Encrypting String with MD5, then storing as String

Hello.
I believe I have a way to do this but I want to verify that:
1) It is doing the action that I want
2) There is no easier/simpler way with less lines
What I am looking to do is take a String that is passed to the method, encrypt it using MD5 algorithm, and then store the result back into String form.
In the following code encyptedPassword is the String to-be encrypted and this.encryptedPassword is the String for where I would like to save the result.
try
            MessageDigest md=MessageDigest.getInstance("MD5");
            md.reset();
            md.update(encryptedPassword.getBytes());
            byte raw[]=md.digest();
            for(int x=0; x<raw.length;x++)
                this.encryptedPassword+=(char)raw[x];
        catch(NoSuchAlgorithmException e)
            e.printStackTrace();
        }

You will have to hex-encode or base-64-encode the encrypted data. String is not a container for binary data, and encrypted data is binary data.

Similar Messages

  • Encrypted string is too long

    hi,
    I have to en/decrypt a lot of text for storing in a database. all crypt.classes I found put out an encrypted string which is much longer then the original string. that may be good for passwords, but not for real text and a limited amount of chars in the database-field.
    does someone know a class for en/decryption that holds the initial number of chars (more or less)?
    thank you
    gammloop

    How strong of encryption do you need? If you just want to make sure that some data isn't read by admins then use a simple substitution or XOR scheme, then your ciphertext length will equal your plaintext length. If you need something strong then you're going to have to deal with larger text lengths. I think block ciphers will just pad to some multiple of the block length.
    Good Luck
    Lee

  • Encrypt electronic billing chain with MD5-RSA 1024 for Mexico rules

    Hi,
    I'm working in a task to create electronic billing for Mexico Rules, to do this; I need to use programs that will encrypt the source information.
    For this reason, I'm looking how to use the method RSA with MD5 Encryption 1024 in some information that is stored in an Oracle Data Base.
    All this is for the new legislations rules in Mexico to use electronic billing.
    Please, if you have any reference about this, let me know.
    Thanks and regards.

    Hi Justin,
    Tks for you answer.
    Look, there are 2 steps where I’m working:
    1. - First I need to use the MD5 to sign the original source chain that contains all the information of the electronic billing; then after obtain the sign,
    2. - I need to encrypt the data using the encryption algorithm RSA of 1024 bits.
    All this is the complement to give a valid electronic billing.
    I will review the package that you mentioned, but if you have any other reference about this I will appreciate it.
    Regards.

  • Limit encrypted string length to 20 characters

    Hi,
    How do I limit encrypted string to 20 characters or 'x' number of characters?
    e.g. encrypting "hello" might produce the following out put -> "F1==iI09Poiui7@=1kjuyo" but if I wanted to limit the length 20 characters or less. Is there any
    possibility of doing this? If yes, Can someone help me out?
    Thanks
    Mathew

    mathewrond wrote:
    There are no constraints on input characters.
    I need to encrypt since the input data is confidential.
    The resultant encrypted data length can be equal or less than n* 2. This is because we have defined varchar(n*2) as the maximum length for a column in database, so we cannot have encrypted data beyond the length specified in database.You seem to be confusing characters and bytes.
    A String of length 'm' is transformed to bytes of length >= 'm' depending on the language and encoding scheme. Let us assume one uses utf-8 encoding then for western languages the length will usually be 'm' or just a bit greater than 'm'. For eastern languages this could be as much as '3*m' bytes but usually closer to '2*m' bytes. So, let as take the multiplier to be 'k' .
    Encrypting using a block cipher with a block length 'N' bytes then using PKCS5 padding one will end up with '(k*m/N +1)*N' bytes. If you then Base64 encode these encrypted bytes to convert to characters you will extend the length by a factor of about 4/3 ending up with '(((k*m/N +1)*N + 2)/3)*4' ASCII characters.
    Encrypting using a stream cipher you will end up with 'k*m' bytes which after Base64 encoding will become '((k*m+2)/3)*4' ASCII characters. BUT, of course you will need a different key for each value you encrypt. This makes it much more difficult to use and cannot be recommended.
    Since you have decided on using a varchar to hold the encrypted data you have to use Base64 encoding (or something similar). If you had chosen varbinary then you could have saved yourself the factor of 4/3 .
    Note - all division is assumed to be integer division. e.g. 7/3 == 2

  • Need to encrypt string in ColdFusion and Decrypt in Flex

    My company is developing a standalone, offline Flex/AIR application. When users of the Flex/AIR app. want to activate the application, we will send them an activation file that contains an encrypted string. The string will hold the unique set-up data for the specific copy of the Flex/AIR app. The activation file will need to be generated on our central system which is written in ColdFusion. The Flex/AIR application must read the file and decrypt the string.
    Are there any encryption/decryption options that are compatible with ColdFusion 8 and Flex 4?
    Thanks.
    P.S. The Flex/AIR app. runs offline, so I am not referring to encryption of communications between a ColdFusion server and Flex.

    srikanth n wrote:
    > Can anybody help me to resolve this issue.
    >
    > Thanks in advance.
    >
    >
    My first thought is CF's list functions. You can declare any
    character(s) you want to be a list delimiter. In you example
    I would
    use '-' and 'x' as the delimiter. A couple of examples.
    <cfset phoneString = '123-456-7890 x1234'>
    <cfset delimList = '-x '>
    <cfoutput>
    Areacode: #listFirst(phoneString,delimList)#<br/>
    Exchange: #listGetAt(phoneString,2,delimList)#<br/>
    Number: #listGetAt(phoneString,3,delimList)#<br/>
    Extension: #listLast(phoneString,delimList)#
    </cfoutput>

  • Can the encrypted string contain only alphabets?

    Hi friends,
    I have problem with the encryption. I am using Des .
    I want to get the encrypted string which contains only alphabets ( no digits or no special characters).
    Help appreciated.
    Thanks.

    Within the Java Cryptographic Extension (JCE), encryption works on bytes and generates bytes. You can convert any arbitrary String to bytes using one of the String.getBytes() methods (preferably the one where you define the encoding to use). The way you restrict what the plane text String contains is up to you.
    The JCE produces secure encryption based on well tested algorithms.
    The tone of your question implies that all you want to do is have a simple substitution cipher. The is very VERY VERY insecure and can be broken by a 2 year old. Use the JCE.

  • I have recently purchased an Ipod with 2430 tunes stored on it and I wish to transfer these tunes to Itunes and then upload them to another Ipod.  How do I do this please?

    I have recently purchased an Ipod with 2430 tunes stored on it and I wish to transfer these tunes to I tunes and then upload them to another Ipod I own.  In plain speak how do I do this please?

    On-The-Go Playlists, created on your iPod Classic, are added to your iTunes Library when you Sync the iPod to the same iTunes Library that you have been using up to now.
    But note that On-The-Go Playlists, saved on the Classic, are named as New Playlist 1, New Playlist 2, etc. and are listed at the end of the Playlists. When you Sync your iPod with its iTunes Library, those saved Playlists are transferred to the Library, renamed as On-The-Go X (where X is the next available number) and then added back to your iPod with the new name. They will also be in correct alphabetical order, so they will be in the Playlists list under O for On-The-Go.
    If you also have an On-The-Go Playlist on the iPod (which has not been saved), that too will be uploaded to iTunes in the same manner.
    For some unknown reason, you will also probably see one extra, but empty, Playlist created in iTunes. This is a bug, which may get fixed one day! Until then, you simply have to delete in in iTunes.

  • [SOLVED] Installation with LUKS encryption--ok to grub, then black s..

    Installation with LUKS encryption--ok to grub, then black screen
    I'm trying to install ArchLinux  onto an existing Luks encrypted HDD, formerly dual boot with Fedora 17.
    First,I left the Windows partition unchanged and erased the root partition. Then I booted to the ArchLinux, mounted and decrypted the LVM encrypted volume group partitions and followed along with the  Beginner's Guide Installation Instructions. This progressed without a hitch; near as I can tell. I can boot to grub select kernel interface, but no further.
    So I forgot something...the encrypted volume. I found the archLinux page dm-crypt with LUKS and tried my best to follow along encouraged by the first line, "The installation of a LUKS-encrypted system is largely the same as installing an unencrypted system."
    And that's where I stand. I edited the grub.cfg to boot to run level 3, but the kernel doesn't seem to load at all and never starts to give me the chance to enter the password. So now I'm not sure if its the LUKS encryption after all. (maybe its my _next_ problem)
    Any ideas?
    Last edited by xtian (2013-09-17 22:03:48)

    Sure, here's the layout,
    # lsblk -fa
    NAME FSTYPE LABEL UUID MOUNTPOINT
    sda
    ├─sda1 vfat xxxx-xxxx
    ├─sda2 ext4 xxxxxxxxxxxxxxxxxxxxx /boot
    └─sda3 crypto_L xxxxxxxxxxxxxxxxxxxx
    └─luks-93xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx (dm-0) LVM2_mem xxxxxxxxxxxxxxxxxxxxxxx
    ├─cryptVG-root (dm-1) ext4 xxxxxxxxxxxxxxxxxxxxxxxxxxxx /
    ├─cryptVG-swap (dm-2) swap xxxxxxxxxxxxxxxxxxxxxxxxxxxx [SWAP]
    ├─cryptVG-home (dm-3) ext4 home xxxxxxxxxxxxxxxxxxxxxxxxxxxx /home
    └─cryptVG-local (dm-4) ext4 local xxxxxxxxxxxxxxxxxxxxxxxxxxxx /usr/local
    I left sda1 alone. Reinstalled on sda2 (/boot) and sda3 (cryptVG-root). I also remade swap. I didn't see an opportunity to set /usr/local, so I may simply free up this space after copying the data. But for home I set up a sub directory for the new install and left the old user in place (something I've been wanting to accomplish for some time as anaconda is not so nice to old user files).

  • Encrypt sensitive with password and calling sub pkgs

    Hi we run 2012 enterprise and r introducing a db2 connection that "allows saving password".
    We run from the file system (not the catalog) and face a challenge.
    The default prot level on the SUB PACKAGE that has the db2 connection (only such connection right now) prevents our prod credentials from making the connection because its a different user than the one that created the sub pkg.
    Encrypt sensitive with password seems a more strategic alternative but I dont know if the param (I think its called "decrypt") on the dtexec command line that allows passing a password at run time applies to just the parent pkg or all subs also.
    I dont want to delay validation.  I wouldnt even mind changing the xml connection string (by entering pswd in whatever syntax is necessary) using notepad but dont know what issues that will cause.
    I wouldnt mind having someone logon and "re" save  the pkg using the credentials of our prod userid and choosing the default prot level instead.
    I also wonder if none of the other pkgs (including master) dont have any sensitive data, can their prot level defaults be left alone?
    Can the community comment?

    If you are having sensitive info (passwords for conn strings etc) in our packages, the best way is to change the protection level to "encrypt sensitive with password" and then provide the password.
    When we schedule a job or exec the parent package, the child packages are called automatically.
    Thanks, hsbal

  • Solaris 10 openldap authentication with md5 passwords

    Hello to everyone,
    We are trying to enable ldap authentication with pam_ldap and md5 passwords on a Solaris 10 system to an openldap server. If passwords are stored using crypt, everything works correctly. But if the password in openldap is in md5, then authentication fails.
    We have installed openldap client along with pam_ldap and nss_ldap from padl (http://www.padl.com/pam_ldap.html)
    The error messages when trying to 'su -' to the ldap user are:
    Jun  1 18:35:23 servername su: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:35:23 servername su: [ID 810491 auth.crit] 'su ldapuser' failed for mike on /dev/pts/4and for ssh:
    Jun  1 18:35:54 servername sshd[14197]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:35:54 servername sshd[14191]: [ID 800047 auth.error] error: PAM: Authentication failed for ldapuser from pc7395.sa.example.int
    Jun  1 18:36:00 servername sshd[14224]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:36:00 servername sshd[14191]: [ID 800047 auth.error] error: PAM: Authentication failed for ldapuser from pc7395.sa.example.int
    Jun  1 18:36:02 servername sshd[14278]: [ID 800047 auth.info] Accepted publickey for scponly from 10.24.4.52 port 35390 ssh2
    Jun  1 18:36:04 servername sshd[14270]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:36:04 servername sshd[14191]: [ID 800047 auth.error] error: PAM: Authentication failed for ldapuser from pc7395.sa.example.int
    Jun  1 18:36:04 servername sshd[14191]: [ID 800047 auth.info] Failed keyboard-interactive/pam for ldapuser from 192.168.1.25 port 41075 ssh2
    Jun  1 18:36:08 servername sshd[14191]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:36:08 servername sshd[14191]: [ID 800047 auth.info] Failed password for ldapuser from 192.168.1.25 port 41075 ssh2
    Jun  1 18:36:12 servername sshd[14191]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:36:12 servername sshd[14191]: [ID 800047 auth.info] Failed password for ldapuser from 192.168.1.25 port 41075 ssh2
    Jun  1 18:36:17 servername sshd[14191]: [ID 896952 auth.debug] pam_unix_auth: entering pam_sm_authenticate()
    Jun  1 18:36:17 servername sshd[14191]: [ID 800047 auth.info] Failed password for ldapuser from 192.168.1.25 port 41075 ssh2Below are the configuration files (pam.conf, nsswitch.conf, ldap.conf) and anything else that I imagine could help (comments of the files have been removed).
    Please feel free to ask for any other configuration file:
    */etc/pam.conf*
    login   auth requisite        pam_authtok_get.so.1
    login   auth required         pam_dhkeys.so.1
    login   auth required         pam_unix_cred.so.1
    login   auth required         pam_dial_auth.so.1
    login   auth sufficient       pam_unix_auth.so.1  server_policy debug
    login   auth required           /usr/lib/security/pam_ldap.so.1 debug
    rlogin auth sufficient       pam_rhosts_auth.so.1
    rlogin auth requisite        pam_authtok_get.so.1
    rlogin auth required         pam_dhkeys.so.1
    rlogin auth required         pam_unix_cred.so.1
    rlogin  auth required          pam_unix_auth.so.1 use_first_pass
    rsh    auth sufficient       pam_rhosts_auth.so.1
    rsh    auth required         pam_unix_cred.so.1
    rsh    auth required         pam_unix_auth.so.1
    ppp     auth requisite        pam_authtok_get.so.1
    ppp     auth required         pam_dhkeys.so.1
    ppp     auth required         pam_dial_auth.so.1
    ppp     auth sufficient       pam_unix_auth.so.1 server_policy
    other   auth sufficient         /usr/lib/security/pam_ldap.so.1 debug
    other   auth required           pam_unix_auth.so.1 use_first_pass debug
    passwd  auth sufficient          pam_passwd_auth.so.1 server_policy
    passwd  auth required           /usr/lib/security/pam_ldap.so.1 debug
    cron    account required      pam_unix_account.so.1
    other   account requisite     pam_roles.so.1
    other   account sufficient       pam_unix_account.so.1 server_policy
    other   account required        /usr/lib/security/pam_ldap.so.1 debug
    other   session required      pam_unix_session.so.1
    other   password required     pam_dhkeys.so.1
    other   password requisite    pam_authtok_get.so.1
    other   password requisite    pam_authtok_check.so.1
    other   password required     pam_authtok_store.so.1 server_policy*/etc/ldap.conf*
    base ou=users,ou=Example,dc=staff,dc=example
    ldap_version 3
    scope sub
    pam_groupdn [email protected],ou=groups,ou=Example,dc=staff,dc=example
    pam_member_attribute memberUid
    nss_map_attribute uid displayName
    nss_map_attribute cn sn
    pam_password_prohibit_message Please visit https://changepass.exapmle.int/ to change your password.
    uri ldap://ldapserver01/
    ssl no
    bind_timelimit 1
    bind_policy soft
    timelimit 10
    nss_reconnect_tries 3
    host klnsds01
    nss_base_group         ou=system_groups,ou=Example,dc=staff,dc=example?sub
    pam_password md5*/etc/nsswitch.conf*
    passwd:     files ldap
    group:      files ldap
    hosts:      files dns
    ipnodes:   files dns
    networks:   files
    protocols:  files
    rpc:        files
    ethers:     files
    netmasks:   files
    bootparams: files
    publickey:  files
    netgroup:   files
    automount:  files
    aliases:    files
    services:   files
    printers:       user files
    auth_attr:  files
    prof_attr:  files
    project:    files
    tnrhtp:     files
    tnrhdb:     files*/etc/security/policy.conf*
    AUTHS_GRANTED=solaris.device.cdrw
    PROFS_GRANTED=Basic Solaris User
    CRYPT_ALGORITHMS_DEPRECATE=__unix__
    LOCK_AFTER_RETRIES=YES
    CRYPT_ALGORITHMS_ALLOW=1,2a,md5
    CRYPT_DEFAULT=1Thanks in advance for any response...!!

    Thanks you for your reply.
    Our openldap version is openldap-2.3.39
    And all passwords are encrypted with : Base 64 encoded md5
    Below is a sample password:
    {md5}2FeO34RYzgb7xbt2pYxcpA==Thanks again for any help..

  • Attempting to encrypt text with blowfish

    Hello.  Running LV2010.  I'm attempting to create a string encrypter using the blowfish vi's found on the NI website.  My ultimate goal will be to encrypt a text file to send to customers, then decrypt it in their LV application that we provide.  I wrote the EncryptProgramFile.vi and DecryptProgramFile based on the Selftest.vi example provided... or at least my understanding of it.  The problem I'm having is that the encryption doesn't seem to work right.  I don't know about the decryption as I haven't been able to get a correctly encrypted string to try.  Can anyone familiar with this please take a look and let me know if you see anything wrong?  Thanks.
    Solved!
    Go to Solution.
    Attachments:
    Blowfish Encipher Decipher.zip ‏91 KB

    Use the Blowfish Init.vi instead of the Blowfish Encipher Decipher.vi.  With the Blowfish Init.vi you only have to pass your text and password in plus select encrypt/decrypt, it'll do everything else.

  • LDAP authentication with MD5 passwords

    Hi,
    in one of our Linux servers we have MD5 passwords stored in /etc/shadow. We want to implement pam_ldap on that machine, and move passwords to an LDAP database.
    I know it is to be done with {crypt} storage scheme.
    This works with DS 5.2 running on a Linux box, but under Solaris 8 I couldn't get it working. I know that Solaris 8 doesn't support MD5 passwords in its crypt(3) function, and I suppose Directory Server uses that. Somewhere I read that, however crypt() in Solaris 9 does support MD5.
    Can you confirm that after upgrading to Solaris 9, authentication with MD5-hashed passwords will be possible? Has anyone tried it?
    Thanks in advance,
    Kristof

    Thanks you for your reply.
    Our openldap version is openldap-2.3.39
    And all passwords are encrypted with : Base 64 encoded md5
    Below is a sample password:
    {md5}2FeO34RYzgb7xbt2pYxcpA==Thanks again for any help..

  • Problem with  whitespace  then loading and saving xml

    i do not know how to handle this problem. i modifed a texteditor to send XML to a server and load XML back to the container.
    but then i do changes to the Textlayout it shows up like this --->
    Text in Container not modifed
    Text in Container modifed ---> with space beween the colorchanged string
    Text inContainersend and loaded ---> i think this has something to to with the
    TextFilter.export(_textFlow,TextFilter.TEXT_LAYOUT_FORMAT,ConversionType.XML_TYPE)
    can someone give me a hint...

    Hi,
    the link is --->
    http://www.horstmann-architekten.de/contentmanagment/SimpleEditor.html
    its a modified example of the texteditor provided by Adobe. You can send a xml to the server. and also read it from the server. You just use the xml identifer to give the xml a name.
    Try it out:
    1.  change the text and
    2.  give a XML-Identifer
         and then send it to the server. --> send to server
    3.  type in the XML-Identifer you have used and
    4.   load it from the server ---> Load from Server Button
    evering works ok exept the columns formating.
    I Think the colums Formating is not embeded in the XML as it should be. I attached the Files. (Newbie programmer)
    With best regards
    Michael Sprinzl
    --- robin.briggs <[email protected]> schrieb am Do, 17.9.2009:
    Von: robin.briggs <[email protected]>
    Betreff: Problem with  whitespace  then loading and saving xml
    An: "Michael sprinzl" <[email protected]>
    Datum: Donnerstag, 17. September 2009, 2:12
    Sounds like you have two different issues going on: (1) inline graphics aren't coming out correctly when you use the TextLineFactory, and (2) columns aren't working correctly. It's difficult for me to tell by looking at the application you link what is going wrong. One of the examples does seem to have columns working -- can you be more specific about what you're doing, and what results you are seeing? As for the inline graphics, there is a timing issue involved with using URLs, due to the asynchronous loading. See this comment in the docs for TextFlowTextLineFactory:
    Note: When using inline graphics, the source property of the InlineGraphicElement object   must either be an instance of a DisplayObject or a Class object representing an embedded asset.   URLRequest objects cannot be used. The width and height of the inline graphic at the time the line   is created is used to compose the flow.
    - robin

  • Unable to make RMI-based JMX connection with post login stored admin creden

    Hello,
    I've installed a stand-alone OC4J on a couple of servers with Red Hat Enterprise Linux Server release 5.1 (Tikanga).
    At one server I am not bale to start the OC4J properly.This server has two network adresses.
    2008-09-08 14:33:12,670 [EMUI_14_32_57_/console/postLogon] WARN app.PostLogonPageHandler testStoredCredentials.490 - unable to make RMI-based JMX connection with post login stored admin credentials
    java.net.ConnectException: Connection refused
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:333)
    at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:195)
    at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:182)
    at java.net.SocksSocketImpl.connect(SocksSocketImpl.java:366)
    What could be the reason of this error? And how can I solve the problem?
    Thanks in advance,
    Regards Leon

    I don't know for sure, but perhaps the password encryption method uses something from the server to generate a key/seed for the encryption?
    Try and manually reset the credentials to see if it helps
    1. Edit the j2ee/home/config/system-jazn-data.xml file.
    2. Find the oc4jadmin user entry and modify the credentials tag to look like the following
                   <user>
                        <name>oc4jadmin</name>
                        <display-name>OC4J Administrator</display-name>
                        <guid>B23216B0102E11DDBF9DE5D93DCAFE54</guid>
                        <description>OC4J Administrator</description>
                        <credentials>!welcome1</credentials>
                   </user>3. Restart the container and see if you can then login using oc4jadmin/welcome1.
    No guarantees, but its worth a shot.
    -steve-

  • How to encrypt password using md5

    Hello all,
    I would like to generate a password and encrypt it using md5 with the current time(System's time) as the key, in Servlets.
    How do i go about doing this?
    Kindly guide.
    regards
    appu

    >
    I would like to generate a password and encrypt it
    using md5 MD5 is a non-reversible hashing, not an encryption!
    with the current time(System's time) as the
    key, If you use the current system time as the key for any encryption algorithm then how are you going to know what system time to use to decrypt?
    in Servlets.
    How do i go about doing this?Read up on encryption, the JCE and Servlets.

Maybe you are looking for

  • How to set user defaults in GRC 10.0

    Dear Experts, we are trying to maintain the user default parameters for access request, so that the user default parameters can be provisioned with the access request. we've found the note 1615552, but when we following the guide and copy the BRF Fun

  • Help me in scripts

    Hi miz,           I had copied standard script(medruck) into my own script,but I am getting problem in some areas like stndard attributes.after coping script every thing is in changeble mode expect sdandard attributes for changing the size of windows

  • Mac Pro/Intel with Logic 8, HD Accel Hardware, Expansion Chassis - Anyone?

    Hi, I'm wondering if anyone out there is running a Mac Pro/Intel with Logic 8 and an HD Accel system with an expansion chassis. Apple does not support running Logic with HD hardware with an expansion chassis. However, we have been running one success

  • Get a value based on the max value

    Hi all, would u be so kind and show me the way to get something (without having select from the main select) from the data listed below? For simplicity i've typed the result i'd like to get data i have: day starttime id test_value '25.5.2007','10:00'

  • Transfer Address Book - unable to locate object push server

    Well, I've seen this issue raised on many forums but no answers forthcoming from either RIM nor service providers - in my case, Swisscom. The environment & issue:- unit: Blackberry Pearl 8100 / firmware just updated to v4.2.1.94 (platform 2.3.0.77) -