Error in importing certificate

G'day Guys,
I am trying to install the certificate on Cisco Wirless Control System and using the steps defined in the given below URL:
http://www.cisco.com/en/US/docs/wireless/wcs/7.0MR1/configuration/guide/hard.html#wp1042471
I am getting error in step 4, which is given belwo:
C:\Program Files\WCS7.0.172.0\jre\bin>keytool -import wprwcs001.p7b -keystore nm
sclientkeystore -storetype pkcs12 -storepass nmskeystore
keytool error: java.lang.RuntimeException: Usage error, wprwcs001.p7b is not a l
egal command
C:\Program Files\WCS7.0.172.0\jre\bin>keytool -import -file wprwcs001.p7b -keyst
ore nmsclientkeystore -storetype pkcs12 -storepass nmskeystore
keytool error: java.lang.Exception: Input not an X.509 certificate
I tried the X.509 cert file as well and the error is:
keytool error: java.security.KeyStoreException: TrustedCertEntry not supported
Any idea what is wrong with importing the certificate?
Cheers,
Ahmed.

Hi JJ,
Thanks for the response.
I have unziped the file before importing the certificate,
first i went to key Store administrator in the portal and clicked on download verify.der button there it is down loaded in the local machine then i unziped that file in that i got the certificate this certificate i have imported in to the BW system .
the certificate has been imported without any error imported but when i click on the add to certificate list  it will throw the eooror in import.
the same error i am getting the R/3 system also.
can u plz give any inputs on this.
Thanks
Ajay

Similar Messages

  • Import of gmail cert errors out - [ERROR]   - Failed import certificate: gmail

    I am trying to use javamail to read mail from gmail. When I try to import the ssl cert from the comman line it errorsout
    java -jar lib/javacloud.jar add-ssl-certificates -user user -serviceinstance serviceinstance -identitydomain identitydomain -path /Users/user/gmailssl/ssl.cer -datacenter us2 -alias gmail
    [ERROR]   - Failed import certificate: gmail, content: -----BEGIN CERTIFICATE-----
                LS0tLS1CRUdJTiBDRVJUSUZJQ0FURS0tLS0tCk1JSUVkakNDQTE2Z0F3SUJBZ0lJ
                R2NNRjdqZVZNb0F3RFFZSktvWklodmNOQVFFRkJRQXdTVEVMTUFrR0ExVUUKQmhN
                Q1ZWTXhFekFSQmdOVkJBb1RDa2R2YjJkc1pTQkpibU14SlRBakJnTlZCQU1USEVk
                dmIyZHNaU0JKYm5SbApjbTVsZENCQmRYUm9iM0pwZEhrZ1J6SXdIaGNOTVRRd056
                RTFNRGcwTURNNFdoY05NVFV3TkRBME1UVXhOVFUxCldqQm9NUXN3Q1FZRFZRUUdF
                d0pWVXpFVE1CRUdBMVVFQ0F3S1EyRnNhV1p2Y201cFlURVdNQlFHQTFVRUJ3d04K
                VFc5MWJuUmhhVzRnVm1sbGR6RVRNQkVHQTFVRUNnd0tSMjl2WjJ4bElFbHVZekVY
                TUJVR0ExVUVBd3dPYzIxMApjQzVuYldGcGJDNWpiMjB3Z2dFaU1BMEdDU3FHU0li
                M0RRRUJBUVVBQTRJQkR3QXdnZ0VLQW9JQkFRQ3U0dk9yCkxneU5zSGljeEJPUmdP
                Mk9PZlhLeEVLYjgzME56TnU2ZWx1YmJmMVQ0NUdpbEIzZkhnRFFKRUxSeWRUUlpp
                bG8KRWZ2NzVBZzd1UlFNL00xdGsrMWgxOHdEcEpaZW0rekZtSmNzMzBjY0JOMjFD
                bkN2cXNJRVlKTXlZM2tjVjR2RAp4NDRieDZWdkVBbUo5L2tpRko3eFJVbENjaHU1
                WVZPRm9Wa01hRWF4M1VXYjVGdGk5cGU4VmdZZGFzdWs1M2FlCjhadUlyNHBGZXc5
                ZnJheE9lLzZMWEVhUE1TdzYyMktTV3B5Sy9HVWJhQXAwN2hWMTFjK0xWZ2psVURU
                Z0ErMmsKbkRpZ1dyZGIreUxMOUh2M1dOTFdqRUFIRldoRWNlNVF3VjNTTjhKTGdh
                M1JidzJOM2xxOWFma1F0T25rSmdkTQpVRzR4a1VIR3FzY2dnTURKQWdNQkFBR2pn
                Z0ZCTUlJQlBUQWRCZ05WSFNVRUZqQVVCZ2dyQmdFRkJRY0RBUVlJCkt3WUJCUVVI
                QXdJd0dRWURWUjBSQkJJd0VJSU9jMjEwY0M1bmJXRnBiQzVqYjIwd2FBWUlLd1lC
                QlFVSEFRRUUKWERCYU1Dc0dDQ3NHQVFVRkJ6QUNoaDlvZEhSd09pOHZjR3RwTG1k
                dmIyZHNaUzVqYjIwdlIwbEJSekl1WTNKMApNQ3NHQ0NzR0FRVUZCekFCaGg5b2RI
                UndPaTh2WTJ4cFpXNTBjekV1WjI5dloyeGxMbU52YlM5dlkzTndNQjBHCkExVWRE
                Z1FXQkJTYW5aQnZZK1JuajBIcXVKbWFlOUFKdndpQ3pUQU1CZ05WSFJNQkFmOEVB
                akFBTUI4R0ExVWQKSXdRWU1CYUFGRXJkQmhZYnZQWm90WGIxZ2JhN1locTZXb0V2
                TUJjR0ExVWRJQVFRTUE0d0RBWUtLd1lCQkFIVwplUUlGQVRBd0JnTlZIUjhFS1RB
                bk1DV2dJNkFoaGg5b2RIUndPaTh2Y0d0cExtZHZiMmRzWlM1amIyMHZSMGxCClJ6
                SXVZM0pzTUEwR0NTcUdTSWIzRFFFQkJRVUFBNElCQVFDVm9HQU9LWm9pbDRzTkFZ
                dmxiOXV4Tm1XcVFxeWgKcWwwRDFiZXdiTHhzM0RTVldTZTJEaFBqamhkTUhNVGNN
                cEIralF6QWJHeFZZaXVOTGRxTGwxWGNkZTdFVW1vMQpLSlVHelRPMDQ2aysxMUxZ
                Vk94RVhMQmU1czNGRituaUZKYnk3WEZnbUkzeU10NGJsSE41dEhtLzdKaWpMMUlw
                CnZrY3N5bk9uT3dBRUhlaEkxVTEyTjBKRXBrY29ldE02TUE4Y0d0bjc0RVBUYXM0
                TnBhK21UTm8zc2VIOGlZNDMKNEw0aG5zdWJYTWhjUVE5SVFNUHRLdVpZTlVYa2xO
                L05TMGY2OUJlKzNIUVJUT2xqdEN4ZHBtL3YvZW1IUGp3ZwovQ3d1KzU4ZlpLK2Zs
                UTFQUWNZMjRDZ3Q3RUYwUit1cW81SWwzQ0d1Q2dyZDRKeEpOTXVHY3NHUwotLS0t
                LUVORCBDRVJUSUZJQ0FURS0tLS0tCg==
                -----END CERTIFICATE-----
    I noticed that the content within the CERT is different. Not sure if that is relevant.

    I am not sure what the "store.connect()" does, based on the exceptions seems to be trying to make non-https connection which based on the documentation is not supported:
    Unsupported Features
    Alternative
    Remote invocations with a transport protocol other than HTTPS (including plain text HTTP).
    Not applicable.
    Jani Rautiainen
    Fusion Applications Developer Relations
    https://blogs.oracle.com/fadevrel/

  • Error during import certificate into sapwebdispatcher

    HI experts:
    I have a problem importing a certificate in a web dispatcher. The error is the next:
    import_own_cert: Installation of certificate failed
    ERROR in ssf_install_CA_response: (1280/0x0500) No certficate with your public k
    ey found
    Iu00B4m trying importi a verysign certificate.
    If i import a temporal certificate from sap page, it works correctly.
    The verysign certificate is ok. It is .p7b. I open it and i have 2 certificates into the same file. One of them is with the name of the web dispatcher hostname, and the other: Very sign Class 3.... Both are valid, one of them to 2012 and the other to 2019.
    The web dispatcher works between the sap netweaver portal in windows-oracle and the ECC 6.0 in windows-oracle.
    The web dispatcher profile is the next:
    SAPSYSTEMNAME = JEE
    INSTANCE_NAME = WD05
    SAPSYSTEM = 06
    SAPGLOBALHOST = sapwep.madrid.informa
    SAPLOCALHOSTFULL = sapwep.madrid.informa
    DIR_INSTANCE=k:\usr\sap\wd\secudir
    ssl/ssl_lib=k:\usr\sap\wd\secudir\sapcrypto.dll
    ssl/server_pse = k:\usr\sap\wd\secudir\temporal.pse
    #ms/https_port = 8101
    wdisp/server_info_protocol = http
    wdisp/ssl_encrypt = 0
    wdisp/add_client_protocol_header = true
    icm/HTTPS/verify_client = 0
    icm/server_port_1 = PROT=HTTPS, PORT=60000
    Example: SAPLOCALHOST=vwdisphost.sap.com
    SAPLOCALHOST = sapwep.madrid.informa
    #--- SAP Web Dispatcher-specific parameters
    icm/server_port_0 = PROT=HTTP, PORT=8206,TIMEOUT=30,PROCTIMEOUT=600
    rdisp/mshost = sapvsap.madrid.informa
    ms/http_port = 8100
    icm/HTTP/admin_0= PREFIX=/sap/wdisp/admin,DOCROOT=./admin
    icm/max_conn              = 16384 
    icm/max_sockets          = 32768
    wdisp/HTTP/max_pooled_con = 16000
    wdisp/HTTPS/max_pooled_con  = 16000
    icm/req_queue_len          = 6000
    icm/min_threads            = 100
    icm/max_threads            = 500
    mpi/total_size_MB          = 500
    mpi/max_pipes              = 20500
    mpi/buffer_size           = 32768
    Iu00B4m trying to import it using:
    K:\usr\sap\wd\secudir>sapgenpse import_own_cert -c K:\usr\sap\wd\secudir\certifi
    cado.7b -p K:\usr\sap\wd\secudir\prueba.pse -c CA.cer
    Can somebody help me?.
    Thanks.

    K:\usr\sap\wd\secudir>sapgenpse import_own_cert -c K:\usr\sap\wd\secudir\certifi
    cado.7b -p K:\usr\sap\wd\secudir\prueba.pse -c CA.cer
    That doesn't look quite right.
    It should be something along the lines of:
    sapgenpse import_own_cert -p K:\usr\sap\wd\secudir\prueba.pse -c K:\usr\sap\wd\secudir\certifi
    cado.7b -r CA.cer
    Note the -r for CA root certificate. Although it should not be required for a PKCS#7 certificate to specify a CA root when importing as it should already have it included in the certificate. You can try importing without specifying the CA root too.
    Nelis

  • Error in importing certificate into the BW System

    Hi,
    I am trying to import the certificate from portal to BW system trough the STRUSTSSO2 transaction it is importing the certificate no issues in that but when i tried to add in the certificate list by using the "Add to certificate list" button i am grtting the error "error occured during import"
    plz any one can give input in this.
    This is very urgen...i will award the points for useful solution...
    eagerly looking for the reply from u
    Thanks
    ajay

    Hi JJ,
    Thanks for the response.
    I have unziped the file before importing the certificate,
    first i went to key Store administrator in the portal and clicked on download verify.der button there it is down loaded in the local machine then i unziped that file in that i got the certificate this certificate i have imported in to the BW system .
    the certificate has been imported without any error imported but when i click on the add to certificate list  it will throw the eooror in import.
    the same error i am getting the R/3 system also.
    can u plz give any inputs on this.
    Thanks
    Ajay

  • Error while importing SAP Router renew Certificate

    Hi Gurus,
    My sap router certificate got expired and got mail from SAP to renew, so I decided to renew it and followed link http://wiki.sdn.sap.com/wiki/display/Basis/HowtorenewtheSAPRouterlicense to renew saprouter certificate. All the steps were executed fine But I got below error while importing certificate from srcert file.
    C:\saprouter>sapgenpse import_own_cert -c srcert -p local.pse
    Please enter PIN:
    import_own_cert: Installation of certificate failed
    ERROR in ssf_install_CA_response: (1280/0x0500) No certficate with your
    public key found
    Please advise me to solve this issue.
    Thanks,
    Venkat

    Hi Deepak,
    thanks for your reply.
    yes i have entered correct Pin and in the first step i have moved local.pse and cred_v2, certreq, srcert files to C:/saprouter/backup folder
    After executing import command it has given error first time so i copied local.pse file to C:\saprouter folder and executed but same error result.
    please help me to solve it.
    Thanks,
    Venkat

  • Could'nt import certificate error in Ipad

    Ipad mini ios 6.1 pop up an error while importing certificate generated using sha256-2048 bit. same works in ipad ios7.0
    Please provide me your thoughts whether Ipad mini ios 6.1 support sha256 hash funciton or not.
    Anyone experienced it before.?

    Ipad mini ios 6.1 pop up an error while importing certificate generated using sha256-2048 bit. same works in ipad ios7.0
    Please provide me your thoughts whether Ipad mini ios 6.1 support sha256 hash funciton or not.
    Anyone experienced it before.?

  • Getting error while imported cirtificate in sap web dispatcher

    Hi Experts,
    I have generated PSE file in web dispatcher like below
    But after this while i am going to import cirtificate i amgetting error like below
    please help me to solve this issue.
    Thanks
    J Jana

    Hi Srivasthava,
    Thanks again.
    My doubt is why i am getting error while importing certificate, please help me if you have any idea, if you seen my screen shot above post.Please help me.
    i have tried this CMD sapgenpse import_own_cert <Additional_options> -p <PSE_file> -c <Cert_file> [-r <RootCA_cert_file>] -x <PIN> in this want i need to give where -c <Cert_file> [-r <RootCA_cert_file>] this place. When i am trying with this cmd i got different error like below,
    Please help me want i need to replace  -c <Cert_file> [-r <RootCA_cert_file>] with this.
    Thanks
    J Jana

  • Error while importing a new CERT in oracle 10G B2B

    Hi All,
    I am trying to upload a new certificate in 10 G B2B server, its not updating a certificate, I am facing the below error while importing
    Error
    An error occurred when updating the certificate.
    Error -: AIP-16001: The model validation engine failed due to an internal system error.
    Error -: AIP-11052: Writing following objects: Certificate failed due to following constraint violation: CERTIFICATE. CAN NOT UPDATE UNVERSIONABLE OBJECT IN A VALIDATED CONFIGURATION.
    Note: Please help me in resolving this ASAP.
    Regards
    Sai

    Hi Sai,
    It seems you are updating certificate in a delivery channel which is being used in a validated (or may be deployed) agreement. Please retire/purge any deployed configuration which is using that delivery channel and also make sure no such agreement is in valid state(which is using this delivery channel).
    Regards,
    Anuj

  • TMG Error code 500 Certificate chain was issued by an authority that is not trusted

    Hello colleagues
    I have site https://site.domain.ru:9510/pmpsvc
    In site work: http://imgur.com/2cQ6vlF
    I publish this site through TMG 2010, but I have error:
    500 Internal Server Error. The certificate chain was issued by an authority that is not trusted (-2146893019).
    On TMG server via MMC I imported certificate to:
    http://imgur.com/eYqjrQg and reboot TMG server, but problem is not solved.
    Maybe someone solved this problem?
    Thanks.

    This is because your certificate is unable to reach CA to verify the certificate
    Ensure your TMG can reach the certificate authority
    Import Root CA certificate to Trusted Root certificate authority in CertMGR
    If you are using intermediate CA then import the intermediate CA certificate to intermediate CA in certmgr
    Thanks, but I use certificate "*.domain.ru" and another https sites without port 9510 works fine. Maybe problem with site on TMG because problem with certificate on web-server (about Certificate error) -
    http://imgur.com/2cQ6vlF ??

  • Error while importing BDC models to SharePoint from SAP

    Hi Team,
    I am facing error while importing the BDC models to SharePoint from SAP Duet environment. Please find the attached screen shot and text document for reference.
    Below are the tasks performed before importing the BDC models.
    1) SSL & STS certificated created in the SharePoint environment.
    2) Certificates are uploaded to the SAP duet environment.
    3) SSL certificate created in SAP duet environment is uploaded to Trust location in SharePoint central admin.
    Error while importing the BDC models manually through Central Admin.
    Application definition while import failed. The following error occurred: The BDC model file is not well-formed. Data at root level is invalid at. Line 1,position 1.
    C:\Program Files\Duet Enterprise\1.0>duetconfig/importbdc C:\Users\adm-in.itsupp
    ort\Desktop\Rahul\BDC\models.xml
    Starting import of models from C:\Users\adm-in.itsupport\Desktop\Rahul\BDC ...
    Attempting to import model: Account
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '48' and Position: '20'.
    Failed to import model: Account
    Attempting to import model: AccountDocumentStorageCategory
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: AccountDocumentStorageCategory
    Attempting to import model: AccountDocumentTypeStatus
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: AccountDocumentTypeStatus
    Attempting to import model: AccountDocuments
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: AccountDocuments
    Attempting to import model: AccountTitle
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '47' and Position: '20'.
    Failed to import model: AccountTitle
    Attempting to import model: BOM
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: BOM
    Attempting to import model: Contact
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: Contact
    Attempting to import model: ContactTitle
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '47' and Position: '20'.
    Failed to import model: ContactTitle
    Attempting to import model: CountryCode
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '48' and Position: '20'.
    Failed to import model: CountryCode
    Attempting to import model: CustomerInquiry
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '47' and Position: '20'.
    Failed to import model: CustomerInquiry
    Attempting to import model: CustomerInquiryItem
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '44' and Position: '20'.
    Failed to import model: CustomerInquiryItem
    Attempting to import model: CustomerInquiryPartner
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '44' and Position: '20'.
    Failed to import model: CustomerInquiryPartner
    Attempting to import model: CustomerQuotation
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '49' and Position: '20'.
    Failed to import model: CustomerQuotation
    Attempting to import model: CustomerQuotationItem
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '47' and Position: '20'.
    Failed to import model: CustomerQuotationItem
    Attempting to import model: CustomerQuotationPartner
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '47' and Position: '20'.
    Failed to import model: CustomerQuotationPartner
    Attempting to import model: Employee
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: Employee
    Attempting to import model: InquiryItemDocument
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '49' and Position: '20'.
    Failed to import model: InquiryItemDocument
    Attempting to import model: InquiryItemDocumentStorageCategory
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '45' and Position: '20'.
    Failed to import model: InquiryItemDocumentStorageCategory
    Attempting to import model: InquiryItemDocumentTypeStatus
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '45' and Position: '20'.
    Failed to import model: InquiryItemDocumentTypeStatus
    Attempting to import model: JobFunction
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '47' and Position: '20'.
    Failed to import model: JobFunction
    Attempting to import model: Product
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: Product
    Attempting to import model: ProductDocument
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '42' and Position: '20'.
    Failed to import model: ProductDocument
    Attempting to import model: ProductDocumentStorageCategory
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '45' and Position: '20'.
    Failed to import model: ProductDocumentStorageCategory
    Attempting to import model: ProductDocumentTypeStatus
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '45' and Position: '20'.
    Failed to import model: ProductDocumentTypeStatus
    Attempting to import model: QuotationItemDocument
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '45' and Position: '20'.
    Failed to import model: QuotationItemDocument
    Attempting to import model: QuotationItemDocumentStorageCategory
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: QuotationItemDocumentStorageCategory
    Attempting to import model: QuotationItemDocumentTypeStatus
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '46' and Position: '20'.
    Failed to import model: QuotationItemDocumentTypeStatus
    Attempting to import model: ReportTemplate
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '49' and Position: '20'.
    Failed to import model: ReportTemplate
    Attempting to import model: Role
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '65' and Position: '20'.
    Failed to import model: Role
    Attempting to import model: UserRoles
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '42' and Position: '20'.
    Failed to import model: UserRoles
    Attempting to import model: SAP.Office.DuetEnterprise.Workflow.UserSubscription
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '42' and Position: '20'.
    Failed to import model: SAP.Office.DuetEnterprise.Workflow.UserSubscription
    Attempting to import model: SAP.Office.DuetEnterprise.Workflow
    [ERROR] The remote certificate is invalid according to the validation procedure.
    Error was encountered at or just before Line: '45' and Position: '11'.
    Failed to import model: SAP.Office.DuetEnterprise.Workflow
    [WARNING] Duet Enterprise configuration utility has completed importing the BDC
    models but some models could not be imported. Review the logs for detailed infor
    mation on the errors which occurred during the import operation.
    Failed to import the following models -
    Account
    AccountDocumentStorageCategory
    AccountDocumentTypeStatus
    AccountDocuments
    AccountTitle
    BOM
    Contact
    ContactTitle
    CountryCode
    CustomerInquiry
    CustomerInquiryItem
    CustomerInquiryPartner
    CustomerQuotation
    CustomerQuotationItem
    CustomerQuotationPartner
    Employee
    InquiryItemDocument
    InquiryItemDocumentStorageCategory
    InquiryItemDocumentTypeStatus
    JobFunction
    Product
    ProductDocument
    ProductDocumentStorageCategory
    ProductDocumentTypeStatus
    QuotationItemDocument
    QuotationItemDocumentStorageCategory
    QuotationItemDocumentTypeStatus
    ReportTemplate
    Role
    UserRoles
    SAP.Office.DuetEnterprise.Workflow.UserSubscription
    SAP.Office.DuetEnterprise.Workflow
    C:\Program Files\Duet Enterprise\1.0>
    C:\Program Files\Duet Enterprise\1.0>
    Qucik response is much appreciated.
    Regards,
    Rahul Reddy.

    Take a look at this blog post,
    http://brainof-dave.blogspot.com/2008/08/remote-certificate-is-invalid-according.html
    Dimitri Ayrapetov (MCSE: SharePoint)

  • Getting error while exporting certificate to OIF Certificate Validation

    Hi All,
    Currently I am working with Oracle identity federation 10.1.4.0.1. I am facing one problem while exporting certificate to Certificate Validation, the error I am getting after importing certificate at console is:
    ERROR - oracle.security.crypto.asn1.ASN1FormatException: Got tag 0 instead of 16.
    Write failed: Broken pipe
    But It doesn't displaying any error in webapge after exporting certificate.
    Any help in this regard really appreciated.
    Thanks,
    Iceman
    Edited by:OIF version included

    If the certificate is in text PEM format, please ensure that the actual certificate content is enclosed within:
    -----BEGIN CERTIFICATE-----
    MII................
    -----END CERTIFICATE-----
    Thats all. It should also not have the certificate in text. Just the content within those lines.
    Hope this helps.

  • STRUST Import Certificate to ABAP engine.

    Hi All,
    I'm importing Certificate into ABAP for first time.
    Can you please tell me the steps to do that.
    T-code: STRUST
    SSL Client Ananymos
    On the right panel click on Import and then browse the certificate?
    I did browsed the zip file which contains 6 certificates and now I'm getting this error
    "Cannot analyze certificat" after selection in "Import"
    Can you please tell me the steps to completed the import of certificates into ABAP engine. so that I can use it in SM59 HTTP destination type G.
    Is there any blog for that ?
    Thanks
    Newi

    Hi,
    Go through below links these might help you.
    http://help.sap.com/saphelp_nw70ehp1/helpdata/en/a6/f19a3dc0d82453e10000000a114084/content.htm
    http://help.sap.com/saphelp_nw70ehp1/helpdata/en/14/29236de1864c6e8d46e77192adaa95/content.htm

  • Can't import certificate after eDir 8.8.2 upgrade

    Folks,
    I've trawled through most of the posts where this has been in issue,
    but I can't seem to get Tomcat to import the updated LDAP keystore
    certificate.
    Over the weekend I upgraded my NetWare 6.5 servers to eDirectory
    8.8sp2. The upgrade went smooth, and generally, everything is working
    fine *except* Tomcat. I get the following errors when my GroupWise
    server boots:
    192.168.0.4LDAP connectivity not found on ldap://localhost:636
    LDAP connectivity not found on ldap://192.168.0.4:636
    Please load NLDAP and then manually execute command:
    sys:/tomcat/4/bin/startup
    Please load NLDAP and then manually execute command:
    sys:/tomcat/4/bin/startup
    -config sys:/adminsrv/conf/admin_tomcat.xml java: Class
    com.novell.application.tomcat.util.tccheck.LDAPVer ifier exited succe
    ssfully java: Class
    com.novell.application.tomcat.util.tccheck.LDAPVer ifier exited
    successfully
    OK, so I try to run TCKEYGEN, the certificate will export, but Tomcat
    can't seem to import it:
    Error importing certificate to keystore: sys:\adminsrv\conf\.keystore
    com.novell.ecb.CommandException: Connection refused at
    com.novell.ecb.security.RetrieveHostCertificates.r etrieveHostCertific
    ates(Unknown Source) at
    com.novell.ecb.security.RetrieveHostCertificates.e xecute(Unknown Sour
    ce) at
    com.novell.application.tomcat.util.EDirectoryInteg rator.retrieveAllHo
    stCertificates(EDirectoryIntegrator.java:698) at
    com.novell.application.tomcat.util.EDirectoryInteg rator.performKeysto
    reWork(EDirectoryIntegrator.java:649) at
    com.novell.application.tomcat.util.EDirectoryInteg rator.integrate(EDi
    rectoryIntegrator.java:386) at
    com.novell.application.tomcat.util.EDirectoryInteg rator.main(EDirecto
    ryIntegrator.java:117) java: Class
    com.novell.application.tomcat.util.EDirectoryInteg rator exited
    successfully -----------------
    I've run PKIDIAG, exported a new copy of the trusted root certificate,
    place the IP address of the server into TCKEYGEN.NCF and
    sys:\tomcat\4\conf\server.xml to replace 'localhost', bounced the
    server several times, and just can't get the certificate to update.
    Anyone have a suggestion? Thanks!
    Bill Valaski
    Director of IT
    CDS Associates, Inc.
    Cincinnati, OH USA
    www.cds-assoc.com

    Hmmm, looks like an error with the LDAP Group not performing a dynamic
    update .....
    07:05:21 9ED6E1C0 LDAP: Dynamically upgrading LDAP Group object...
    07:05:21 9ED6E1C0 LDAP: LDAP Group attribute 'LDAP Allow Clear Text
    Password' not found, installing new default
    07:05:21 9ED6E1C0 LDAP: LDAP Group attribute 'ldapAttributeList' not
    found, creating default attribute map
    07:05:21 9ED6E1C0 LDAP: Failed to clear attribute 'ldapAttributeList'
    in UpdateMapList, ignoring non-fatal err = no such value (-602)
    07:05:21 9ED6E1C0 LDAP: Failed to create map list with 73 values in
    UpdateMapList, err = no such value (-602)
    07:05:21 9ED6E1C0 LDAP: Failed to create attribute map in
    UpgradeExistingLDAPGroup, err = no such value (-602)
    07:05:21 9ED6E1C0 LDAP: UpgradeExistingLDAPGroup failed in
    UpgradeLDAPGroupObject, err = no such value (-602)
    07:05:21 9ED6E1C0 LDAP: Could not complete dynamic upgrade, err = no
    such value (-602)
    07:05:21 9ED6E1C0 LDAP: Could not validate Group in ReadConfigFromDS,
    err = no such value (-602)
    07:05:21 9ED6E1C0 LDAP: Could not update server configuration, err =
    no such value (-602)
    OK, this gives me a little more to try and trace through the TIDs.
    Thanks!
    Bill
    On Tue, 29 Jul 2008 21:19:45 GMT, "Marcel Cox"
    <[email protected]> wrote:
    >Bill Valaski wrote:
    >
    >>192.168.0.4LDAP connectivity not found on ldap://localhost:636
    >
    >Your problem is not that tomcat doesn't have the right certificate but
    >rather that NLDAP is not even listing on the secure LDAP port.
    >To debug this, you might try the following:
    >
    >unload nldap
    >set dstrace=on
    >set dstrace=-all
    >set dstrace=+ldap
    >load nldap
    >
    >Now switch to the dstrce screen and see if you have any errors.

  • SAP: CA certificate missing in database while importing certificate in ABAP

    Hi
    We have a similar problem as the one described in
    CA certificate missing in database while importing certificate in ABAP
    however we ordered the certificate from SAP.
    The only error is:
    CA certificate missing in database
    Message no. TRUST057
    Diagnosis
    The certificate response can only be processed if the certificate of
    the CA is stored in the database.
    Procedure
    Store the CA certificate in the database.
    We believe we have done it in similar way before.
    Do you know how to handle this?
    Thank you for your input.
    Best regards
    Flemming Grand

    Hi
    I created an oss on this which sap now has responded on.
    The certificate they sent to me was wrong - did't include the roor certificate (and the intermidiate - I think).
    When I recieved the complete certificate I could import without any problems.
    Flemming Grand

  • CA certificate missing in database while importing certificate in ABAP

    Hello,
    We have installed SAP cryptographic libraries and generated a SSL PSE. Later we generated the CSR and sent to verisign. While importing the signed certificate we are constantly getting the error message "CA certificate missing in database" .
    We have created an entry in STRUSTCERT table using SE16 and but still we are getting the same error message. Please let me know how to get rid of this error message and proceed further.
    Thanks,
    Praveen

    Hi Olivier,
    Thanks for your suggestion!
    Do you have to copy them in a specific order? Meaning, the txt file starts with:
    BEGIN CERTIFICATE (of certificate response) -
    MIIGJDCCBY2gAwIBAgIKeAhSUQADAAAqhkiG9w0BAQUFADCBhDELMAkG
    END CERTIFICATE-----
    BEGIN CERTIFICATE ( of subCA certificate)-----
    MIIGJDCCBY2gAwIBAgIKeAhSUQADAAAqhkiG9w0BAQUFADCBhDELMAkG
    END CERTIFICATE-----
    BEGIN CERTIFICATE ( of CA certificate)-----
    MIIGJDCCBY2gAwIBAgIKeAhSUQADAAAqhkiG9w0BAQUFADCBhDELMAkG
    END CERTIFICATE-----
    or the order matters and is the other way round? I am asking this question since after cut&copy am having an error on testing the connection.
    I'm getting:
    'the verification of the server's certificate chain failed
    Can't get path because the chain of certificates is incomplete'
    I'm quite sure that all the certificates were included....
    Thanks Olivier
    Edited by: Gonçalo Mouro Vaz on Sep 16, 2008 1:27 PM

Maybe you are looking for