Digital Certificate  authentication in OC4J

Hi
Currently I am trying to configure standalone oc4j to authenticate the user using x.509 certifcates. The below is my secure-web-site.xml file.
<web-site port="43" protocol="ajp13"
display-name="Default Oracle9iAS Containers for J2EE Web Site" secure="true" needs-client-auth="true" >
<!-- Uncomment the following line when using clustering -->
     <!-- <frontend host="your_host_name" port="80" /> -->
     <!-- The default web-app for this site, bound to the root -->
     <default-web-app application="default" name="defaultWebApp" root="/j2ee" />
     <web-app application="default" name="dms" root="/dmsoc4j" />
     <!-- Access Log, where requests are logged to -->
     <access-log path="../log/default-web-access.log" />
     <web-app application="bc4j" name="webapp" root="/webapp" />
     <web-app application="bc4j" name="cabo" root="/cabo" />
     <web-app application="soap" name="soap" root="/soap" />
     <ssl-config keystore="../ssl/keystore" keystore-password="123456" />
</web-site>
But when I am starting oc4j , the below error message is displayed.
Node started with id=-1289667325
Error initializing web-site at ./secure-web-site.xml: Unknown deployment root-tag attribute: needs-client-auth
Oracle9iAS (9.0.3.0.0) Containers for J2EE initialized
Could you please help me in sorting out this problem.
Thanks

Just configure a separate port for certificate-based logins. Configure a handler for 403 responce on the web server - redirect to the LDAP authentication URL.

Similar Messages

  • How to use digital certificate for client authentication in PCK

    My sap jca adapter need support digital certificate on client authentication. how to implement it in j2ee or pck?
    Message was edited by: Spring Tang

    refer the following links
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/092dddc6-0701-0010-268e-fd61f2035fdd
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/b2a56861-0601-0010-bba1-e37eb5d8d4a9
    please let me know if u dont find relevant information

  • How to access 802.1x authentication wired nework with digital certificate?

    How can I access 802.1x authentication wired network with digital certificate?
    I can access the network in windows with the following configutaion:
    BUT in my lion, I had import the digital certifacte. While I connected to the network, I was prompted:
    Enter the name and password for this 802.1X network
    I could not get the opportunity to select my digital certificate? But my colleague can.
    iPhone Configuration Utility seemed to provide wireless 802.1X authentication configuration file . And in my work background, most people use the windows. And there isnot a lion server to provide a configuration file.

    Dear Rune,
    Thank you for reaching Small Business Support Community.
    If you have already followed the 802.1X Supplicant configuration described in page 112, chapter 6, on the admin guide;
    http://www.cisco.com/en/US/docs/wireless/access_point/csbap/wap121/administration/guide/WAP121_321_AG_en.pdf
    All I can suggest you is to make sure you are running on the latest firmware release version 1.0.4.2;
    http://software.cisco.com/download/release.html?mdfid=284152656&flowid=32563&softwareid=282463166&release=1.0.4.2&relind=AVAILABLE&rellifecycle=&reltype=latest
    And then contact the Small Business Support Center to have a TAC engineer figure this out;
    https://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html
    Please do not hesitate to reach me back if there is anything I may assist you with in the meantime.
    Kind regards,
    Jeffrey Rodriguez S. .:|:.:|:.
    Cisco Customer Support Engineer
    *Please rate the Post so other will know when an answer has been found.

  • ISE 1.2 - Authorization Policy for Digital Certificates

    Hi Everyone.
    I have Cisco Ise 1.2 when I created authorization Policy rule for PEAP(MSCHAPv2) and the ISE can match on the rule e permit based on AuthProfile.
    BUT, authentications using digital certificates (EAP_TLS) I can´t do some AuthorizationPolicy for match.
    I´m try some:
    if
    any
    AND
    authEAPprot: EAP-TLS
    AND
    Certificate:inssue : iqual : CA-root
    THEN
    ACCESS_FULL
    In Operations>Authetications I can see the authentication and when I open the details, I can see the method is EAP-TLS BUT my rule is not correct cuz authorization policy that use is Default.
    Someone can do some Tip about How i can make this rule for authentications that use EAP-TLS (digital certificates)???
    tks

    Hi,
    You will have to upload all certificates (intermediate and root) that are used to sign the client cert into the ISE CA database. You will also have to make sure that checkbox for trust for client authentication is checked.
    Thanks,
    Tarik Admani
    *Please rate helpful posts*

  • Cisco ISE - EAP-TLS - Machine / User Authentication - Multiple Certificate Authentication Profiles (CAP)

    Hello,
    I'm trying to do machine and user authentication using EAP-TLS and digital certificates.  Machines have certificates where the Principal Username is SAN:DNS, user certificates (smartcards) use SAN:Other Name as the Principal Username.
    In ISE, I can define multiple Certificate Authentication Profiles (CAP).  For example CAP1 (Machine) - SAN:DNS, CAP2 (User) - SAN:Other Name
    Problem is how do you specify ISE to check both in the Authentication Policy?  The Identity Store Sequence only accepts one CAP, so if I created an authentication policy for Dot1x to check CAP1 -> AD -> Internal, it will match the machine cert, but fail on user cert.  
    Any way to resolve this?
    Thanks,
    Steve

    You need to use the AnyConnect NAM supplicant on your windows machines, and use the feature called eap-chaining for that, windows own supplicant won't work.
    an example (uses user/pass though, but same concept)
    http://www.cisco.com/c/dam/en/us/solutions/collateral/enterprise/design-zone-security/howto_80_eapchaining_deployment.pdf

  • VPN error when using Microsoft digital certificates.

    Hi,
    I tried implementing site-site VPN between Cisco Router and Cisco ASA using Microsoft digital certificates. After performing the following configurations, I was not able to ping to other site LAN. I enabled debug and got following out put. I sucessfully enrolled digital certificates.
    Cisco ASA config:
    access-list 100 extended permit ip 10.1.1.0 255.255.255.0 192.168.1.0 255.255.255.0
    nat (inside) 0 access-list 100
    static (inside,outside) 1.1.1.10 10.1.1.10 netmask 255.255.255.255
    route outside 0.0.0.0 0.0.0.0 1.1.1.2 1
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    crypto map mymap 1 match address 100
    crypto map mymap 1 set peer 2.2.2.2
    crypto map mymap 1 set transform-set myset
    crypto map mymap interface outside
    crypto ca trustpoint winca
    enrollment url http://10.1.1.10:80/certsrv/mscep/mscep.dll
    crl configure
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    tunnel-group 2.2.2.2 type ipsec-l2l
    tunnel-group 2.2.2.2 ipsec-attributes
    trust-point winca
    On router:
    crypto ca trustpoint winca
    enrollment mode ra
    enrollment url http://1.1.1.10:80/certsrv/mscep/mscep.dll
    crypto isakmp policy 19
    encr 3des
    group 2
    authentication rsa-sig
    crypto isakmp key cisco address 1.1.1.1
    crypto map mymap 10 ipsec-isakmp
    set peer 1.1.1.1
    set transform-set myset
    match address 100
    access-list 100 permit ip 192.168.1.0 0.0.0.255 10.1.1.0 0.0.0.255
    crypto ipsec transform-set myset esp-3des esp-sha-hmac
    Debug output on ASA
    CorpASA# Nov 15 02:12:49 [IKEv1]: Group = 2.2.2.2, IP = 2.2.2.2, Removing peer from peer table failed, no match!
    Nov 15 02:12:49 [IKEv1]: Group = 2.2.2.2, IP = 2.2.2.2, Error: Unable to remove PeerTblEntry
    CorpASA#
    CorpASA#
    CorpASA# Nov 15 02:13:06 [IKEv1]: Removing peer from peer table failed, no match!
    Nov 15 02:13:06 [IKEv1]: Error: Unable to remove PeerTblEntry
    Nov 15 02:13:11 [IKEv1]: Removing peer from peer table failed, no match!
    Nov 15 02:13:11 [IKEv1]: Error: Unable to remove PeerTblEntry
    Debug out put on router:
    R2#ping 10.1.1.10 source 192.168.1.1
    Type escape sequence to abort.
    Sending 5, 100-byte ICMP Echos to 10.1.1.10, timeout is 2 seconds:
    Packet sent with a source address of 192.168.1.1
    Nov 15 02:21:01.067: %SYS-5-CONFIG_I: Configured from console by console
    Nov 15 02:21:02.651: ISAKMP: received ke message (1/1)
    Nov 15 02:21:02.655: ISAKMP (0:0): SA request profile is (NULL)
    Nov 15 02:21:02.655: ISAKMP: local port 500, remote port 500
    Nov 15 02:21:02.655: ISAKMP: set new node 0 to QM_IDLE
    Nov 15 02:21:02.655: ISAKMP: insert sa successfully sa = 64597C20
    Nov 15 02:21:02.655: ISAKMP (0:1): Can not start Aggressive mode, trying Main mode.
    Nov 15 02:21:02.659: ISAKMP: Looking for a matching key for 1.1.1.1 in default : success
    Nov 15 02:21:02.659: ISAKMP (0:1): found peer pre-shared key matching 1.1.1.1
    Nov 15 02:21:02.659: ISAKMP (0:1): constructed NAT-T vendor-07 ID
    Nov 15 02:21:02.659: ISAKMP (0:1): constructed NAT-T vendor-03 ID
    Nov 15 02:21:02.659: ISAKMP (0:1): constructed NAT-T vendor-02 ID
    Nov 15 02:21:02.659: ISAKMP (0:1): Input = IKE_MESG_FROM_IPSEC, IKE_SA_REQ_MM
    Nov 15 02:21:02.663: ISAKMP (0:1): Old State = IKE_READY  New State = IKE_I_MM1
    Nov 15 02:21:02.663: ISAKMP (0:1): beginning Main Mode exchange
    Nov 15 02:21:02.663: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_NO_STATE
    Nov 15 02:21:02.703: ISAKMP (0:1): received packet from 1.1.1.1 dport 500 sport 500 Global (I) MM_NO_STATE
    Nov 15 02:21:02.707: ISAKMP (0:1): Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Nov 15 02:21:02.707: ISAKMP (0:1): Old State = IKE_I_MM1  New State = IKE_I_MM2
    Nov 15 02:21:02.707: ISAKMP (0:1): processing SA payload. message ID = 0
    Nov 15 02:21:02.707: ISAKMP (0:1): processing vendor id payload
    Nov 15 02:21:02.707: ISAKMP (0:1): vendor ID seems Unity/DPD but major 194 mismatch
    Nov 15 02:21:02.711: ISAKMP : Scanning profiles for xauth ...
    Nov 15 02:21:02.711: ISAKMP (0:1): Checking ISAKMP transform 1 against priority 19 policy
    Nov 15 02:21:02.711: ISAKMP:      encryption 3DES-CBC
    Nov 15 02:21:02.711: ISAKMP:      hash SHA
    Nov 15 02:21:02.711: ISAKMP:      default group 2
    Nov 15 02:21:02.711: ISAKMP.:      auth RSA sig
    Nov 15 02:21:02.711: ISAKMP:      life type in seconds
    Nov 15 02:21:02.711: ISAKMP:      life duration (VPI) of  0x0 0x1 0x51 0x80
    Nov 15 02:21:02.715: ISAKMP (0:1): atts are acceptable. Next payload is 0
    Nov 15 02:21:02.771: ISAKMP (0:1): processing vendor id payload
    Nov 15 02:21:02.771: ISAKMP (0:1): vendor ID seems Unity/DPD but major 194 mismatch
    Nov 15 02:21:02.775: ISAKMP (0:1): Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Nov 15 02:21:02.775: ISAKMP (0:1): Old State = IKE_I_MM2  New State = IKE_I_MM2
    Nov 15 02:21:02.783: ISAKMP (0:1): constructing CERT_REQ for issuer cn=md902j-n5dros99,dc=md902j,dc=ca,dc=com
    Nov 15 02:21:02.783: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_SA_SETUP
    Nov 15 02:21:02.783: ISAKMP (0:1): Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Nov 15 02:21:02.787: ISAKMP (0:1): Old State = IKE_I_MM2  New State = IKE_I_MM3
    Nov 15 02:21:02.903: ISAKMP (0:1): received packet from 1.1.1.1 dport 500 sport 500 Global (I) MM_SA_SETUP
    Nov 15 02:21:02.907: ISAKMP (0:1): Input = IKE_MESG_FROM_PEER, IKE_MM_EXCH
    Nov 15 02:21:02.907: ISAKMP (0:1): Old State = IKE_I_MM3  New State = IKE_I_MM4
    Nov 15 02:21:02.907: ISAKMP (0:1): processing KE payload. message ID = 0
    Nov 15 02:21:02.979: ISAKMP (0:1): processing NONCE payload. message ID = 0
    Nov 15 02:21:02.987: ISAKMP (0:1): SKEYID state generated
    Nov 15 02:21:02.991: ISAKMP (0:1): processing CERT_REQ payload. message ID = 0
    Nov 15 02:21:02.991: ISAKMP (0:1): peer wants a CT_X509_SIGNATURE cert
    Nov 15 02:21:02.995: ISAKMP (0:1): peer want cert issued by cn=md902j-n5dros99,dc=md902j,dc=ca,dc=com
    Nov 15 02:21:02.995: ISAKMP (0:1): Choosing trustpoint winca as issuer
    Nov 15 02:21:02.995: ISAKMP (0:1): processing vendor id payload
    Nov 15 02:21:02.995: ISAKMP (0:1): vendor ID is Unity
    Nov 15 02:21:02.999: ISAKMP (0:1): processing vendor id payload
    Nov 15 02:21:02.999: ISAKMP (0:1): vendor ID seems Unity/DPD but major 11 mi.smatch
    Nov 15 02:21:02.999: ISAKMP (0:1): vendor ID is XAUTH
    Nov 15 02:21:02.999: ISAKMP (0:1): processing vendor id payload
    Nov 15 02:21:02.999: ISAKMP (0:1): speaking to another IOS box!
    Nov 15 02:21:02.999: ISAKMP (0:1): processing vendor id payload
    Nov 15 02:21:03.003: ISAKMP (0:1:): vendor ID seems Unity/DPD but hash mismatch
    Nov 15 02:21:03.003: ISAKMP (0:1): Input = IKE_MESG_INTERNAL, IKE_PROCESS_MAIN_MODE
    Nov 15 02:21:03.003: ISAKMP (0:1): Old State = IKE_I_MM4  New State = IKE_I_MM4
    Nov 15 02:21:03.007: ISAKMP (0:1): Send initial contact
    Nov 15 02:21:03.067: ISAKMP (1): My ID configured as IPv4 Addr,but Addr not in Cert!
    Nov 15 02:21:03.067: ISAKMP (1): Using FQDN as My ID
    Nov 15 02:21:03.067: ISAKMP (0:1): SA is doing RSA signature authentication using id type ID_FQDN
    Nov 15 02:21:03.067: ISAKMP (0:1): ID payload
            next-payload : 6
            type         : 2
            FQDN name    : R2.cisco.com
            protocol     : 17
            port         : 500
            length       : 20
    Nov 15 02:21:03.067: ISAKMP (1): Total payload length: 20
    Nov 15 02:21:03.095: ISAKMP (0:1): constructing CERT payload for hostname=R2.cisco.com
    Nov 15 02:21:03.095: ISKAMP: growing send buffer from 1024 to 3072
    Nov 15 02:21:03.095: ISAKMP (0:1): using the winca trustpoint's keypair to sign
    Nov 15 02:21:03.215: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    Nov 15 02:21:03.219: ISAKMP (0:1): Input = IKE_MESG_INTERNAL, IKE_PROCESS_COMPLETE
    Nov 15 02:21:03.219: ISAKMP (0:1): Old State = IKE_I_MM4  New State = IKE_I_MM5
    Nov 15 02:21:03.375: ISAKMP (0:1): received packet from 1.1.1.1 dport 500 sport 500 Global (I) MM_KEY_EXCH
    Nov 15 02:21:03.375: ISAKMP: set new node -1205710646 to QM_IDLE
    Nov 15 02:21:03.379: ISAKMP (0:1): received packet from 1.1.1.1 dport 500 sport 500 Global (I) MM_KEY_EXCH
    Nov 15 02:21:03.379: ISAKMP (0:1): received packet from 1.1.1.1 dport 500 sport 500 Global (I) MM_KEY_EXCH
    Nov 15 02:21:03.383: ISAKMP (0:1): received packe.t from 1.1.1.1 dport 500 sport 500 Global (I) MM_KEY_EXCH
    Nov 15 02:21:03.383: ISAKMP (0:1): received packet from 1.1.1.1 dport 500 sport 500 Global (I) MM_KEY_EXCH
    Nov 15 02:21:03.383: ISAKMP: Info Notify message requeue retry counter exceeded sa request from 1.1.1.1 to 2.2.2.2...
    Success rate is 0 percent (0/5)
    R2#
    Nov 15 02:21:13.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH...
    Nov 15 02:21:13.219: ISAKMP (0:1): incrementing error counter on sa, attempt 1 of 5: retransmit phase 1
    Nov 15 02:21:13.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH
    Nov 15 02:21:13.219: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    R2#
    Nov 15 02:21:23.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH...
    Nov 15 02:21:23.219: ISAKMP (0:1): incrementing error counter on sa, attempt 2 of 5: retransmit phase 1
    Nov 15 02:21:23.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH
    Nov 15 02:21:23.219: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    R2#
    Nov 15 02:21:32.651: ISAKMP: received ke message (1/1)
    Nov 15 02:21:32.651: ISAKMP: set new node 0 to QM_IDLE
    Nov 15 02:21:32.651: ISAKMP (0:1): SA is still budding. Attached new ipsec request to it. (local 2.2.2.2, remote 1.1.1.1)
    Nov 15 02:21:33.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH...
    Nov 15 02:21:33.219: ISAKMP (0:1): incrementing error counter on sa, attempt 3 of 5: retransmit phase 1
    Nov 15 02:21:33.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH
    Nov 15 02:21:33.219: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    R2#
    Nov 15 02:21:43.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH...
    Nov 15 02:21:43.219: ISAKMP (0:1): incrementing error counter on sa, attempt 4 of 5: retransmit phase 1
    Nov 15 02:21:43.219: ISAKMP (0:1): retransmitting phase 1 MM_KEY_EXCH
    Nov 15 02:21:43.219: ISAKMP (0:1): sending packet to 1.1.1.1 my_port 500 peer_port 500 (I) MM_KEY_EXCH
    PLease assist me in sorting this issue, i need to implement on my live network.
    Thanks a lot in advance.
    Regards,
    Mohan.D

    HI Mate ,
    your ASA is sending the ASA certificate :
    but after that we are recieving an isakmp notify message which tears down the connection ?
    somehow the remote peer didn't like the ASA certificate
    do you have access to that peer ? is it a CISCO ASA?
    is the time synchronized with that side ?
    it the CA certificate installed on that peer?
    HTH
    Mohammad.

  • Unable to achieve client certificate authentication

    I am trying to do mutual certificate authentication (client/server authentication), and getting following error.
    Anybody has any clue?
    SSL routines:SSL3_READ_BYTES:sslv3 alert certificate unknown
    My code is below.
    import com.sun.net.ssl.HttpsURLConnection;
    import java.security.cert.*;
    import javax.net.ssl.*;
    import java.security.*;
    import java.net.URL;
    import java.io.*;
    import java.util.Enumeration;
    public class ClientCert {
    private static SSLSocketFactory getSocketFactory() {
    SSLSocketFactory theFactory = null;
    try {
    // set up key manager to do server authentication
    SSLContext theContext;
    KeyManagerFactory theKeyManagerFactory;
    KeyStore theKeyStore;
    char[] thePassword = "goldy123".toCharArray();
    theContext = SSLContext.getInstance("TLS");
    theKeyManagerFactory = KeyManagerFactory.getInstance("SunX509");
    theKeyStore = KeyStore.getInstance("JKS");
    theKeyStore.load(new FileInputStream("c:/castore"), thePassword);
    //java.security.cert.Certificate certi[] = theKeyStore.getCertificateChain("ca");
    // System.out.println("Certificate "+certi.length);
    theKeyManagerFactory.init(theKeyStore, thePassword);
    KeyManager managers[] = theKeyManagerFactory.getKeyManagers();
    theContext.init(managers, null, null);
    theFactory = theContext.getSocketFactory();
    return theFactory;
    } catch (Exception e) {
    System.err.println("Failed to create a server socket factory...");
    e.printStackTrace();
    return null;
    public static void main(String[] args) {
    try {
    System.setProperty("java.protocol.handler.pkgs","com.sun.net.ssl.internal.www.protocol");
    java.security.Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    com.sun.net.ssl.HostnameVerifier hv=new com.sun.net.ssl.HostnameVerifier() {
    public boolean verify(String urlHostname, String certHostname) {
    return true;
    HttpsURLConnection.setDefaultHostnameVerifier(hv);
    URL mioUrl = new URL("https://viveksharma:9090/LoginPage.do?userName=root&password=password");
    //URL mioUrl = new URL("https://www.verisign.com");
    //SSLSocketFactory factory = getFactorySSLFromCert(mioCertFile ,mioCertPswd );
    //HttpsURLConnection.setDefaultSSLSocketFactory(factory);
    //System.setProperty("javax.net.ssl.keyStore","C:/castore");
    //System.setProperty("javax.net.ssl.keyStorePassword","goldy123");
    System.setProperty("javax.net.ssl.trustStore","C:/vivekstore");
    System.setProperty("javax.net.ssl.trustStorePassword","goldy123");
    HttpsURLConnection.setDefaultSSLSocketFactory(getSocketFactory());
    HttpsURLConnection urlConn = (HttpsURLConnection)mioUrl.openConnection();
    urlConn.connect();
    //urlConn.setDoInput(true);
    // urlConn.setUseCaches(false);
    javax.security.cert.X509Certificate ch[] = urlConn.getServerCertificateChain();
    System.out.println(ch[0]);
    InputStreamReader streamIn = new InputStreamReader(urlConn.getInputStream());
    BufferedReader in = new BufferedReader(streamIn);
    String inputLine;
    while ((inputLine = in.readLine()) != null)
    System.out.println(inputLine);
    in.close();
    } catch (Exception e) { 
    e.printStackTrace();

    Hello guys!
    I've had this problem twice (once with Tomcat server and once with OC4J -- Oracle 9iAS) and was able to resolve it.
    First of, make sure that the certificate your client is passing is valid (I always use JKS format... i think its a must when using JSSE) and is in your server's truststore (and that you specify which truststore file for your server to look at in your config file).
    Secondly, also import the root CA of your client cerficate (if it isn't there yet) to the cacert file in $JAVA_HOME/jre/lib/security.
    Hope this helps.

  • Coldfusion secure FTP & digital certificates

    Hello !
    I am currently in the process of developing a corporate CF intranet site that is behind a corporate firewall and part of the application will need to send a data file (FTP put) to a remote FTP server using secured FTP (FTPS). I have never used Coldfusion before for either secured or unsecured FTP.  I am planning on using the CFFTP tag to open the connection and send the data file but I have a number of other questions regarding the use & installation of the digital certificates.:
    Current development environment setup:
    CF version 9 standard edition running on Windows Server 2008 R2
    Microsoft IIS 7
    Current production environment setup:
    CF version 9  enterprise edition running on Windows Server 2008 R2
    Microsoft IIS 7
    1.  The data file that is being created must be sent to a finanacial institution and they will be providing a digital certificate (p12 format) to me.  What do I do with that certificate once I get it ?  I have installed SSL certificates before on http web sites with IIS without any issues but I am not sure what to do with the certificate for secured FTP.  Do I import the certificate into IIS using the MMC snap on or does the certificate need to be integrated into Coldfusion in some other way and if so, what needs to be done ?
    2.  What other steps need to be prior to being able to use the CFFTP tag for a secured FTP send ?
    I would appreciate as much help as possible as I haven't used CF for FTP before.
    Thank you.

    Dave,
    Thank you for answering.
    1.  I have imported the certificate into the cacerts file by using the following command:
         keytool -import -keystore ../lib/security/cacerts -alias x  -file c:\downloads\y
         where x was the alias name I assigned and y was the certificate name (extension of 'der').
    I tried importing a p12 and p7b certificate but neither of those worked.  I received the message 'Not a valid X.509 Certificate' from the command.  I then successfully imported a Base64 certificate (der).  I believe the certificate has been successfully imported because I ran the following and it shows the MD5 fingerprint:
         keytool -list -alias x -keystore ../lib/security/cacerts
         where x is my alias name I assigned in the original import
    2.  I then ran the following CFM command replacing the '*'s with the appropriate server name, user name, and password
         <cfftp action="open" connection="conn1" secure="yes" server="********" username="******" password="*****" port="21"
         </cfftp>
         I am getting the CF error
    An error occurred while establishing an sFTP connection.
    Verify your connection attributes: username, password, server, fingerprint, port, key, connection, proxyServer, and secure (as applicable). Error: User Authentication failed.
    Any suggestions or help would be appreciated.
    Thank you.

  • Configure verisign digital certificate

    Hi,
    I am not sure if this question is for this forum, any help would be apreciated.
    I have installed Sun Java Portal Server (2005Q4) with Sun Java Web Sever as a container.
    I have purchased a verisign digital certificate, installed successfully in webserver
    container.
    What I need is to configure a webserver site or alias to hide /portal/dt url string, just typing
    https://midominio.com/ authentication page should appear.
    How can I configure this in Sun Java Webserver?
    Thanks in advance.
    Carlos.

    Sinan,
      We are experiencing the same exact problem. How did you fix this issue??
    Regards,
    Vinay

  • WebVPN-Problem with Digital Certificate and AAA

    Hello everyone,
    I have a problem during configuring WebVPN on ASA 5520 using AAA and digital certificate of Microsoft. (MSCEP)
    Currently, The WebVPN service is enabled and it worked well with AAA (local or external) only,
    But now, I want to use both AAA and Certificate for most secure-I mean that the users will be authenticated 2 times (firstly, it is checked by valid certificate then user/pass is second one).
    Here are details:
    I tried installation CA server (Microsoft CA service combined with SCEP) and register ASA with CA server (ASA work as subordinate CA)-->these steps is ok, asa has registed, then client use web-browser request CA and it's issued by CA administrator then it is installed on web-browser.
    Testing:
    The Client tried to test with access SSL VPN, the welcome WEBVPN message prompt user/pass but the message is "Logon Failed" before I give user and pass,
    Does anyone know and advise ?
    Thanks
    Khanh

    Hi all,
    Here are attach files for my issuse,
    Khanh

  • Issue with SharePoint foundation 2010 to use Claims Based Auth with Certificate authentication method with ADFS 2.0

    I would love some help with this issue.  I have configured my SharePoint foundation 2010 site to use Claims Based Auth with Certificate authentication method with ADFS 2.0  I have a test account set up with lab.acme.com to use the ACS.
    When I log into my site using Windows Auth, everything is great.  However when I log in and select my ACS token issuer, I get sent, to the logon page of the ADFS, after selected the ADFS method. My browser prompt me which Certificate identity I want
    to use to log in   and after 3-5 second
     and return me the logon page with error message “Authentication failed” 
    I base my setup on the technet article
    http://blogs.technet.com/b/speschka/archive/2010/07/30/configuring-sharepoint-2010-and-adfs-v2-end-to-end.aspx
    I validated than all my certificate are valid and able to retrieve the crl
    I got in eventlog id 300
    The Federation Service failed to issue a token as a result of an error during processing of the WS-Trust request.
    Request type: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
    Additional Data
    Exception details:
    Microsoft.IdentityModel.SecurityTokenService.FailedAuthenticationException: MSIS3019: Authentication failed. ---> System.IdentityModel.Tokens.SecurityTokenValidationException:
    ID4070: The X.509 certificate 'CN=Me, OU=People, O=Acme., C=COM' chain building failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed
    correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    --- End of inner exception stack trace ---
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.BeginGetScope(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.BeginIssue(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.DispatchRequestAsyncResult..ctor(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginDispatchRequest(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.ProcessCoreAsyncResult..ctor(WSTrustServiceContract contract, DispatchContext dispatchContext, MessageVersion messageVersion, WSTrustResponseSerializer responseSerializer, WSTrustSerializationContext
    serializationContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginProcessCore(Message requestMessage, WSTrustRequestSerializer requestSerializer, WSTrustResponseSerializer responseSerializer, String requestAction, String responseAction, String
    trustNamespace, AsyncCallback callback, Object state)
    System.IdentityModel.Tokens.SecurityTokenValidationException: ID4070: The X.509 certificate 'CN=Me, OU=People, O=acme., C=com' chain building
    failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    thx
    Stef71

    This is perfectly correct on my case I was not adding the root properly you must add the CA and the ADFS as well, which is twice you can see below my results.
    on my case was :
    PS C:\Users\administrator.domain> $root = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ad0001.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "domain.ad0001" -Certificate $root
    Certificate                 : [Subject]
                                    CN=domain.AD0001CA, DC=domain, DC=com
                                  [Issuer]
                                    CN=domain.AD0001CA, DC=portal, DC=com
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    22/07/2014 11:32:05
                                  [Not After]
                                    22/07/2024 11:42:00
                                  [Thumbprint]
                                    blablabla
    Name                        : domain.ad0001
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : domain.ad0001
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17164
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.domain> $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ADFS_Signing.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "Token Signing Cert" -Certificate $cert
    Certificate                 : [Subject]
                                    CN=ADFS Signing - adfs.domain
                                  [Issuer]
                                    CN=ADFS Signing - adfs.domain
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    23/07/2014 07:14:03
                                  [Not After]
                                    23/07/2015 07:14:03
                                  [Thumbprint]
                                    blablabla
    Name                        : Token Signing Cert
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : Token Signing Cert
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17184
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.PORTAL>

  • Project Server 2010 Web services access with Client Certificate Authentication

    We switched our SharePoint/Project Server 2010 farm to use client certificate authentication with Active Directory Federation Services (AD FS) 2.0, which is working without issue. We have some administrative Project Server Interface (PSI)
    web service applications that no longer connect to server with the new authentication configuration.  Our custom applications are using the WCF interface to access the public web services.
    Please let us know if it is possible to authenticate with AD FS 2.0 and then call
    Project Server web services. Any help or coding examples would be greatly appreciated.

    what is the error occurred when the custom PSI app connects?
    can you upload the ULS logs here for research?
    What is the user account format you specified in the code for authentication?
    For proper authorization, the “user logon account” in PWA for the user needs to be changed from domain\username to the claims token (e.g.
    'I:0#.w|mybusinessdomain\ewmccarty').
    It requires you to manually call the UpnLogon method of
    “Claims to Windows Token Service”. if (Thread.CurrentPrincipal.Identity is ClaimsIdentity)  
    {  var identity = (ClaimsIdentity)Thread.CurrentPrincipal.Identity;  }  
    if (Thread.CurrentPrincipal.Identity is ClaimsIdentity)
    var identity = (ClaimsIdentity)Thread.CurrentPrincipal.Identity;
    Than you need to extract UPN-Claim from the identity.
    Upload the verbose log if possible.
    Did you see this?
    http://msdn.microsoft.com/en-us/library/ff181538(v=office.14).aspx
    Cheers. Happy troubleshooting !!! Sriram E - MSFT Enterprise Project Management

  • Help required with ADFS 3.0 client certificate authentication

    Hi,
    I am currently working on integrating ADFS 3.o for Single Sign On to some 3rd party services along with PKI solution. The basic requirement is that I should be able to choose client authentication certificate as an authentication method in ADFS and then
    federate user credentials to 3rd party trust for single-sign-on.
    I had done this successfully with ADFS 2.0 and that setup is working fine. I have the setup as ADFS 3.0 client authentication method enabled. When I open browser to logon, the ADFS 3.0 page displays a message as "Select a certificate that you want to
    use for authentication. If you cancel the operation, please close your browser and try again." but the certificates are not displayed for selection.
    The certificates are valid and have valid chaining to CA. Could someone help me resolve this issue?
    Thanks!
    -Chinmaya Karve

    Hi Yan,
    Thanks for your response. I have gone through the posts that you have suggested, and my setup looks pretty much as expected.
    So, as I mentioned earlier, I have 2 parallel setups with 3rd party service(SalesForce). Once of them is running ADFS 2.0 and another one has ADFS 3.0. I can logon to the third-party services, from both the setups using username/format. I can logon to SF
    using client authentication certificate from ADFS 2.0 setup, but from the same client machine, when I try to logon SF via ADFS 3.0, the browser just does not pick up any certificate. The page just shows message of "Select a certificate that you want to use
    for authentication. If you cancel the operation, please close your browser and try again.".
    I have checked the browser, and it has the right certificates. Also, the same browser/machine is used to logon to SF through ADFS 2.0 via client certificate, which works just fine !
    I am really confused now, as to whose issue this really is...
    Just to confirm, I am using Certificate Authentication from ADFS 3.0 Authentication Methods for both Intranet and Extranet.
    Any suggestion or inputs where I could have gone wrong in the setup?
    Thanks!

  • Private key and digital certificate

    I have a keystore . in ordeer to know what it contains ,i opened this keystore with this command ...keytool -list -keystore DemoIdentity.jks
    and i got,
    Keystore type: jks
    Keystore provider: SUN
    Your keystore contains 1 entry
    demoidentity, Jan 4, 2007, keyEntry, // is it called private key ?
    Certificate fingerprint (MD5): 60:42:75:33:31:AA:9A:C6:9D:1A:CD:9F:22:8D:4A:6A // is it called certificate ?
    Question :
    I still dont understand what a keystore contains. does it contains "private key" + "digital certificate" ?
    If so , what are private keys and digital certificate in the above contents ?
    Message was edited by:
    Unknown_Citizen
    Message was edited by:
    Unknown_Citizen

    The content of a 'keystore' is what you, or the person who provided it, put in it. In this case it looks like all it contains it a public key certificate with an alias of 'demoidentity' .

  • SSL VPN with machine certificate authentication

    Hi All,
    I've configured a VPN profile for an Anyconnect VPN connection on my test environment. I've enabled AAA (RSA) and certificate authentication, configured the RSA servers correctly and uploaded the root and issuing certificates. I managed to get this working with machine certificates using a Microsoft PKI. With crypto debugging enabled I can see the CERT API thread wake up and correctly authenticate the certificate. So far so good....
    Now I configured the same on our production environment and can't get it to work!! The anyconnect client shows an error: "certificate validation failure"
    The strange thing is that the crypto debugging doesn't give me one single line of output. It looks like the certificate doesn't even reach the ASA. My question is, what is stopping the "CERT API thread" I mentioned before from waking up and validating the certificate?? Does someone have an explenation for that?
    btw. We have other VPN configurations on the same production/live ASA's with certificate authentication the are working and show up in the debugging.
    Thanks in advance for your help
    Hardware is ASA5540, software version 8.2(5).
    Some pieces of the configuration below:
    group-policy VPN4TEST-Policy internal
    group-policy VPN4TEST-Policy attributes
      wins-server value xx.xx.xx.xx
    dns-server value xx.xx.xx.xx
    vpn-simultaneous-logins 1
    vpn-idle-timeout 60
    vpn-filter value VPN4TEST_allow_access
    vpn-tunnel-protocol IPSec svc webvpn
    group-lock none
    ipsec-udp enable
    ipsec-udp-port 10000
    split-tunnel-policy tunnelall
    default-domain value cs.ad.klmcorp.net
    vlan 44
    nac-settings none
    address-pools value VPN4TEST-xxx
    webvpn
      svc modules value vpngina
      svc profiles value KLM-SSL-VPN-VPN4TEST
    tunnel-group VPN4TEST-VPN type remote-access
    tunnel-group VPN4TEST-VPN general-attributes
    address-pool VPN4TEST-xxx
    authentication-server-group RSA-7-Authent
    default-group-policy VPN4TEST-Policy
    tunnel-group VPN4TEST-VPN webvpn-attributes
    authentication aaa certificate
    group-alias VPN4TEST-ANYCONNECT enable

    Forgot to mention, I'm using the same laptop in both situations (test and production). Tested with anyconnect versions 3.1.02.040 and 3.0.0.629.

Maybe you are looking for

  • Netware Small Business Suite 6.6 - Compatible with PE 2900 with Integrated PERC 5i

    Has anyone tried installing SBS 6.6 on a PE 2900? M.S.

  • Sort control does not show in drill down ?

    I have a sort control attached to a column header in one of my report and it works fine. However it does not show up in the drill down sections. Is there a way to fix that ? Thanks

  • Help on idoc (partner profile)

    Hi All I am facing a weired problem , I am creating Idoc i R3 system and sending it to XI , every thing works fine men suddenly the status of the idon remains 32 by the RSEOUT00 program . Then I delet the partner profile and creat it again and thnigs

  • Mfbf Badi RM_BFLUSH_GOODSMVT

    Hi; i'm trying to write a text into documents item text (SGTXT) in method MODIFY_GOODSMVT_AFTER_DIALOG     loop at ch_imseg into ls_imseg.       move vard to ls_imseg-sgtxt.       ls_imseg-vstat = 'V'.       modify ch_imseg from ls_imseg.     endloop

  • Error in compiling flex applications?

    Hi , when when i deploy VC applications iam getting an error ERROR IN COMPILING FLEX APPLICATIONS.CONSULT LOG FILE FOR DETAILS. can u tell me what might be the reason for this error. Thanks kishore