HOW TO INSTALL ROOT (Authority) CERTIFICATES ON S4...

Recently i bought a 6500 Classic and stupidly deleted my Authority Certificates.
After trwaling the net for info on how to re-install certificates i couldnt find an answer apart from NO YOU CANT DO THIS.
Well to that i say NUTS!!! because you can and i will show you how by simply following these steps.
1. Create a New Folder on your desktop and call it whatever you like.
2. Open notepad on your computer.
3. Copy the text below into the Notpad file. (I got this from some website as they were using it for smething else but it does work so thanks to them or thanks to you if this is yours)
 <?xml version="1.0"?>
<!DOCTYPE html PUBLIC "-//WAPFORUM//DTD XHTML Mobile 1.0//EN" "http://www.wapforum.org/DTD/xhtml-mobile10.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>Install root CA</title>
</head>
<body>
<p>
<a href="der1.cer">Download a CA Cert1</a>
<a href="der2.cer">Download a CA Cert2</a>
<a href="der3.cer">Download a CA Cert3</a>
<a href="der4.cer">Download a CA Cert4</a>
<a href="der5.cer">Download a CA Cert5</a>
<a href="der6.cer">Download a CA Cert6</a>
<a href="der7.cer">Download a CA Cert7</a>
<a href="der8.cer">Download a CA Cert8</a>
<a href="der9.cer">Download a CA Cert9</a>
<a href="der10.cer">Download a CA Cert10</a>
<a href="der11.cer">Download a CA Cert11</a>
</p>
</body>
</html>
4. Save the Notpad file as type ALL FILES but when naming it just call it cert.html and save it to the folder you created on your desktop earlier.
5. Now downlaod the Root Certificates you need to the same folder on your Desktop.
6. When saving the first Certificate to the folder call it der1 ((make sure not to take out the file extension eg .cer)) then the second der2, third der3 and so on and so on till you get to der11. (Dont worry this will not rename the certificate when it installs on your phone.)
 Example of what the files in your Desktop folder should be called der1.cer, der2.cer etc etc.
7. Now transfer the whole folder from your Desktop to your Mobile phone. (I did this by using Nokia PC Suite.)
 8. When the folder with the certificates and hmtl we made have been transfered to you phone navigate using your phone to that folder.
9. Go into the folder and open the cert.html file. (Your browser will now open a page with 11 download links available)10. Now all you have to do is click on each link and accept each certificate remembering to save and they will install on your phone. (On my 6500 Classic i can check this by Navigating through my phone to Menu>Settings>Security>Authority Certificates)
 Notes:- Some errors you may receive when trying to download the certificates through your phone browser may be Already Exists, Expired Certificate and the most annoying is Corrupted Certificate.
Already Exists - Shouldt allow you to save (DO NOT SAVE IF IT ALLOWS YOU)
Expired Certificate - (DO NOT SAVE)
Corrupted Certificate - Install the certificate on your computer first, then go to Tools>Internet Options>Content>Certificates.
(save the certificate to other people tab) Browse for the certificate you installed then export it in DER format to the Desktop Folder you created then start process over again to get it onto your phone.
Remember to delete any certificates as you go that you have already installed so you dont get mixed up.
Any issues reply and i will do what i can to help and if anyone has Hutchinson 3G Root Certificates please let me know.
Thanks.
Message Edited by andyhardie on 15-Jul-2009 04:05 PM

I have nokia 6300 s40v3 and when I tried to open cert.html it showed format unknown.
What should I do. Can you tell me the format of bookmark so that can rename it to cer.(format)
sir please give some guidense its very urgent
reply at *******
MODERATOR'S NOTE:
Personal details removed by a moderator. We kindly ask you not to share your personal e-mail address or any other personal information publicly on this forum. This is for your personal safety and privacy.
Message edited by Aikin19

Similar Messages

  • ¿How can I install an authority certificate in Firefox Mobile?

    Hi all,
    I am trying to install a CA certificate to be used in Firefox Mobile. I tried to install it downloading from a website in "cer", "crt" and "pem" formats, but none of this works...
    ¿Anyone knows how to do it? It is simple and easy in Firefox Desktop but not for Mobile...
    Thank you in advance,

    The only other one I can find is the CACert Root Cert and this was for 19-20* also a no go. I will make a habit of looking there too.
    There was also [https://addons.mozilla.org/en-US/firefox/addon/addcertificate/ Add Certificate][only PKCS#12 certificates] that was for version 27. I wonder if there is one for version 31?
    I know that you can import a cert if a site requests it. What kind of certificate are you looking to?

  • How to install IPSec Client Certificate for Apple products (iPad,iPhoe and Mac)

    We need  Ipsec vpn client authentication with certificate (instead of pre-shared key). We tested the same with Windows client and its works fine. However when we used the same certificates with Apple products (iPad, iPhoe and Mac) it doesnt work.
    We have two types of certificates installed on the client from the CA server.
    One is the root certificate with the extenstion .cer
    and the other one is client certificate with the extension of .pfx (personal informaiton exchange)
    We can not find a proper document to install certificates and client configuration for iPad,iPhoe and Mac. We need to know what type of certificates needed, what are the certificate formats and how to install etc.
    Appreciate if someone has implemented this and share any documents.
    thanks

    This will be helpful for you :-
    http://images.apple.com/iphone/business/docs/iOS_Certificates_Mar12.pdf
    Manish

  • How to import Root CA certificate (Firefox 22)on windows using certutil? what are the dlls required?

    I was using certutil from my application to import root CA certificate, but it it started complaining about missing dlls after Firefox 18. What are the dlls required.
    It will be appreciable if some one can give the code of Firefox (What they use), to import root CA certificates.
    Thanks

    I found the following with a google search. Hope it helps.
    *https://support.mozilla.org/questions/955513 How to add a private SSL root certificate authority
    *https://support.mozilla.org//questions/952035 Where can I download certutil.exe and the NSS Utils for Windows
    *https://www.felixrr.pro/archives/165/mozilla-nss-utils-with-nspr-compiled-for-download
    *http://wiki.cacert.org/FAQ/BrowserClients#Mozilla_Firefox

  • How to install and use certificates on client?

    Hello everyone, and first of all sorry for my poor, italian-accented english.
    I have some questions about SSL and certificates. I'm developing a java desktop application, which should connect to a https server, authenticate with a previously downloaded certificate and then gain access. Some specs: I work on a Windows Xp Pro machine with Netbeans 6.1 and jdk 1.6.0_07.
    Now, I'm using HttpUnit libraries to connect the first time, login with basic authentication and download the certificate, but after i get it I'm not sure how to install the certificate (using java, it has to be an automated procedure) on the client machine and then how to use it to connect to the server. I've tried to use the code I've found here and after using it I can see the certificate inside Control Panel > Java > Securiy > Certificates > System, but I'm not sure I'm installing it in the correct way and/or in the correct path.
    Everytime I try to connect to the server I get back a HTTP 403 forbidden exception. Does someone know any tutorials/howtos/example codes to suggest to me? Or could tell me what's the right installation procedure using java? Any help would be very appreciated.
    Thanks in advance
    K.

    After banging my head on my keyboard for a lot of hours, I've got it!
    I was trying to install a *.pfx certificate, and that was bad. I tried to convert it in *.p12 or *.cer but that workaround didn't work. Finally I've found a small code to use a *.pfx certificate without installing it and... it works! No more 403 errors now, I can get that damn page. :)
    Here is the class I've used (I've found it somewhere googling around but I've lost the link, sorry. Anyway, I've modified it a little)
    import java.io.BufferedReader;
    import java.io.FileInputStream;
    import java.io.InputStreamReader;
    import java.net.*;
    import java.security.KeyStore;
    import javax.net.*;
    import javax.net.ssl.*;
    public class ConnectWithPfx {
       static final int HTTPS_PORT = 443;
       public static void main(String argv[]) throws Exception {
          // Get a Socket factory
          SocketFactory factory = SSLSocketFactory.getDefault();
          SSLSocketFactory socketFactory = null;
          try {
                KeyStore keyStoreKeys;
                KeyManagerFactory keyMgrFactory;
                SSLContext sslContext;
                keyStoreKeys = KeyStore.getInstance("PKCS12");               
                keyStoreKeys.load(new FileInputStream("mycertificate.pfx"),"certpassword".toCharArray());
                keyMgrFactory = KeyManagerFactory.getInstance("SunX509");
                keyMgrFactory.init(keyStoreKeys, "certpassword".toCharArray());
                sslContext = SSLContext.getInstance("SSL");
                sslContext.init(keyMgrFactory.getKeyManagers(), null, null);
                socketFactory = sslContext.getSocketFactory();
                Socket socket2 = factory.createSocket("www.my.host", HTTPS_PORT);
          } catch (Exception e) {
                e.printStackTrace();
            URL url = new URL("https://www.my.host/mypage");      
            // Open a HTTP connection to the URL assigning the SocketFactory we created before
            HttpsURLConnection conn = null;
            conn.setDefaultSSLSocketFactory(socketFactory);
            conn = (HttpsURLConnection) url.openConnection();              
            // Allow Inputs
            conn.setDoInput(true);
            // Allow Outputs
            conn.setDoOutput(true);
            // Don't use a cached copy.
            conn.setUseCaches(false);
            conn.setRequestProperty("Connection", "Keep-Alive");
            BufferedReader in = new BufferedReader(new InputStreamReader(conn.getInputStream()));
            String line;
            String response = "";
            while ((line = in.readLine()) != null) {
                response += line+"\n";
            System.out.println(response);
    }Hope this could be useful for someone else. Thanks to everyone who read or replied to my thread. :)

  • How to install & use x509 certificate in XI 3.0

    Hi gurus,
    Somebody knows as install a x509 certificate in XI 3.0? Is it in Visual Admin?
    Is There some guide?
    When this installed, how we test it? What configuration we must do in Communication Channels and the Receiver Agreement/Sender Agreement? What tool we can use to test the scenario?
    Kind regards

    Hi,
    This is used when you are using FTPS in your communicaiton channel. The Certificates are installed in the visual administration. I have not seen any guide on how to install this. But you have a detailed step  by step procedure of how to install in this link:
    http://help.sap.com/saphelp_nw04/helpdata/en/53/b221e3b466b346860715a550ca987d/content.htm
    Apart from this you may also need to install SAP Java Cryptographic Toolkit. You get some help on this at this link:
    http://help.sap.com/saphelp_nw04/helpdata/en/8d/cb71b8046e6e469bf3dd283104e65b/content.htm
    Once when you do this your certificates can be seen from the communicaiton channel. In your communication channel in the FTP Conneciton parameters you have to select Conneciton security as FTPS and check the check box X.509 certificates. In keystore if you press F4 you will see the keystore which were installed earlier. Select the keystore and the X.509 Certificate.
    Once you are done with this run your scenario. If you have any errors you will see in communicaiton channel monitoring.
    ---Satish

  • How to install enterprise trust certificate in iphone

    I am trying to use the outlook mail account. But i need to install the enterprise trust certificate before using it. Where i can find the link and how to install it?

    Apple have restrictions against adobe on the iphone, ipod touch and ipad. There will not be any flash in the near future.

  • How to install a browser certificate OTA

    Does anybody know if it's possible to install a browser certificate (for authentication) OTA?
    I know that if the certificate is installed in the internet explorer, we can use the desktop manager to synchronize certificates with the device. But unfortunately most of our users do not have the desktop manager installed.
    First I was thinking about policies to push the certificate onto the device, but our BB admin told me that you can
    not define policies per user (one certificate per user).
    I would be nice if it were possible to send the user a http link (email), so that he can fire up the browser and download the certificate. Just like in ie or firefox.
    Any ideas?
    BR
    Predrag
    Solved!
    Go to Solution.

    http://www.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB13492&sliceId=SAL_Public&dialogID=77551987&stateId=0%200%2077553914

  • Unable to Install Root CA Certificate - Certificate cannot be verified up to a trusted certificate authority.

    Hi,
    I am trying to install CA root certificate on Windows 7, IE 9.
    Encounter error: "Untrusted Certificate".  "This certificate cannot be verified up to a trusted certificate authority."
    I have tried to install the certificate to Trusted Root Certificate Authorities->local computer and import was successful. BUT on IE->Internet Options->Certificate->Trusted Root Certificate Authorities, I am unable to find this root CA on
    the list.
    On mmc->Certificates->Trusted Root Certificate Authorities->certificates, I am able to view this root CA.
    I then restarted the IE and view the ssl site again but failed too, "Untrusted Certificate".
    Anyone, any idea ?
    Regards,
    Eye Gee

    Hi,
    If you install the certificate but then cannot see it please read the following KB article:
    You cannot view certificate information in Windows Internet Explorer 7 or in Certificate Manager after you successfully import a certificate on a Windows Vista-based computer(although it applies to Windows Vista)
    http://support.microsoft.com/default.aspx?scid=kb;EN-US;932156
    This is also because of this: Microsoft Security Advisory: Update for minimum certificate key length
    http://support.microsoft.com/kb/2661254
    To get rid of the error, you can self-signed certificate for a secured website in Internet Explorer.
    To do this, follow these steps:
    1. In Explorer Options, add the URL to your trusted sites. Exit Explorer.
    2. In Windows Internet Explorer, click Continue to this website (not recommended).
     A red Address Bar and a certificate warning appear.
    3. Click the Certificate Error button to open the information window.
    4. Click View Certificates, and then click Install Certificate.
    5. On the warning message that appears, click Yes to install the certificate and place it in your trusted certificates authority.
    6. Exit Explorer then open the page again. Error should be gone.
    I also would like to suggest you refer to the link below to learn more about certificates:
    Certificate errors: FAQ
    http://windows.microsoft.com/en-HK/internet-explorer/certificate-errors-faq#ie=ie-11
    Understanding Certificate Revocation Checks
    http://blogs.msdn.com/b/ieinternals/archive/2011/04/07/enabling-certificate-revocation-check-failure-warnings-in-internet-explorer.aspx
    Hope it helps.
    Regards,
    Blair Deng
    Blair Deng
    TechNet Community Support

  • How to Install Root Certificates

    I'm trying to get Safari to recognize websites that use cacert.org SSL encryption.  I tried the following precedure, which did not work:
    http://www.mecking.net/2011/02/installing-cacert-root-certifcates-on-ios/
    I can get the certificates to show up under "Profiles" but this has no effect in Safari and it always tells me "Cannot Verify Server Identity".  I tried messing around with the "iPhone Configuration Utility" and got the same results that way.

    I have nokia 6300 s40v3 and when I tried to open cert.html it showed format unknown.
    What should I do. Can you tell me the format of bookmark so that can rename it to cer.(format)
    sir please give some guidense its very urgent
    reply at *******
    MODERATOR'S NOTE:
    Personal details removed by a moderator. We kindly ask you not to share your personal e-mail address or any other personal information publicly on this forum. This is for your personal safety and privacy.
    Message edited by Aikin19

  • How to Regenerate Root CA certificate after revoking it using ocactl OAS10g

    Good Evening,
    I'm fairly new to the world of OAS Administration. I had a problem with the OracleAS Certificate Authority administration page, cause the administrator certificate had expired. When I was looking for ways to regenerate it I tried to revoke it by hand, but mistakenly revoked the CA certificate with the following command:
    $ORACLE_HOME/oca/bin/ocactl revokecert -type CA -reason UNSPECIFIED
    In the documentation there is no information on how to make OracleAS Certificate Authority functional again. Do I have to reinstall? Where can I get a new Root cerficate to replace the one I revoked and make the installation usable again.
    It is a UAT environment, with only one user currently.
    OracleAS Certificate Authority 10g (10.1.2.1.0)
    Thanks for your help, and excuse my ignorance on the subject
    I. Neva
    Oracle DBA

    Found the solution:
    $ORACLE_HOME/oca/bin/ocactl generatewallet -type CA
         *** Important: CN (Common Name) should be different from hostname
    $ORACLE_HOME/oca/bin/ocactl generatewallet -type CASSL
         *** Important: CN (Common Name) should be the fully quailified hostname

  • How to install Comodo email certificate?

    Hi! I just obtained a brand new free email certificate from Comodo, but I can't make Mail see that!
    Before Lion I used certificates, but I don't remember how I got Mail to see them.
    I tried double clicking on the file, and it installs it correctly under "login / All items", but Mail doesn't seem to be affected. I read on the web that the certificate should be placed under "login / My Certificates", but copy/paste doesn't work!
    Is anyone using Comodo or similar certificates with Lion 10.7.2 and Mail.app ?
    Cheers!

    I can't seem to get this to work either.
    I downloaded an email certificate from Comodo.  It saved as a .p7s file, which I double-clicked to install into keychain. 
    In keychain, I have an apple certificate with a private key for my apple ID, which is the same gmail address as the address I used for the comodo certificate.
    However, there appear to be two separate certificates from comodo: one named for my gmail address, and one named "COMODO Client Authentication and Secure Email CA".  These show up under "Certificates" but not under "My Certificates"...
    When I launch Mail and check for TLS certificates in account preferences, I only see the apple ID one listed, not any of the ones from comodo...
    Any idea what's going on here?
    Thanks,
    Trevor

  • How to install a SSL certificate on Azure?

    Hi,
    I am trying to install an SSL cert on my Azure instance. I followed this tutorial: http://www.windowsazure.com/en-us/documentation/articles/cloud-services-configure-ssl-certificate/
    However, when I deploy the package on to the staging instance it does not start up. And we can't retrieve detailed bug, and can't connect remotely to that instance.
    I am not sure what else can be done? Please help?

    hi,
    Did you upload cert into staging environment? How did you set the Https endpoint on your service definition file ?Did you try to change http to https to access cloud service? I suggest you could try to use https to visit your cloudservice firstly. If it
    doesn't work, please check your endpoints setting in your project.
    >>And we can't retrieve detailed bug, and can't connect remotely to that instance.
    Did you enable the Remote desktop? You could enable the remote desktop on your deployment (http://msdn.microsoft.com/en-us/library/windowsazure/gg443832.aspx ). Any latest info,
    please let me know.
    Hope this helps.
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • How to install a real certificate over a mobile ??

    I would want to know how can I install a certificate over a mobile or if I only can install it over an application. Another question is if I could add a certificate to my mobile secure certificate (say to the mobile that a own-made server certificate is secure).
    Thank you

    http://www.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB13492&sliceId=SAL_Public&dialogID=77551987&stateId=0%200%2077553914

  • How to install EAP-TLS certificate?

    Hi All,
    Our wireless network requires EAP-TLS certificate installation.
    We use a MS 2003 server as a CA server.
    I tried to brows to the issuing website (http://CAserver/certsrv) but when I get to the section where I need to choose the strength of the key, somehow the phone's browser is not showing the options...
    So, I tried to issue a certificate from the issuing station and got a file called certnew.cer .
    From what I read this is the right certificate type, so I copied the file to the phone and tried to open it...
    But it only open it with the Notes application...
    Any help????
    10x in advanced,
    Naor. 

    The certificate needs to be in .der format. You probably have it in .cer (PEM) format right now.
    You can convert it using openssl. Change the filenames appropriately:
    openssl x509 -outform der -in MYCERT.pem -out MYCERT.der 
    Then send the .der file to the phone and open it. The phone should offer to install it as a certificate.
    Message Edited by sanjaymehta on 06-Aug-2009 09:22 PM
    Message Edited by sanjaymehta on 06-Aug-2009 09:23 PM
    Sanjay Mehta
    Motorola "Brickphone" circa 1996, Alcatel One Touch, Ericsson R380, Sony Ericsson T220, Sony Ericsson T630, Nokia E50, Nokia E61i, Nokia 9300i, Nokia E71,Nokia X6, Google Nexus S, iPhone 4S

Maybe you are looking for

  • Connecting 3rd Party Monitor to iMac 2.8 Intel Core i7 27"

    Hi Hope somone maybe able to answer this question? I would like to connect my Dell monitor to my iMac as a 2nd screen, it has VGA, HDMI, & DVI ports. What would be the best way, can I simply purchase a mini-display port > DVI or VGA adapter or would

  • Database storage vs. File system

    Hi, We'll be setting up a new Oracle UCM 10g* environment in a production scenario - we have access to high-speed SAN for file storage, but we can also use an Oracle 11g database for file storage (using the File Store Provider) - the database's table

  • APEX_ITEM.DATE_POPUP javascript error

    Hi there I have a dynamic report I have built where the date popup has stopped working. The date popup works fine for other form fields in other regions on the page but within my dynamic sql report region the javascript is erroring when clicing on th

  • My offline search does not matches mbsa (isInstalled=0)

    I've created an app to work offline and that list the updates not installed (IsInstalled=0) in the PC. When I compare the results with result generated by mbsacli.exe I see that I have some couple KBs not listed in my result, I mean, the list generat

  • Push from MobileMe stopped working

    On Saturday, my push email started working only sporatically. Sunday it worked once, and today it isn't working at all. I haven't changed any settings. I haven't noticed any questions posted recently about this - am I the only one with this problem?