usr/lib/libkrb5.so.3 (0x00007f8a1af22000)
    libk5crypto.so.3 => /usr/lib/libk5crypto.so.3 (0x00007f8a1acf0000)
    libcom_err.so.2 => /usr/lib/libcom_err.so.2 (0x00007f8a1aaec000)
    /lib64/ld-linux-x86-64.so.2 (0x00007f8a1c747000)
    libdl.so.2 => /usr/lib/libdl.so.2 (0x00007f8a1a8e8000)
    libkrb5support.so.0 => /usr/lib/libkrb5support.so.0 (0x00007f8a1a6db000)
    libkeyutils.so.1 => /usr/lib/libkeyutils.so.1 (0x00007f8a1a4d7000)
    libresolv.so.2 => /usr/lib/libresolv.so.2 (0x00007f8a1a2c0000)
    I try to use a virtual machine on the same machine with ubuntu installed: no problem.
    Any idea?
    Last edited by saronno (2014-08-15 12:37:44)

    # curl -v https://areaclienti187.telecomitalia.it
    * Rebuilt URL to: https://areaclienti187.telecomitalia.it/
    * Hostname was NOT found in DNS cache
    * Trying 62.77.57.164...
    * Connected to areaclienti187.telecomitalia.it (62.77.57.164) port 443 (#0)
    * successfully set certificate verify locations:
    * CAfile: /etc/ssl/certs/ca-certificates.crt
    CApath: none
    * SSLv3, TLS handshake, Client hello (1):
    * SSLv3, TLS handshake, Server hello (2):
    * SSLv3, TLS handshake, CERT (11):
    * SSLv3, TLS handshake, Server finished (14):
    * SSLv3, TLS handshake, Client key exchange (16):
    * SSLv3, TLS change cipher, Client hello (1):
    * SSLv3, TLS handshake, Finished (20):
    * SSLv3, TLS change cipher, Client hello (1):
    * SSLv3, TLS handshake, Finished (20):
    * SSL connection using TLSv1.0 / AES128-SHA
    * Server certificate:
    * subject: C=IT; ST=Italy; L=Pomezia; O=Telecomitalia; OU=ADM.AP.PM.WO; CN=areaclienti187.telecomitalia.it; emailAddress=[email protected]
    * start date: 2013-10-08 10:06:37 GMT
    * expire date: 2014-10-08 10:06:37 GMT
    * common name: areaclienti187.telecomitalia.it (matched)
    * issuer: C=IT; O=I.T. Telecom; OU=Servizi di certificazione; CN=I.T. Telecom Global CA
    * SSL certificate verify ok.
    With curl no problem at all.
    Last edited by saronno (2014-08-15 19:10:09)

  • Intel vPro AMT integration with SCCM 2012R2 - Issues with SCCM finding the "ConfigMgr AMT Web Server Certificate"

    Good evening all,
    I'm attempting to get Intel SCS integrated with SCCM 2012 R2 and I have both sides working, doing what they do best, however, I have issues when I try to mate the two. I started with a single server for the site and then tackled the Intel side with success,
    then I added another site server to run the Out of Band service point and Enrollment point. Up until this point I've had no issues with certificate templates, or issuance of those certs. 
    I have re-read the TechNet documents a few times regarding the PKI setup, some Intel documentation and three step by step articles and non of them seem to differ so I can't understand why I'm unable to choose my "ConfigMgr AMT Web Server Certificate"
    when configuring the Out of Band Management Component Properties page.  The "AMT web server certificate template:" dialog shows my CA FQDN and CA name, but the certificate template list is always blank.  I've tried this from both the remote
    and local ConfigMgr consoles.  The site servers have rights on the CA to manage and issue certs, is there something I'm missing that isn't in the documentation or buried somewhere that I missed?  Is there a Application policy that should be on the
    cert that isn't mentioned anywhere?
    Thanks in advance!
    Tesfaye

    Hi Joyce,
    Thanks for responding.  I pretty much have this error repeating in the log file and not much else:
    [28, PID:13388][05/21/2014 15:17:15] :System.DirectoryServices.DirectoryServicesCOMException\r\nThere is no such object on the server.
       at System.DirectoryServices.DirectoryEntry.Bind()
       at System.DirectoryServices.DirectoryEntry.get_AdsObject()
       at System.DirectoryServices.DirectorySearcher.FindAll(Boolean findMoreThanOne)
       at System.DirectoryServices.DirectorySearcher.FindAll()
       at Microsoft.ConfigurationManagement.AdminConsole.Common.ADUtils.EnumEnterpriseCACertificateTemplates(String domainEntryName, String certAuthorityFqdn, Boolean isServerAuthen)\r\n
    I will look into this, but another hint would be greatly appreciated!
    Thanks,
    Tesfaye

  • Issues enrolling certificates CM2012R2 CRP - NDES with Intune

    Hi, the certificate enrollment works just fine. But there seems to be issues with iDevices and re-enroll certificates. So basically I have got my certs for two diffrent accounts towards my iPad. But when I try to remove the intune account and then re-enroll
    the device to intune. It doesnt generate any certificate.
    When looking in the logfiles it seems good.
    When an allready enrolled before device with an allready enrolled user re-enrolls the device (after selective wipe or removal inside intune app) the crp.log files says.
    VerifyRequest Started. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Reading Template Permission Check from registry. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Validation Phase 1 started. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Validation Phase 1 finised with status True. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Validation Phase 2 started for device and user . CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Validation Phase 2 finished. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Validation Phase 3 started for device 9830942a-60e8-432f-bbee-2e68019d9734 and user 8990afa9-9690-4830-9438-fcba63e87691. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Get Challenge Parameters from DB using query: Execute CRP_VerifyRequestParameters @vchCertificateRequestID = 'ModelName=ScopeId_96A5566A-0E75-4EFB-8670-3B4266DDD18C/ConfigurationPolicy_8e3a6dfd-ab68-4eb5-8bb6-79af10623f1e;Version=5;Hash=-850744603', @vchDeviceID
    = '9830942a-60e8-432f-bbee-2e68019d9734', @vchUserID = '8990afa9-9690-4830-9438-fcba63e87691', @DeviceType = 9 CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    Validation Phase 3 finished with status True. CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    VerifyRequest Finished with status True CertificateRegistrationPoint 10/4/2014 11:19:45 AM 28 (0x001C)
    When the crp is able to generate the certificate the logfile looks like this
    VerifyRequest Started. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Reading Template Permission Check from registry. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Validation Phase 1 started. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Validation Phase 1 finised with status True. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Validation Phase 2 started for device and user . CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Validation Phase 2 finished. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Validation Phase 3 started for device 9830942a-60e8-432f-bbee-2e68019d9734 and user 8990afa9-9690-4830-9438-fcba63e87691. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Get Challenge Parameters from DB using query: Execute CRP_VerifyRequestParameters @vchCertificateRequestID = 'ModelName=ScopeId_96A5566A-0E75-4EFB-8670-3B4266DDD18C/ConfigurationPolicy_8e3a6dfd-ab68-4eb5-8bb6-79af10623f1e;Version=5;Hash=-850744603', @vchDeviceID
    = '9830942a-60e8-432f-bbee-2e68019d9734', @vchUserID = '8990afa9-9690-4830-9438-fcba63e87691', @DeviceType = 9 CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Validation Phase 3 finished with status True. CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    VerifyRequest Finished with status True CertificateRegistrationPoint 10/4/2014 11:29:49 AM 28 (0x001C)
    Notify Started. CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    Creating state message CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    Retrieveing the CRP certificate CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    Retrieving the GWP or MP certificate. CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    Success state message CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    StateMessage D:\Program Files\Microsoft Configuration Manager\inboxes\auth\statesys.box\incoming\eld033fqrfb.SMX is dropped. CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    Successfully sent state message CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    Notify Finished. CertificateRegistrationPoint 10/4/2014 11:30:33 AM 28 (0x001C)
    On the NDES server I seem to get these kind of logs when it doesnt manage to enroll certificates.
    - System
    - Provider
    [ Name] Microsoft-Windows-NetworkDeviceEnrollmentService
    ErrorCode 0x80010108
    ErrorMessage The object invoked has disconnected from its clients.
    And before this happens I get the schannel 36887 as stated in this KB
    http://support2.microsoft.com/kb/2801679/en-us
    The servers are all 2012 R2. ndes is in Windows Azure, the CRP is in my LAN and I have a lan2lan vpn tunnel with allow all all 10.0.0.0/24 <-> 192.168.1.0/24
    I would be glad if you can shed some light over this issue.
    BR.
    Björn

    After a reboot of the NDES server it actually delivers a certificate to my device. 

  • Does PCI6534 have issues with power on io's and host cpu not powered

    Are there any issues with the PCI6534 when the io has power applied and one boots the host CPU?

    Hello;
    I couldn't understand exactly what you meant by that.
    I'm assuming you are asking if you will damage the board in case the I/Os are active and the CPU is turned off. If that is the question, the answer is no, you won't damage the DAQ device.
    Hope this helps.
    Filipe A.
    Applications Engineer
    National Instruments

  • Issue with self signed certificates on jetdirect J7949E

    I'm having a baffling issue with certificates generated internally for use with some HP printers. I can create certificates and install them on J8003E model jetdirect cards and they work fine. When I try to install certs on any of the J7949E cards they fail with an invalid file message. This applies to the root cert as well.
    I'm using the Microsoft cert. authority to generate the files.
    The printers with the problematic jet direct cards are 4700 Color laserjets and the working models are 4015x monochrome laser printers. Has anyone had this problem and what was done to resolve it? I'm running the latest version of the firmware on the jetdirect cards but the problem existed with older versions as well.

    Ok, I've validated my html and I'm getting a few errors related to Angular. They're all one of two types of errors
    Error 1:
    <div ng-controller="ExampleController">
    Gets the following error:
    Attribute ng-controller not allowed on element div at this point.
    Error 2:
    <my-directive></my-directive>
    Gets the following error:
    Element my-directive not allowed as child of element div in this context. (Suppressing further errors from this subtree.)
    Error 1 is for any Angular related thing...ng-click, ng-controller, ng-show, etc.
    Error 2 appears where all my custom directives are.
    I did a comparison between the not-working extension and a working one that also uses Angular (without any custom elements). When I validated the working extension, it returned a bunch of Error 1's but no Error 2's (this is expected, seeing as there are no custom elements).
    To your question about dynamic HTML - there is none. All of the files are static after they're installed. I double checked this by running a diff-merge between the extension before and after it has been run once. They are exactly the same, so no files are changing.
    There are known issues with custom directives in older browsers like IE8 - http://www.befundoo.com/blog/angularjs-directives-in-ie8/
    Out of curiosity, I tried adding elements in the head, as described in the above blog, inside my extension. This did not have any effect, and the extension still fails.
    I'm considering rewriting my directives as attributes instead of elements, and seeing if that does it. That would take some time though, so if the above info helps narrow down the problem or raises other questions of yours, I'm all ears! Thanks again for all the replies!

  • Linux NSS DB Issue with Personal User/Client Certificate Friendly Names.

    I have an issue with the NSSDB lib and my browsers in which client certificates I use for an application (Nessus Vulnerability Scanner) show up in the list with the same friendly name/nickname, making it very difficult to distinguish which certificate goes with which server.
    Each certificate is generated on a different server with a different hostname but the same username. Upon importing the certificate into my browser, or even the pk12util command, the first certificate will appear correctly. However, importing additional certificates will just reuse the nickname from the first certificate instead of the nickname I chose. I have tested many different scenarios, and it doesn't seem the problem is related at all to the content of the nickname, so I have no idea how to force it to work correctly. I've searched around and found some indications of "nickname conflicts" and things, but nothing that helps me resolve the issue. I'm not sure if it's a bug or if it's some weird condition I've encountered.

    Maybe try to ask on the mozilla.dev.tech.crypto news group.
    *https://developer.mozilla.org/en-US/docs/NSS
    *news://news.mozilla.org/mozilla.dev.tech.crypto
    *http://groups.google.com/group/mozilla.dev.tech.crypto

Maybe you are looking for