Problems generating a cert for ACS 4.1 using MS 2008 R2 Cert Svcs

I am having difficulty installing a certicate on ACS that was generated using Microsoft Certificate services under Server 2008 R2.  The problem I'm having is finding documentation that addresses using ACS 4.1 and Microsoft Cert Svcs 2008 R2.  There is plenty of documentation using Server 2003 Cert Svcs but not 2008.
I follow the instructions for 2003 and there are differences in the interfaces.  I think I'm picking the right options but after the cert is installed and the CA is added, I still can't turn on SSL because it says there are no certs installed.  I installed the self signed cert and that worked.  Cant figure out what I'm doing wrong.  Can anyone provide instructions for generating the cert using Server 2008 R2 certificate services?

Thanks Nate.
Here's what I tried:
After receiving your response I tried again and it worked.  I had to create a template on the sert server and use it when generating the cert.  I couldnt find "Server Authentication" in the "Enhanced Key Usage" field.  It only gave the option of exchange or encrypt or both exchange and encrypt.  I left it at the default.
The only thing I did different was the template I used.  The cert template "Web Server" didnt work.  I copied it as a server 2003 template and that was the trick.  Previously I created a server 2008 template that did not work.
For anyone reading this the closest instructions I could find are at:
https://www.cisco.com/en/US/products/sw/secursw/ps2086/products_configuration_example09186a0080545a29.shtml#backinfo
They dont mention that you need a server 2003 template in the instructions on how to create a template tho...

Similar Messages

  • Problems generating multiple services from the same EAR using servicegen

    I have a single EJB JAR that contains multiple stateless session beans. I
    want to expose each of these individually as a service. So I have defined
    the following in my build file:
    <servicegen destEar="${ear.file}" warName="${war.file.name}"
    contextURI="web_services">
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="AService"
    serviceURI="/AService" includeEJBs="AService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="BService"
    serviceURI="/BService" includeEJBs="BService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="CService"
    serviceURI="/CService" includeEJBs="CService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="DService"
    serviceURI="/DService" includeEJBs="DService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="EService"
    serviceURI="/EService" includeEJBs="EService" generateTypes="True"
    expandMethods="True"/>
    </servicegen>
    I execute the task and it runs without issue. However, when I attempt to
    deploy the EAR I get some odd results (there are multiple jars listed all
    with my original name and then a number appended, for example MyApp.ear2).
    The deployment fails because each of these JARs contains the same session
    beans.
    So, I'm wondering if my only option is to package each session bean in a
    separate EJB JAR or if there is another way I could get this to work.
    Thanks,
    Rob

    Thanks, Neal. I'll do as you suggest.
    Just a little feature enhancement request, as well. It would be nice if the
    option existed to break out the webservices for all the session beans in a
    ejb rather than creating one all-encompassing interface of all the methods.
    I think this would be a useful feature.
    Thanks, again,
    Rob
    "Neal Yin" <[email protected]> wrote in message
    news:[email protected]...
    I am not sure what can cause this. But I will make servicegen check for
    duplicate.
    For now, in order to make sure your automatic build process, you can use
    ant's build in task "jar" to update your application.xml with a correctone
    after servicegen.
    -Neal
    "Rob Moore" <[email protected]> wrote in message
    news:[email protected]...
    Neal,
    After discussing this issue with a coworker, I found that when he buildsthe
    ear on his machine using the servicegen entries I specified previously,the
    application.xml is generated correctly. Mine, as you guessed, puts in
    multiple module entries all containing references to the same jar. I'm
    puzzled because we are apparently running in the same environment. Anyidea
    what might be causing it?
    Thanks,
    Rob
    "Neal Yin" <[email protected]> wrote in message
    news:[email protected]...
    Hi Rob,
    There is something wrong during generating application.xml for the
    ear.
    After servicegen, if you open generated application.xml, you probablycan
    see duplicate entries for one module. Please go ahead delete thoseredundant
    entries. Let me know if this works.
    -Neal
    "Rob Moore" <[email protected]> wrote in message
    news:[email protected]...
    I have a single EJB JAR that contains multiple stateless session
    beans.
    I
    want to expose each of these individually as a service. So I havedefined
    the following in my build file:
    <servicegen destEar="${ear.file}" warName="${war.file.name}"
    contextURI="web_services">
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="AService"
    serviceURI="/AService" includeEJBs="AService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="BService"
    serviceURI="/BService" includeEJBs="BService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="CService"
    serviceURI="/CService" includeEJBs="CService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="DService"
    serviceURI="/DService" includeEJBs="DService" generateTypes="True"
    expandMethods="True"/>
    <service ejbJar="${ejbc.jar.file}"
    targetNamespace="http://www.acme.com/xauto" serviceName="EService"
    serviceURI="/EService" includeEJBs="EService" generateTypes="True"
    expandMethods="True"/>
    </servicegen>
    I execute the task and it runs without issue. However, when I
    attempt
    to
    deploy the EAR I get some odd results (there are multiple jars
    listed
    all
    with my original name and then a number appended, for exampleMyApp.ear2).
    The deployment fails because each of these JARs contains the samesession
    beans.
    So, I'm wondering if my only option is to package each session bean
    in
    a
    separate EJB JAR or if there is another way I could get this to
    work.
    >>>>
    Thanks,
    Rob

  • Problems generating right CSR for Callmanager 10 - cisco messes up values, Bug?

    Hi,
    we wanted to install our official SSL certificates for the Callmanager, presence and Unity Connection.
    I had to regenerate the web-security from the console following the instructions.
    All values are in the correct order:
    orgunit orgname locality state
    "IT OfficeNet" "Filmakademie Baden-Wuerttemberg GmbH" Ludwigsburg Baden-Weuerttemberg
    But in the certificate for tomcat cisco changes values! What the heck?!
    OU=set,O=web-security,L=IT OfficeNet
    but it should be from my understanding:
    OU=IT OfficeNet,O=Filmakademie Baden-Wuerttemberg GmbH,L=Ludwigsburg
    Any idea, what's going wrong? Why is call manager etc messing things like this up? 
    The point is, we do need the name in the format O=Filmakademie Baden-Wuerttemberg GmbH,C=DE for our DFN PKI PCA. And no we don't do it the microsoft way!
    Thnaks for any hint and regards . Götz Reinicke

    Hello Götz,
    I cannot recreate that issue. Did you use the below command to change the Tomcat certificate?
    admin:set web-security "IT OfficeNet" "Filmakademie Baden-Wuerttemberg GmbH" Ludwigsburg Baden-Weuerttemberg
    WARNING: This operation creates self-signed certificate for web access (tomcat) with the updated organizational information.  However, certificates for other components (ipsec, CallManager, CAPF, etc.) still contain the original information. You may need to re-generate these self-signed certificates to update them.
    Regenerating web security certificates please wait ...
    WARNING: This operation will overwrite any CA signed certificate previously imported for  tomcat
    Proceed with regeneration (yes|no)? yes
    Successfully Regenerated Certificate for tomcat.
    You must restart services related to tomcat for the regenerated certificates to become active.
    admin:show web-security
      Version: V3
      Serial Number: 133081466728708197270872537923747420964
      SignatureAlgorithm: SHA1withRSA (1.2.840.113549.1.1.5)
      Issuer Name: L=Ludwigsburg, ST=Baden-Weuerttemberg, CN=cucm-c.mpagacz.local, OU=IT OfficeNet, O=Filmakademie Baden-Wuerttemberg GmbH, C=PL
      Validity From: Mon Oct 27 20:05:41 CET 2014
               To:   Sat Oct 26 21:05:40 CEST 2019
      Subject Name: L=Ludwigsburg, ST=Baden-Weuerttemberg, CN=cucm-c.mpagacz.local, OU=IT OfficeNet, O=Filmakademie Baden-Wuerttemberg GmbH, C=PL
    -Mateusz

  • Problem in sending mail for a pop3 account using transport.send(msg)

    hi,
    i am having problem in not able to send mail for a pop3 account ...
    I have written an email gateway which listens to my pop3 account...on email arrival it listens nd extract the contents and send it as an sms msg...upon failure it needs to deliver the mail to sender id.I am using quartz to listen.
    i am using jboss for server and java mail api.
    here is my code
    MimeMessage mimemsg = new MimeMessage(session);
                                                           mimemsg.setFrom();
                                                           mimemsg.setRecipients(Message.RecipientType.TO, to);
                                                           mimemsg.setSubject(subject);
                                                           mimemsg.setText(parsedText);
                                                           mimemsg.setSentDate(new Date());
                                                           mimemsg.setContent(strBuff.toString(), "text/html");
                                                           System.out
                                                                                    .println("Before sending mail");
                                                           Transport.send(m);
                                                                System.out.println("message sent successfully");
    excepition i am getting is :
    2008-09-12 11:45:11,140 INFO [STDOUT] Before sending mail
    2008-09-12 11:45:11,140 ERROR [STDERR] javax.mail.IllegalWriteException: POP3 messages are read-only
    2008-09-12 11:45:11,140 ERROR [STDERR]      at com.sun.mail.pop3.POP3Message.saveChanges(POP3Message.java:438)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at javax.mail.Transport.send(Transport.java:97)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at com.openstream.emailgateway.sources.ListenEmailGateway.execute(ListenEmailGateway.java:422)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at sun.reflect.GeneratedMethodAccessor89.invoke(Unknown Source)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at java.lang.reflect.Method.invoke(Method.java:585)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.invocation.Invocation.performCall(Invocation.java:359)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.MessageDrivenContainer$ContainerInterceptor.invoke(MessageDrivenContainer.java:495)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.resource.connectionmanager.CachedConnectionInterceptor.invoke(CachedConnectionInterceptor.java:158)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.MessageDrivenInstanceInterceptor.invoke(MessageDrivenInstanceInterceptor.java:116)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.CallValidationInterceptor.invoke(CallValidationInterceptor.java:63)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.AbstractTxInterceptor.invokeNext(AbstractTxInterceptor.java:121)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.TxInterceptorCMT.runWithTransactions(TxInterceptorCMT.java:350)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.TxInterceptorCMT.invoke(TxInterceptorCMT.java:181)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.RunAsSecurityInterceptor.invoke(RunAsSecurityInterceptor.java:109)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.LogInterceptor.invoke(LogInterceptor.java:205)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.plugins.ProxyFactoryFinderInterceptor.invoke(ProxyFactoryFinderInterceptor.java:138)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.MessageDrivenContainer.internalInvoke(MessageDrivenContainer.java:402)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.ejb.Container.invoke(Container.java:960)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at sun.reflect.GeneratedMethodAccessor88.invoke(Unknown Source)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at java.lang.reflect.Method.invoke(Method.java:585)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.mx.interceptor.ReflectedDispatcher.invoke(ReflectedDispatcher.java:155)
    2008-09-12 11:45:11,140 ERROR [STDERR]      at org.jboss.mx.server.Invocation.dispatch(Invocation.java:94)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.mx.server.Invocation.invoke(Invocation.java:86)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.mx.server.AbstractMBeanInvoker.invoke(AbstractMBeanInvoker.java:264)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.mx.server.MBeanServerImpl.invoke(MBeanServerImpl.java:659)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.invocation.local.LocalInvoker$MBeanServerAction.invoke(LocalInvoker.java:169)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.invocation.local.LocalInvoker.invoke(LocalInvoker.java:118)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.invocation.InvokerInterceptor.invokeLocal(InvokerInterceptor.java:209)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.invocation.InvokerInterceptor.invoke(InvokerInterceptor.java:195)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.proxy.TransactionInterceptor.invoke(TransactionInterceptor.java:61)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.ejb.plugins.inflow.MessageEndpointInterceptor.delivery(MessageEndpointInterceptor.java:263)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.ejb.plugins.inflow.MessageEndpointInterceptor.invoke(MessageEndpointInterceptor.java:140)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.proxy.ClientMethodInterceptor.invoke(ClientMethodInterceptor.java:74)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.proxy.ClientContainer.invoke(ClientContainer.java:100)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at $Proxy73.execute(Unknown Source)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.jboss.resource.adapter.quartz.inflow.QuartzJob.execute(QuartzJob.java:57)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.quartz.core.JobRunShell.run(JobRunShell.java:203)
    2008-09-12 11:45:11,171 ERROR [STDERR]      at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:520)
    2008-09-12 11:45:11,171 INFO [STDOUT] USer flag ..[Ljava.lang.String;@115c6cb                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

    as i am writing the message failure details to a template...
         //on failure to send messages , reply to the sender about the failure
                                                                strBuff= tempDetail.writeToTemplate(smsmsg);     
    is that bcoz i am getting an exception

  • Client Certs for just one directory using IIS

    I am using JRun 4 and IIS 5 on one site and IIS 6 on another, and am using SSL and requiring client certificates. I have all that working through IIS's site properties but my issue is that I only want to accept client certificates on one directory, in fact I only want the request for the client cert to pop up on that one directory. By setting the JRun.dll to the proper security settings to accept client certificates in IIS, any jsp file will prompt for the cert.
    Do I not want to want to use IIS to set up my SSL and client cert request as opposed to doing it in the web.xml? All my research pointed me to do this through IIS. Using IIS, do I need to use another ISAPI Jrun connector? How do I do that?
    Can someone tell me a way to get this working for a client cert prompt only for the one directory either though IIS or application security?
    Thanks for any input you can provide.

    Hello Bill,
    I am sorry but I do not have an answer to your issue. It just
    happend that I am trying to set up SSL connection between JRUN 4
    and IIS 5 using JRUN ISAPI connector. Unfortunately every time I
    try to run the "*.jsp" test page I am getting "fetchprops" error
    message on JRUN ISAPI connector. Would you be able to give me some
    hints as to what could cause this issue. By the way, I am testing
    it only with trial version of SSL certificate on IIS.
    Thank you

  • Problem setting up database for dreamweaver 8 to use on testing server

    I am trying to try out dreamweavers database features, by
    trying to set up a connection to mysql database. How ever I recieve
    errors when trying to select my database. Either I get a long error
    that says it can not find localhost//_mmHTTP... something like that
    or undefiend errors message.
    I am using wamp5 set up on my local machine that installed
    apachie,php,mysql in one package. So maybe that has something to do
    with it, but none the less can someone give me a example of how
    they set theirs up to work with examples of where files should be
    located I can not seem to find anything like this in google, and I
    dont want to set it up on a remote server yet until I tested things
    on my local machine.

    Thanks Seth,
    I ran jcounsole, but I don't see anything except the process monitor registered.
    I don't think the server is starting sucessfully after the exception becuase I don't see the other parts
    of the application running.
    I forgot to mention in the last post that I've also added the line
    <BR>
    <BR>
    -Xbootclasspath/a:C:\bea\wlevs20\bin\mysql-connector-java-3.0.17-ga-bin.jar
    <BR>
    to the startup script to add in the location of the jar file that contains the JDBC driver.
    I was going to post the full stacktrace, but it's fairly long so I'll hold off unless you think it may help.
    I do get one additional exception after the <Server STARTED> message which is:
    A service of type "com.bea.core.datasource.DataSource:com.bea.core.datasource.DataSourceFactory" from file "OSGI-INF/datasource.xml" in bundle "com.bea.core.datasource" could not be advertised because all required services are not available. In particular, these are not available:
         1. RequiredReferenceImpl(filter="(objectClass=com.bea.core.transaction.TransactionManagerService)")
    <BR>
    but I think it may be related to the fact that the data source isn't being created.
    <BR>
    Thanks very much for taking a look,
    <BR>
    Mike

  • 5508 loading cert for web auth

    I have web auth enabled on the WLC so when clients connec they get a cert error because it is using the self signed cert.  I was reading up on getting a third part cert and it explains about getting openssl and then generating the cert and sending it to a third party CA etc.
    Any links you can share would be very helpful explaining best practices and method to load a third party cert on the WLC 5508 for web authentication.
    Why can't I just get a cert from them for our domain and simply load it on the WLC?

    Hi Mohammed,
    Here are the two links which are like bible to generate certs..
    http://www.cisco.com/en/US/products/ps6366/products_configuration_example09186a0080a77592.shtml
    http://www.cisco.com/en/US/tech/tk722/tk809/technologies_configuration_example09186a00806e367a.shtml
    Depends on whether you are using Chained or Un chained certs.. Following the above link will help you in getting the issue resolved!!
    Lemme know if this answered ur question!!
    Regards
    Surendra

  • Generate Sequential values for a column

    Hi,
    I had a column in named 'ID' in the block of my form. I want to generate sequential values for the column without using sequence. Suppose if the table does not have any data it has display the starting value what i am providing.(ex. 101).If the data is there in the table If i am executing the query in the last null record it has to show the maxvalue+1 for that column. where can I write the code to get this logic? How to write the code? Can any body please solve my problem?
    Thanks in advance
    user1

    Why don't you want to use a sequence? Do the ORDID values have to be sequential without any gaps in between?
    If so, this requirement is quite hard to achieve in multi-user environment.
    Some approaches:
    Select the next available value from the database when creating a new record , e.g. in the WHEN-CREATE-RECORD-Trigger:
    DECLARE
      CURSOR crMax IS
        SELECT NVL(MAX(ORDID), 0)+1
          FROM ORD;
    BEGIN
      OPEN crMax;
      FETCh crMax INTO :ORD.ORDID;
      CLOSE crMax;
    END;Pros: The user can see the new value when he starts entering the data.
    Contras: When another user uses the same form to create a new record between the point of time user 1 starts entering the record and the point of time he saves, the same number will be taken again which will fail on insert for the second user (i assume there is a Unique Key on ORDID).
    Result: This approach is not suitable in a multi-user environment.
    Second approach:
    Use the same logic as in approach 1, but select the next available number in the PRE-INSERT-trigger of the block:
    Pros: The problem of approach 1 with two users getting the same number gets much more unlikely, for in general the COMMIT goes quite short after the PRE-INSERT has fired, so there will only be problems if both users save at the same moment.
    Contras: Problem with duplicate numbers can still occur iunder special circumstances. The number is not shown until the Insert is issued against the database.
    Result: This approach is possible, but you have to decide if the restrictions are bearable for your situation.
    Further approaches:
    Create a "Number table" either with just one record and one column which contains the next suitable number (lets say TAB_ORDID with column NEXT_ORDID) or with a number of records containing the next suitable numbers.
    Then with the usage of SELECT FOR UPDATE you can lock a record, take the number from it and either update the row to the next value (one row apporach)or delete the row retrieved (multi row approach). Both cases require some more complex logic for retrieving the next number and can cause some trouble in multi-user-environments (ending up in all users who want to create records waiting for the one user who started and did not save correctly) if the locks are not handled correctly.

  • Using keytool to generate self signed cert. for Microsft Certificate Mrg.

    Hi All,
    I want to be able to generate a self signed certificate that I can Import into
    Microsoft's Certificate Manager, to enable an HTTPS Listener for
    Microsoft's WinRM and WinRS.
    The certificate would only be for internal use, not used externally.
    Here's the problem. I can create a certificate using this (path obscured):
    "C:\Program Files\.....\jre\bin\keytool" -genkey -al
    ias dMobX -keyalg RSA -keysize 1024 -sigalg SHA1withRSA -dname "CN=your-f5c57803
    53" -keypass changeit -validity 90 -storetype pkcs12 -keystore "C:\Program Files
    \......\jre\lib\keystore\.keystore" -storepass changeit
    "C:\Program Files\......\jre\bin\keytool" -export -alias dMob
    X -file "C:\Program Files\......\jre\lib\keystore\dMobX.cer" -stor
    etype pkcs12 -keystore "C:\Program Files\.......\jre\lib\keystore\.
    keystore" -storepass changeit -v
    Microsoft's Certificate Manager will accept it, the .cer, using "Import", into
    Trusted Root Certification Authorities, but when I run the command to create the HTTPS Listener, I get this error message:
    The WS-Management service cannot find the certificate that was requested.
    If I use another tool, like selfssl, I can generate a self signed certificate using:
    selfssl /N:CN=your-f5c5780353 /K:1024 /V:90 /P:443 /T
    This will populate a certificate in Trusted Root Certification Authorities,
    and when I run the command to create the HTTPS Listener, it succeeds with
    no problem.
    So my question is, am I doing something wrong with keytool, or are there
    extra steps that I need to take, or is it even capable of generating a "self signed
    certificate" that will work in the above case?
    There are some concepts involved, certificate wise, that I'm not sure about.
    Do I need to create a CSR and use a tool like openssl, as a CA, and
    use the resulting certificate?
    I just want to be able to programmatically create the needed certificate using keytool, or
    using an API.
    Thanks,

    Download the latest JDK on http://download.java.net/jdk7/binaries/.
    Run "keytool -genkeypair -ext KU=? -ext EKU=? ...". Substitute the "?" with the usages you see in the other cert (for example, "digitalSignature" or "codeSigning". If there are multiple ones, separate with comma).

  • Problem generating stubs for Java EJB web service deployed in OAS

    I created an EJB web service and I've successfully deployed it in my Oracle App Server. Some of the methods work fine but others produce the ff error:
    org.apache.soap.SOAPException - java.lang.IllegalArgumentException: No Serializer found to serialize [classname] using encoding style [encoding]It seems that the objects specified as parameters in the web service methods exposed are the only ones that had stubs generated for them. Other objects I use, which are usually wrapped inside a Vector, did not have generated stubs.
    Example:
         public String loginUser(UserDTO userDTO) throws RemoteException, NamingException, SQLException;
    public String addItems (Vector vecItems) throws RemoteException, NamingException, SQLException; // where vecItems is a collection of ItemDTO objects     In this scenario, stubs were generated for the UserDTO class, but not for the ItemDTO class. In effect, calling the addItems method resulted to the exception I mentioned above.
    I did a workaround wherein I declared a dummy method which accepted all the types of objects I needed as parameters so all the necessary stubs can be generated, but this fix doesn't feel like it's the proper solution to my problem.
    If anyone can help me, it would be greatly appreciated. Thanks!

    Crossposted:
    Problem generating stubs for Java EJB web service deployed in OAS

  • Problem with WSDL file generated by PI for sender SOAP

    I have a scenario SOAP to idoc that I am trying to test in PI7.1.  I have created my objects in the ESR and completed the configuration in IB.  When I test the configuration in IB, the data passes through PI to ECC correctly.
    Now I want to export the WSDL file from the Sender Service Interface being used for this scenario and test it using SOAPUI.  However, when I look at the WSDL file proposed by PI, there is no SOAP URL proposed in the WSDL.  My understanding from looking at other threads in the the forum is that the URL should be proposed in the WSDL file, and I can then export this WSDL file to my PC, and upload it into SOAPUI for testing.
    Why is the URL not being proposed in my WSDL file?
    Thanks in advance for any help.
    Terri

    Thanks Baskar that solved part of the problem. 
    When I use this newly generated WSDL file for testing in SOAPUI, I now get an error 401, which I believe has something to do with needing a user id and password.  However, my scenario is not setup to require a userid or password.  Any other help would be appreciated.
    Below is the actual results from SOAPUI:
    HTTP/1.1 401 Unauthorized
    server: SAP NetWeaver Application Server 7.11 / AS Java 7.11
    www-authenticate: Basic realm="XISOAPApps"
    connection: close
    pragma: no-cache
    content-type: text/html;charset=ISO-8859-1
    content-encoding: gzip
    date: Thu, 03 Mar 2011 22:49:56 GMT
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
    <html>
    <head>
         <title>Error Report</title>
    <style>
    td {font-family : Arial, Tahoma, Helvetica, sans-serif; font-size : 14px;}
    A:link
    A:visited
    A:active
    </style>
    </head>
    <body marginwidth="0" marginheight="0" leftmargin="0" topmargin="0" rightmargin="0">
    <table width="100%" cellspacing="0" cellpadding="0" border="0" align="left" height="75">
    <tr bgcolor="#FFFFFF">
        <td align="left" colspan="2" height="48"><font face="Arial, Verdana, Helvetica" size="4" color="#666666"><b>  401 &nbsp Unauthorized</b></font></td>
    </tr>
    <tr bgcolor="#3F73A3">
        <td height="23" width="84"><img width=1 height=1 border=0 alt=""></td>
        <td height="23"><img width=1 height=1 border=0 alt=""></td>
        <td align="right" height="23"><font face="Arial, Verdana, Helvetica" size="2" color="#FFFFFF"><b>SAP NetWeaver Application Server 7.11 / AS Java 7.11 </b></font></td>
    </tr>
    <tr bgcolor="#9DCDFD">
        <td height="4" colspan="3"><img width=1 height=1 border=0 alt=""></td>
    </tr>
    </table>
    <br><br><br><br><br><br>
    <p><font face="Arial, Verdana, Helvetica" size="3" color="#000000"><b>  Error: Unauthorized<p><font face="Arial, Verdana, Helvetica" size="2" color="#000000"><b>  Troubleshooting Guide <a href="https://sdn.sap.comhttp://www.sdn.sap.com/irj/sdn/wiki?path=/display/jsts/home">https://sdn.sap.comhttp://www.sdn.sap.com/irj/sdn/wiki?path=/display/jsts/home</a></p><p></b></font></p>
    <p><font face="Arial, Verdana, Helvetica" size="2" color="#000000"><table><tr><td valign="top"><b> Details:</b></td><td valign="top"><PRE>No details available</PRE></font></td></tr></table></font></p>
    </body>
    </html>

  • Using internal SSL Certs for Webview and Reskill (ICM 7.2.X)

    Hi,
    I would like to use corporate ssl certs for webview and reskill to avoid the user having to install the self signed certificate on the local machine. Has anyone any experience of this? Can it cause any unforseen problems?
    My plan for webview is to create the certificate request in IIS for the default website, use this csr to generate the cert, then complete it by uploading the certificate.
    For reskilling, I will assume I will have to do some command line stuff here ...
    eg: keytool -genkey -keyalg RSA -keystore hostname.key
    to create the key,
    keytool -certreq -keyalg RSA -keystore hostname.key -file hostname.csr
    to create the csr, and
    keytool -import -trustcacerts -alias tomcat -file hostname.cer -keystore hostname.key
    to import the new cert
    Suggestions or comments for anyone who has tried this before would be appreciated.
    Regards,
    Brian

    I've never done it on a version so old, but at the end of the day it's just IIS and Tomcat and importing an SSL cert is very standard.
    david

  • SecurityException: Cannot set up certs for trusted CAs

    I'm pressed for a solution to meet a delivery deadline - any help would
    be appreciated.
    I have a method that requests an instance of a SecretKeyFactory. The
    method works in a standalone application and in JRun which we use for
    development but when i try it in iPlanet iAS6 SP2 I get the following
    Exception listed below. (following the Exception is the code that
    generated it).
    java.lang.ExceptionInInitializerError: java.lang.SecurityException:
    Cannot set up certs for trusted CAs
    at javax.crypto.b.<clinit>([DashoPro-V1.2-120198])
    at
    javax.crypto.SecretKeyFactory.getInstance([DashoPro-V1.2-120198])
    at
    com.intellisales.shared.services.DESede.generatePrivateKeyFromFile(DESede.java:151)
    at
    com.intellisales.shared.services.DESede.<init>(DESede.java:60)
    at
    com.intellisales.gbsld1.servlets.BellServlet.doGet(BellServlet.java:169)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:740)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:865)
    at
    com.netscape.server.servlet.servletrunner.ServletInfo.service(Unknown
    Source)
    at
    com.netscape.server.servlet.servletrunner.ServletRunner.execute(Unknown
    Source)
    at com.kivasoft.applogic.AppLogic.execute(Unknown Source)
    at com.kivasoft.applogic.AppLogic.execute(Unknown Source)
    at com.kivasoft.thread.ThreadBasic.run(Native Method)
    at java.lang.Thread.run(Thread.java:479)
    java.lang.ExceptionInInitializerError: java.lang.SecurityException:
    Cannot set up certs for trusted CAs
    at javax.crypto.b.<clinit>([DashoPro-V1.2-120198])
    at
    javax.crypto.SecretKeyFactory.getInstance([DashoPro-V1.2-120198])
    at
    com.intellisales.shared.services.DESede.generatePrivateKeyFromFile(DESede.java:151)
    at
    com.intellisales.shared.services.DESede.<init>(DESede.java:60)
    at
    com.intellisales.gbsld1.servlets.BellServlet.doGet(BellServlet.java:169)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:740)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:865)
    at
    com.netscape.server.servlet.servletrunner.ServletInfo.service(Unknown
    Source)
    at
    com.netscape.server.servlet.servletrunner.ServletRunner.execute(Unknown
    Source)
    at com.kivasoft.applogic.AppLogic.execute(Unknown Source)
    at com.kivasoft.applogic.AppLogic.execute(Unknown Source)
    at com.kivasoft.thread.ThreadBasic.run(Native Method)
    at java.lang.Thread.run(Thread.java:479)
    public SecretKey generatePrivateKeyFromFile(){
    FileInputStream pfis = null;
    SecretKey seckey = null;
    try {
    Security.addProvider(new sun.security.provider.Sun());
    Security.addProvider(new com.sun.crypto.provider.SunJCE());
    // *** get secret key ***
    pfis = new FileInputStream(keyFileName);
    byte[] encKey = new byte[pfis.available()];
    pfis.read(encKey);
    pfis.close();
    SecretKeyFactory mykeyfac1 =
    SecretKeyFactory.getInstance("DESede");
    DESedeKeySpec dk = new DESedeKeySpec(encKey);
    seckey = mykeyfac1.generateSecret(dk);
    byte[] key = seckey.getEncoded();
    } catch (Exception e){
    e.printStackTrace();
    return seckey;
    }// end generatePrivateKeyFromFile
    Thanks

    hi,
    I am using trying to Jar an application that uses the
    JCE
    package for encryption.
    When running the jar file the following exception
    ocurss:
    java.lang.ExceptionInInitializerError:
    java.lang.SecurityException: Cannot set up certs for
    trusted CAs
    at
    at
    at javax.crypto.b.<clinit>([DashoPro-V1.2-120198])
    at
    at
    at
    t
    javax.crypto.Cipher.getInstance([DashoPro-V1.2-120198])
    at
    at
    at
    t
    com.portland.encryption.Decrypter.decryptServer(Decrypt
    r.java:67)
    at
    at
    at
    t
    com.portland.util.ModelLoad.loadObj(ModelLoad.java:53)
    at
    at
    at
    t
    com.portland.setup.SetUpInit.isUserFrameNeeded(SetUpIni
    .java:86)
    at
    at
    at
    t
    com.portland.setup.SetUpInit.checkResources(SetUpInit.j
    va:29)
    at
    at
    at
    t
    com.portland.setup.SetUpInit.main(SetUpInit.java:99)
    Exception in thread "main"
    Is there any way arround this problem???A few questions for you:
    (1) Have you updated the java.security file to include the SunJCE security provider i.e. :
    <JAVA_HOME>/jre/lib/security/java.security
    a line should be added into this file as such:
    security.provider.n=com.sun.crypto.provider.SunJCE
    , where n is the the order of which the security providers to be installed.
    (2) You should have all the necessary .jar files for the JCE packages and it should located in this directory:
    <JAVA_HOME>/jre/lib/ext
    Some developers make the mistake of copying the .jar files into the <JAVA_HOME>/lib directory.
    HTH.
    Allen Lai
    Developer Technical Support
    SUN Microsystems
    http://www.sun.com/developers/support/

  • Problem generating Key  with keytool command

    Hi Everyone;
    I'm having problems generating a key.
    Here's my output.
    C:\>keytool -genkey -alias learningIdeas -keysize 1024 -validity 365 -keyalg RSA
    Enter keystore password: changeit
    keytool error: java.io.IOException: Keystore was tampered with, or password was incorrect
    note i already did something with the keystore such that i have generated a key and placed this in server.xml
    <Connector className="org.apache.tomcat.service.PoolTcpConnector">
    <Parameter name="handler" value="org.apache.tomcat.service.http.HttpConnectionHandler"/>
    <Parameter name="port" value="8443"/>
    <Parameter name="socketFactory" value="org.apache.tomcat.net.SSLSocketFactory" />
         <Parameter name="keystore" value="C:/stephen" />
         <Parameter name="keypass" value="changeit"/>
         <Parameter name="clientAuth" value="false"/>
    </Connector>
    any ideas on what I can do to generate this key?
    stephen

    I have almost resolved this problem. I'm at the last step and getting an error message when trying to import the certificate that I received from verisign into my keystore.
    here's my error.
    C:\>keytool -import -alias mycompanyname123 -keystore STEPHEN4 -file mycompanyname.cer
    Enter keystore password: changeit
    keytool error: java.security.cert.CertificateException: Unsupported encoding
    but when I double click on this file mycompanyname.cer (which is exactly what I received from verisign, up comes the appropriate certificate
    i was able to succesfully able to install it into the microsoft browser and i see it correctly represented and displayed in the certificates section for OTHER PEOPLE.
    But I think i have to successfully import it into the keystore for it to work properly right when I start up the tomcaat app is that correct?
    any ideas?
    Stephen

  • Problems generating installation packages with Adobe Creative Cloud Packager

    Since friday, I have problems with generating installation Packages for our worldwide disribution.
    The download of allways different parts is canceled, so the creation of the hole package is canceled too

    Hi KwKn,
    Does it work on the machine on which you are creating the package?
    Do you have any security software running on the machine?
    Also I would request you to go through the below link.
    Creative Cloud Help | Packager
    Regards,
    Anand

Maybe you are looking for

  • Create an ExtendScript to create PDFs...object help

    Hi Adobe Framer Community- Does anyone know which FM Object the Constants.FV_SaveFmtBookWithFm property value constant is a property of? I think it's a property of the Doc object, but I'm having trouble finding documentation on how to work with this

  • Import from csv file into a oracle database

    Hi, like i wrote in the subject i want to import some data from a csv file and transform it into a database. Its a simple setup, - FA which reads with a self defined schema from a physical path - Receive activity which creates an instance - transform

  • Problems connecting projectors

    I have issues connecting external projectors to the Kirabook. I use a HDMI to VGA adapter and all circular objects look compressed in the x direction. The same slides on another widescreen notebook connected to the same projectors look just fine. Cha

  • Titles with background matte

    I'm working on a bi-lingual doco with lots of subtitles, using 'Text' in the text generator of FCP... I'd like to create an opaque background matte but it seems this isn't an option - although it's available for 'lower third' text... I've already don

  • Removing media placeholder in a podcast

    Whilst using iWeb, it has a media placeholder for podcast entries. This is great for small podcasts, but I am currently hosting a podcast where the episodes are around 70-90mb in size. Is there any way to either stop iWeb from displaying the media pl