Importing LDAP Certificate :  Unknown PATH

I am trying to import an LDAP trusted certificate, using the following command :
keytool -import -file tomcatCert.crt -trustcacerts -alias tomcat -keystore c:/Program Files(x86)/Java/jdk/jre/lib/security/cacerts -storepass changeit
However, I keep getting the error : the system cannot find the path specified.
Obviously, there is a problem with the path I specified there. But, what?
The file "cacerts" is contained in the directory path : C:.....Program Files (x86)......Java......jdk1.6.0_14......jre......lib......security.....cacerts.
So, how else can I specify the PATH in the command line??
Any help here would be greatly appreciated
Thanks

I finally got the LDAP connection working on my IDM.
*"Test Connection Succeeded"*
However, when I try to create a new User on the LDAP Resource, I get the following error :
javax.naming.CommunicationException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
Does anyone have an idea what this could mean?
Thanks

Similar Messages

  • While importing a certificate I'm getting an error. What to do?

    I am trying to import a certificate, but after filling in my password I am getting the following error:
    PKCS #12-processing failed, reason unknown.
    (I translated this from Dutch, so it may not literally be the same...)
    Hope someone out there knows what to do...

    You can contact the iTunes Store Customer Service department at no charge using the form on their Support page (select the category and subcategory closest to the issue you're reporting and you'll find an "Email Us" button) and explain your problem to them.
    Copied from Varjak Paw in :https://discussions.apple.com/thread/2598671

  • Not able to import others certificate in firefox

    dear all
    i have to change my plateform from windows to linux. i am working on security programming. even i find it tough to do simple stuffs. i am using fedora linux and firefox browser. i am trying to install others certificat. i am not able to do so. its giving me error. i had already imported the root CA certificate and the CA certificate successfully.
    error:
    the certificate can't be verified and will not be imported. the certificate issuer might be unknown or untrusted, the certificate might have expired, or been revoked, or the certificate might not have been approved.
    could any body give me some idea about all these simple issues. it will be very helpful if u could give me any link from where i can get some relevant materials.
    thanks
    ajkr
    Message was edited by:
    ajkr
    Message was edited by:
    ajkr

    If you already have the CA certificate chain in your cert8.db, then you need to make sure that the CA certs are trusted. If the trust settings are missing, then your end-entity cert will not get verified successfully. Use Firefox to change the trust settings on the CA certs and try the operation again.

  • Importing a certificate that wasn't created within jes into jes4 messaging

    Hi,
    We want to enable imap over ssl into jes4, so we tried to re-use a wildcard certificate that we received from globalsign.
    this certificate was generated using openssl on another server. We received a file from globalsign in the .pem format
    Now, we tried to import this certificate into our jes5 messaging server via the ldap console
    We got an error stating:
    "Either this certificate is for another server, or this certificate was not requested using this server". (the latter suggestion applies in our case).
    Is there a possibility somehow to import this certificate, or is this technically not possible ?
    kind regards,
    Tom

    Importing certificates not generated/requested by msgcert/admin console has been discussed in other forums:
    e.g.
    http://forum.java.sun.com/thread.jspa?threadID=5018886&messageID=9224268
    Regards,
    Shane.

  • E61 cannot import personal certificate

    Hello,
    I can't import personal certificate. I have personal certificate in p12 (pkcs12) format and it can be imported into firefox without any issues. However when I open this certificate on E61 I am asked for:
    password for my certificate - I enter correct one
    E61 proceeds to to Screen where it says:
    File contains:
    1 private key
    1 personal certificate
    1 authority certificate
    Save? When I click on save I get message:
    Private key corrupted!
    then it proceeds to CA which works fine.
    What I am doing wrong? Kindly assist as this is show stopper in 170K+ employees company.

    Hi,
    I'm not only unlucky, I'm frustrated! :-(
    I've got exactly the same problem. Modell: E65.
    In our company around 50000 users are already using personal certificates, generated using an openssl pki framework.
    Installing/migrating/running a Windows-PKI instead, only for importing P12-Files into our Nokia mobile's is not a solution nor an option.
    All our user-certificates (Server-,Client-,Multi-Level-CA-Certificates) are working fine within standard-protocols and standard applications (e.g. IMAPS, VPN/IPSec, WPA-EAP-TTLS/TLS, HTTPS, LDAPs,...), even within Microsoft's client-appilcations (IE / Outlook) there are no problems importing / using them for encryption, authentication or signing purposes.
    So there should be no problem, regarding the import into a E65?!
    I tried to convert some demo-certificates various ways, exported, converted them to DER, build different P12-formated files but not chance: the E65 always reports "File corrupted".
    I also followed the instruction found under
    https://blogs.forum.nokia.com/view_entry.html?id=412
    So I tried to download a p12-Container directly from a test-webserver using the correct mime-type, no luck: Corrupted File!
    But on the other hand, any p12-file, which the E65 says is corrupted, could be imported into IE/Firefox/Outlook/Thunderbird (the later two on windows & linux plattforms) or opened/investigated using openssl (0.9.8c and 0.9.8d) on the command line without any problems.
    The hint (two posts above), creating certificates using MS-AD-integrated PKI gave me a small hope again. (Please do not understand me wrong, migrating all our user/server certs and PKI-Infrastructure to MS is completly impossible, but a small test will show whether out p12-Files cause the corruption problems).
    So I imported (doubleclick, windows wizard...) the openssl-generated p12 into IE (flagged "exportable") without problems. Right after the import, I exported it various ways (e.g. w/o stong encryption) into a MS-pfx (aka p12) formated file. Renamed the suffix from pfx to p12 and gave it to openssl for processing / investigation:
    openssl pkcs12 -in testuser.p12 -info
    Enter Import Password:
    MAC Iteration 2000
    MAC verified OK
    PKCS7 Data
    Shrouded Keybag: pbeWithSHA1And3-KeyTripleDES-CBC, Iteration 2000
    Bag Attributes
    localKeyID: 01 00 00 00
    friendlyName: {EE88EF5C-5404-487C-AB22-AA56E79D447C}
    Microsoft CSP Name: Microsoft Enhanced Cryptographic Provider v1.0
    Key Attributes
    X509v3 Key Usage: 10
    Ok the content seems to be in "Microsoft CSP" format!!! (remembering two posts earlier, that's the container-format MS-PKI produces, so a successfull import of this file should be possible?!.... No way either!!! "File corrupted!"
    Another point: during my first p12 import try I used a corporate-standard-p12 file, that means, it contains:
    1 x User-Cert
    1 x User-Key
    1 x Intermediate-level-CA-Cert
    1 x Root-level-CA-Cert
    The E65 successfully imported the two CA-Certs, ask for a name and stored them under "Authorities". They are accessible within S60 (Security->certif.manag) and anything is fine with them. But the also contained user-certificate and the user-key resulted in "File Corrupted!". :-(
    So, for me in the moment it looks really that there is a bug in S60-3rdEd. (E65). Our certificate-containers are as far as I can say completly standard conform all software (opensource/closed source) can read/import our p12-contents without problems, even the E65 can partialy (CA-Certs) read the p12 contents (but not the user-cert/key). :-(
    I would be very happy if someone else can confirm the above results and even more happy if someone else can give me more ideas where to look for a possible solution.
    What I'm missing is an exact specification from Nokia/Symbian, regarding the P12 contents. That means, Certificate/Key Encryption, Formats, Hash-Algorithms, Iterators, Mac-Iterators, and so on... If such an specification would be available/accessible chances are good to be able to generate a valid p12 file containing importable private keys. Information like DER/PEM and mime-type that's by far not enough.
    Because I was not able to find such details specs, all I can offer in the moment is to generate test certificates and p12-container-files for further in-deep debugging?!
    If it is not a bug of S60-3rdEd. perhaps someone else reading this thread can offer a MS-PKI-generated (and of course successfully imported ins S60) p12-File (even revoked should not be a problem) with all passphrases for download, so I can try to investigate in deep the formats and the differences?
    Many thanks for your help!
    Cheers
    Krum

  • The Manifest Designer could not import the certificate

    What I'm trying to accomplish here is to have the .appx file signed during build time so that the following command would work or even better I should not need it anymore
    set path=%path%;"C:\Program Files (x86)\Windows Kits\8.1\bin\x64"
    SignTool.exe sign /a /f certificate.pfx /fd SHA256 /v /p MySecretPassword TestApp.appx
    I opened package.windows.appmanifest file (located in TestApp_root\TestApp\bld\Release\platforms\windows directory) in the editor view, chose Packaging tab and clicked Choose certificate... From there I chose Select from File... from the Configure Certificate
    drop down menu and selected the .pfx we purchased from Symantec few weeks ago. After that I typed in password and password confirmation as requested.
    I ended up getting an error message "The Manifest Designer could not import the certificate", The certificate you selected is not valid for signing because it's either expired or has another issue.
    I checked that the certificate is listed in certmgr.msc Trusted Root Certificate Authorities > Certificates view and it's issued to our Company name.
    In the Manifest Designer Publisher display name matches our Company name, but Publisher is set to CN=$username$
    I tried to change that to CN=Company Name, OU=Company Name that was mentioned in the certificate, but still no luck.
    Certificate also matches the listed requirements: http://stackoverflow.com/questions/22288410/choosing-a-certificate-for-a-windows-store-application-via-the-package-appxmanif
    How to proceed from here?

    Hi terodev,
    I found a similar discussion on the forum:
    https://social.msdn.microsoft.com/forums/windowsapps/en-us/d858d189-6d14-4c8d-809d-d6c841dd8866/using-domain-certificate-for-app-signing
    Could you take a look and give a try to see if it helps?
    --James
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Unable to import PKCS12 certificate file to ACE module

    Hi,
    I'm currently in the process of replacing my CSS-appliances with the ACE module. So far everything's been smooth, but when I'm trying to import a certificate file to the respective context using the "crypto import"-command, ACE can't recognize the filetype, it's just marked as UNKNOWN. On the CSS I had to specify PKCS12 as the fileformat, but this is apparently not an options on the ACE. Does anyone know the equivalent commmand on how to import a PKCS12-file to the ACE?
    Thankx
    /Ulrich
    PS! I haven't created a cert chaingroup, as I was told this would not be necessary.

    Hi Ulrich,
    Short answer is you cannot import PKCS12 format. You'll need to extract the component parts into PEM format outside of the ACE and then use crypto import.
    You will also need a chaingroup unless this is a self-signed certificate. Again any intermediate and root certificates will need to be in PEM format.
    HTH
    Cathy

  • Can not import Verisign certificate

    Dear all,
    I am trying to import a Verisign certificate in my ABAP BW 3.5
    Production system.This is a certificate renewal as I had a certificate there for a year that is to expire on the 12th of June. However, because of the fact that we had to change the SSL
    PSE so that it contains field SP, it is more like installing a new
    certificate.
    What I did: I deleted the old PSE that didn't have any information about the "State" field and created a new one.
    I then created the CSR request to Verisign. I received
    the response from Verisign, which I pasted in a text file together with the Verisign Intermediate and Verisign Root certificate which I used last year as well when I installed a Verisign certificate in this server for the first time.
    When I apply the response, by pasting the contents of the text
    file created above, I get the message:
    "CA Certificate missing in database"
    I have already looked at notes 508307, 518185, 510007, 1074447, 511919
    I am sure that the Verisign root and Intermediate certificates are ok because I have used them successfully in the past in the same server and recently to create the certificate chain for other system certificates of my EP 6.0 landscape.
    I am also sure that the Verisign CA root certificate exists in the
    database, I checked table STRUSTCERT and it is there. Also, if it didn't exist, I wouldn't have been able to import the Verisign certificate last year
    I haven't restarted ICM so the previous certificate still works. After the 12th of June though it will expire and all funtionality based on HTTPS in BW will not work.
    Many thanks in advance for your help
    Regards
    Andreas

    Just created a new SSL PSE and imported the certificate chain again and this time it worked...

  • Error occuring during import of certificate for SSO configuring in BI

    Hi,
    I am configuring the SSO with logon ticket for BI system.
    I downloaded the certificate from portal server.
    But while importing this certificate on R/3 server it shows error
    "Error occurred during import"
    Message no. TRUST008
    Please suggest me any solution on it.
    Thanks & Regards,
    Vishal.

    Hi Vishal,
    Probably the certificate already exists - see https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/0077873d-0b01-0010-1abb-cfbf21d1aa43 page 4.
    Hope it helps
    Detlev

  • Help needed in importing SSL Certificate

    Hi All,
    The SSL certificate in our application server has expired. We have created a new certificate and imported it through oracle wallet manger. But the application server is not recognizing the new certificate. Still shows certificate error when we try to access the application via https.
    We are using oracle application server 10.1.2.0.2
    I don’t have much knowledge on application server.
    Please help me on this.
    Thanks in Advance,
    Jey

    Hi Jeykrishnan,
    The installation consists of three main parts:
    a) Importing the Primary Root CA
    b) Import the Intermediate Certificate and Cross Certificate
    c) Installing your SSL123 certificate
    a) Importing the Primary Root CA
    1. Launch Oracle Wallet Manager.
    2. Click Operations and select Import Trust Certificates from the menu
    3. When the Import Trusted Certificate window appears, click Paste the Certificate and click OK.
    4. When the message "Please provide a base64 format certificate and paste it below" appears, paste the entire contents of Primary Root CA text into the box and click OK.
    5. A message should appear that the import was successful and you will see the Root Certificate at the bottom of the Trusted Certificates tree.
    b) Importing the Intermediate and Cross certificates
    1. Launch the Oracle Wallet Manager.
    2. Click Operations > Import Trust Certificates from the menu.
    3. When the Import Trusted Certificate window appears, click Paste the Certificate and click OK.
    4. When the message "Please provide a base64 format certificate and paste it below" appears, paste the entire contents of the Intermediate Certificate text into the box and click OK.
    5. A message should appear that the import was successful and you will see the Intermediate Certificate at the bottom of the Trusted Certificates tree.
    6. Repeat the same steps for the Cross certificate
    c) Importing your SSL123 certificate
    1. Click Operations > Import User Certificate from the menu bar.
    2. The Import Certificate dialog appears.
    3. Select the Paste the Certificate radio button, and click OK.
    4. The Import Certificate dialog appears.
    5. Paste the entire contents of your SSL123 Certificate file and click OK.
    6. A message should show that the certificate was imported successfully.
    7. When you return to the main window, wallet status should show "Ready."
    Regards
    FAbian

  • How can I import security certificates from Explorer to Firefox?

    I deleted several certificates before I decided it was a bad idea - too late ... many of my frequently visited sites won't validate at all or, will come up in plain text vs. html. Those sites still work in Explorer so, logic says I could import trusted certificates.

    You need to export the certificates in IE and import them in the Firefox Certificate Manager.
    *Firefox/Tools > Options > Advanced > Certificates: View Certificates

  • How to import a certificate in OHS

    Hi,
    We have WebLogic 10.3.5 and SOA 11g installed which is front end by OHS. We have outside vendor that hit OHS and then OHS does the routing to web logic and SOA. Vendor have provided a certificate that we need to import into OHS. Wanted to find out how to import a certificate in OHS. Any help is appreciated.
    Thanks

    http://docs.oracle.com/cd/E21764_01/web.1111/e10144/getstart.htm#HSADM860

  • Import-CMDriver fails with "Import-CMDriver : Invalid object path "

    I am attempting to use Import-CMDriver but it fails with:
    "Import-CMDriver : Invalid object path "
    I can see that it is adding the driver to the catalog, but it is failing to add it to the package and I can't figure out why.  I have tried with different inf files and deleted and created different packages.  It just doesn't work.  Here is
    the command that I am running.  I don't see any reason why it wouldn't work.
     Set-Location abc:
        foreach($iniFile in $infFilesToDeploy){
            $cmDrivePackage = Get-CMDriverPackage -Name "PackageName"
            $cmDriverCat = Get-CMCategory -CategoryType "DriverCategories" -Name "PackageName"
            $cmDrivePackage
            $iniFile
            Import-CMDriver -UncFileLocation $iniFile -ImportDuplicateDriverOption AppendCategory -AdministrativeCategory $cmDriverCat -EnableAndAllowInstall $True -DriverPackage $cmDrivePackage -UpdateDistributionPointsforDriverPackage $false
    As I said, it is seeing the ini file since it it importing it into the catalog.  It just won't add it to the package.  It also leaves the package in a locked state if I try to modify it after I run this command.
    Anyone have any ideas why this command doesn't function?
    Thank you for your time.

    Hi,
    What's the version of your SCCM? I ran this command "Import-CMDriver -UncFileLocation... " on my SCCM 2012 R2 CU1. I didn't get the error above.
    I also tried the command below, it ran successful.
     $d=Get-CMDriverPackage -Id "..."
     Import-CMDriver -UncFileLocation "\\..." -DriverPackage $d -EnableAndAllowInstall $true
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Can't import user certificate in wallet manager EBS 12

    Hi there.
    I'm trying to configure my EBS 12 with SSL and I'm following the instructions described in metalink note number 376700.1
    Everything went well untill I tried to import the user certificate isued by verysign, when I try to do that the following error occurs: user certificate import has failed because the ca certificate does not exist.
    I created the request certificate, I sumbited to verysign, got my free trial certificate and when I try to import it, the error happens.
    Got any sugestions in how to overcome this problem?
    Regards,
    Ricardo Vilhena

    Ricardo,
    There is one reported issue with the test CA Root is that it is saved as DER encoding, but OWM expects BASE64 encoding. Please refer to the following note for the suggested solution.
    Note: 228638.1 - How to configure SSL Communication between SSO Server and OiD in 9iAS Release 2
    https://metalink2.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=228638.1
    If the above does not help, then please review the following:
    Note: 300723.1 - OWM Import User Certificate Key Error
    https://metalink2.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=300723.1

  • Import the certificate to establish a trust relationship

    Hi ,
    In BI Configuration, Bi Diagnostic tool gives the below error.
    *Calls from WebAS ABAP to WebAS Java will fail because the certificate of the BI mastersystem is not imported into J2EE ticket keystore
    Import the certificate to establish a trust relationship*
    Please help
    Thanks, Satish

    Are u having problems importing the certificate ?
    If so,
    When you are in STRUSTSSO2 and you double clik on "Owner" the below section gets updated with the certificate information. Make sure that the certificate is valid and you have proper CN and OU configured.
    When you export the certificate from STRUSTSSO2, please select Base64 as the file format for the certificate that is exported and then try to import that one in the java system.
    (or)
    Are u having problems after importing the certificate on Java system?
    If so, what is the error you are facing ?
    - Shanti

Maybe you are looking for