Seeburger Host FTP SSL Error

I have a scenario that has been working in production for some time (> 6mo). Today I am getting the following error on all communication channels that use Host FTP (they all go to our same VAN account). I have reloaded the certificate in Java Administrator, reset the password, and confirmed from the system that the remote ftp host is accessible. I did check the user (SEEBURGER) is not locked.<br>
<br><br>
Message : com.seeburger.jftp.app.exception.FtpExceptionConfigurationError: Error while creating socket chain CAUSED BY: java.lang.Exception: Error while preparing SSLContext CAUSED BY: com.seeburger.ksm.cryptoapi.exception.CryptoApiException: Access Denied. CAUSED BY: com.sap.engine.services.security.exceptions.BaseSecurityException: Internal server error. An error log with ID [001517B19DC9001F0000036500002670000488BA247963F4] is created. For more information contact your system administrator.
Stack trace:
Exception: com.seeburger.jftp.app.exception.FtpExceptionRethrowError: Error in session:
     at com.seeburger.jftp.app.JFtpSession.executeTask(JFtpSession.java:399)
     at com.seeburger.jftp.app.JFtpSession.execute(JFtpSession.java:211)
     at com.seeburger.jftp.JFTPProcessor.execute(JFTPProcessor.java:132)
     at com.seeburger.frame.core.FrameWorkListener.syncNewData(FrameWorkListener.java:523)
     at com.seeburger.xi.connector.fw.SynchronousTaskExecutor.executeTask(SynchronousTaskExecutor.java:40)
     at com.seeburger.xi.connector.queue.QueueProcessorImpl.doOutboundTransmission(QueueProcessorImpl.java:791)
     at com.seeburger.xi.connector.queue.QueueProcessorImpl.executeAsynchronously(QueueProcessorImpl.java:664)
     at com.seeburger.xi.connector.queue.QueueProcessorImpl.execute(QueueProcessorImpl.java:455)
     at com.seeburger.xi.connector.queue.QueueProcessorImpl.process(QueueProcessorImpl.java:482)
     at com.seeburger.xi.connector.queue.QueueProcessorImpl.run(QueueProcessorImpl.java:213)
     at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37)
     at java.security.AccessController.doPrivileged(Native Method)
     at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:100)
     at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:170)
Caused by: com.seeburger.jftp.app.exception.FtpExceptionConnectionError: Error while connection to remote host
     at com.seeburger.jftp.app.process.ftp.FtpEngine.connect(FtpEngine.java:192)
     at com.seeburger.jftp.app.process.ScriptEngine.commandOpen(ScriptEngine.java:368)
     at com.seeburger.jftp.app.process.ScriptEngine.executeCommand(ScriptEngine.java:234)
     at com.seeburger.jftp.app.process.ScriptEngine.executeScriptInRange(ScriptEngine.java:186)
     at com.seeburger.jftp.app.process.ScriptEngine.executeScriptBegin(ScriptEngine.java:136)
     at com.seeburger.jftp.app.JFtpSession.executeTask(JFtpSession.java:321)
     ... 13 more
Caused by: com.seeburger.jftp.app.exception.FtpExceptionConnectionError: Error while opening control socket
     at com.seeburger.jftp.app.process.ftp.FtpControlSocket.open(FtpControlSocket.java:85)
     at com.seeburger.jftp.app.process.ftp.FtpClient.open(FtpClient.java:80)
     at com.seeburger.jftp.app.process.ftp.FtpEngine.connect(FtpEngine.java:121)
     ... 18 more
Caused by: com.seeburger.jftp.app.exception.FtpExceptionConfigurationError: Error while creating socket chain
     at com.seeburger.jftp.app.process.ftp.FtpSocket.createSocketChain(FtpSocket.java:352)
     at com.seeburger.jftp.app.process.ftp.FtpSocket.connectOpen(FtpSocket.java:97)
     at com.seeburger.jftp.app.process.ftp.FtpControlSocket.open(FtpControlSocket.java:72)
     ... 20 more
Caused by: java.lang.Exception: Error while preparing SSLContext
     at com.seeburger.communication.socketmodel.wizards.SslConnectWizardKSMAlias.<init>SslConnectWizardKSMAlias.java:117)
     at com.seeburger.jftp.app.process.ftp.FtpSocket.createSocketChain(FtpSocket.java:316)
     ... 22 more
Caused by: com.seeburger.ksm.cryptoapi.exception.CryptoApiException: Access Denied.
     at com.seeburger.ksm.xi.cryptoapi.XICryptoApi.constructException(XICryptoApi.java:743)
     at com.seeburger.ksm.xi.cryptoapi.XICryptoApi.getAliasCollection(XICryptoApi.java:136)
     at com.seeburger.communication.socketmodel.wizards.SslConnectWizardKSMAlias.<init>SslConnectWizardKSMAlias.java:101)
Edited by: Tadd Bryan on Jun 10, 2010 10:46 PM

Just to provide the community the final answer to my problem... After working with Seeburger support the issue was identified. During a BASIS team review of the Java settings, the Security Model was changed from "no" to "Token."
In J2EE Visual Administrator, Under Server, Services, Security Provider:
Components - SAP-J2EE-Engine
Authentication Template: "no" (correct value)
BasicPasswordLoginModule: SUFFICIENT

Similar Messages

  • FTPs connection error:When using Variable substitution for Directory path

    Hi
    I am transferring data from BI to xml file via PI: Here a Client proxy from BI sends the data to PI and the PI FTPs the XML file to a remote location. For FTP I am using FTPs SSL connection.
    It was working fine untill I used Variable susbstitution to determine Directory path dynamically. I am using this because different xml files are intended to goto the different locations.
    I did the variable substitution like this:
    Target Message Structure:
    ---> Target Directory: %var1%
    <?xml version="1.0" encoding="UTF-8" ?>
    <MT_BI_EXTRACT_FILE>
      <Header>
         <Directory>/Customer</Directory>
    </Header>
    <Detail>
    </Detail>
       </MT_BI_EXTRACT_FILE>
    And in the variable substitution I am doing it this way
    payload:MT_BI_EXTRACT_FILE,1,Header,1,Directory,1
    And the error I am getting is:
    Attempt to process file failed with Error when getting an FTP connection from connection pool: com.sap.aii.af.service.util.concurrent.ResourcePoolException: Unable to create new pooled resource: iaik.security.ssl.SSLException: Peer sent alert: Alert Fatal: handshake failure
    MP: Exception caught with cause com.sap.aii.af.ra.ms.api.RecoverableException: Error when getting an FTP connection from connection pool: com.sap.aii.af.service.util.concurrent.ResourcePoolException: Unable to create new pooled resource: iaik.security.ssl.SSLException: Peer sent alert: Alert Fatal: handshake failure
    Exception caught by adapter framework: Error when getting an FTP connection from connection pool: com.sap.aii.af.service.util.concurrent.ResourcePoolException: Unable to create new pooled resource: iaik.security.ssl.SSLException: Peer sent alert: Alert Fatal: handshake failure
    Delivery of the message to the application using connection File_http://sap.com/xi/XI/System failed, due to: com.sap.aii.af.ra.ms.api.RecoverableException: Error when getting an FTP connection from connection pool: com.sap.aii.af.service.util.concurrent.ResourcePoolException: Unable to create new pooled resource: iaik.security.ssl.SSLException: Peer sent alert: Alert Fatal: handshake failure.
    Does anybody have some Idea of this ??
    Regards
    Naina

    Hi,
    I guess the problem is not with Variable Substitution..
    Error when getting an FTP connection from connection pool:
    So its a connection problem..
    Also check the option Disable Security check and try again...
    Try to check again if the interface is executing properly without Variable substitution and let us know..
    Babu
    Edited by: hlbabu123 on Jan 7, 2011 2:46 PM

  • FTP/SSL Connection Problem for FTP Receiver Adapter

    Hello All,
    We are trying to establish an FTPS/SSL connection with one of our customers from our XI(Unix) system, and are receive following error:
    <b>iaik.security.ssl.SSLException: Server certificate rejected by ChainVerifier</b>
    Communication Channel Parameters:
    Connection Security: FTP (FTP Using SSL/TLS) for Control Connection or FTP (FTP Using SSL/TLS) for Control Connection and Data Connection
    Command Order: AUTH TLS, USER, PASS, PBSZ, PROT
    Checkbox - Use X.509 Certificate.... checked (Certificate was provided by third party (customer issued) and uploaded to service_ssl certificate store on J2EE server)
    Data Connection: Passive
    Port: 10021
    Keystore: service_ssl
    X.509 Certificate & Private Key: ssl-credentials
    Note: Initial handshaking occurs but connection is being dropped by the third party FTP Server when SSL certificate credentials are being validated. We also tried connecting to the third party FTPS server using standard FTPS client(FileZilla software), this connection gets established successfully with no certificate issues which means certificate and third party FTP Server is functioning correctly.
    We therefore are thinking that the problem lies with our XI system being unable to load the certificate information correctly at the point when FTPS session is being established.
    Your help and suggestions will be greatly appreciated.
    Thanks and Best Regards
    Prashant Rajani

    Hello All,
    Further in order to test connection set up and communication channel configuration we tried simulating the FTP connection locally by configuring FTP Server using FileZilla at a local machine and accessed it from Client's XI Server.
    This set up simulates the problem we encounter with our customer's FTP Server.
    If connection security parameter in communication channel for Sender FTP Adapter is set to <b>"FTPs( FTP Using SSL/TLS) with Control Connection" only</b>, file gets successfully created with data at the FTP server but as soon as we switch the connection security parameter to <b>"FTPs( FTP Using SSL/TLS) with Control and Data Connection"</b>, we receive error "Certificate rejected by Chain Verifier". The initial handshaking happens successfully and file gets created at the FTP Server but its empty, connection fails when attempt is made to write data into file and we end up with said error thereby closing the connection.
    This is what the FTP (FileZilla) sees when the XI system attempts to set-up a fully encrypted data  (FTPS) connection i.e., connection security parameter value as<b>"FTPs( FTP Using SSL/TLS) with Control and Data Connection"</b> :-
    - (not logged in) (10.18.106.34)> Connected, sending welcome message...
    - (not logged in) (10.18.106.34)> 220-FileZilla Server version 0.9.18 beta
    - (not logged in) (10.18.106.34)> 220-written by Tim Kosse ([email protected])
    - (not logged in) (10.18.106.34)> 220 Please visit http://sourceforge.net/projects/filezilla/
    - (not logged in) (10.18.106.34)> AUTH TLS
    - (not logged in) (10.18.106.34)> 234 Using authentication type TLS
    - (not logged in) (10.18.106.34)> SSL connection established
    - (not logged in) (10.18.106.34)> USER test
    - (not logged in) (10.18.106.34)> 331 Password required for test
    - (not logged in) (10.18.106.34)> PASS ***********
    - test (10.18.106.34)> 230 Logged on
    - test (10.18.106.34)> PBSZ 0
    - test (10.18.106.34)> 200 PBSZ=0
    - test (10.18.106.34)> PROT P
    - test (10.18.106.34)> 200 Protection level set to P
    - test (10.18.106.34)> SYST
    - test (10.18.106.34)> 215 UNIX emulated by FileZilla
    - test (10.18.106.34)> PWD
    - test (10.18.106.34)> 257 "/" is current directory.
    - test (10.18.106.34)> CWD /payment/
    - test (10.18.106.34)> <b>250 CWD successful. "/payment" is current directory.</b>- test (10.18.106.34)> TYPE I
    - test (10.18.106.34)> 200 Type set to I
    - test (10.18.106.34)> PASV
    - test (10.18.106.34)> <b>227 Entering Passive Mode (10,27,7,103,15,63)</b>- test (10.18.106.34)> STOR BHPDSB20060911-153840-834.txt
    - test (10.18.106.34)> <b>150 Connection accepted</b>
    - test (10.18.106.34)> <b>Data connection SSL warning: SSL3 alert read: fatal: bad certificate</b>
    - test (10.18.106.34)> <b>Data connection SSL warning: SSL_accept: failed in SSLv3 read client certificate A</b>- test (10.18.106.34)> <b>Data connection SSL warning: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate</b>- test (10.18.106.34)> <b>Data connection SSL warning: error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake failure</b>- test (10.18.106.34)> <b>426 Connection closed; transfer aborted.</b>- test (10.18.106.34)> QUIT
    - test (10.18.106.34)> 221 Goodbye
    - test (10.18.106.34)> SSL connection established
    Please suggest your valuable inputs if we are missing out something. Any helpful inputs in this regard is highly appreciated.
    Thanks and Best Regards
    Prashant

  • SSL Errors - Sometimes

    Hello,
    Sometimes when I visit our online order form I get the SSL errors "This website does not supply identity information" and "The connection to this website is not fully secure (images)."
    However, if I reload the page, the errors disappear and the connection is secure.
    I have checked all the paths to make sure we were calling only the https versions of images, etc, but I cannot figure out why sometimes I get the warning triangle and other times I get the padloack.
    I have only noticed this issue in Firefox (not chrome or safari) and can only replicate the issue when I click on the "Order Now" button on the following page:
    http://www.cannabisclubnetwork.com/solutions/specials.htm
    I have reached out to our hosting company and SSL provider, but neither can solve the problem. I am wondering if the issue is only confined to Firefox?
    I took a screenshot of the error messages and uploaded them to our server, located at:
    http://www.cannabisclubnetwork.com/images/ssl-error-ccn.gif
    Any help would be greatly appreciated.
    Thank you!!

    The gray triangle indicates that some of the display content in the page was retrieved over a regular HTTP connection instead of an HTTPS connection.
    (I wouldn't worry too much about the identify not being verified. You need to pricey EVSSL certificate (green lock) before Firefox shows identity information.)
    Another way to try to discover the mixed content is to use Firefox's Browser Console. To open the console, press Ctrl+Shift+j. Make sure the "Security" button with the red dot is depressed on the black bar. (If you're not sure, click a few times until you see that it is darker and looks pressed in.)
    In the "Filter output" box at the upper left, type '''mix''' and pause while the list is filtered. You might not see anything at this point.
    Leaving this dialog open, switch back to your page and reload (you can reload bypassing the cache using Ctrl+Shift+r). If you get the mixed display content warning, check the Browser Console for a security message. I have attached an example.

  • Hosting Multiple SSL Sites on Separate IP Addresses

    Hosting Multiple SSL Sites on Separate IP Addresses
    I currently have a web server (XServe) hosting a number of different sites from its main IP address on port 80 using Apache 1.3. This has been working great, the ServerAdmin GUI has been pretty good about creating the appropriate Apache configs, and everybody is happy.
    I have one particular site that I want to use SSL with so I decided to purchase a cert (from GoDaddy). Since I have one other cert on the server assigned to the main server IP, I understand that the appropriate way to setup additional SSL certificates is to bind another IP address to the XServe and use that IP. I was unable to use ServerAdmin to install my new certificate (not surprisingly) probably since it is a chain certificate, however I have been able to do it by hand and it seems to be working as intended…mostly.
    This is where my problem begins. The site that I wanted to add SSL to is currently hosted on the main IP address (x.x.x.173:80) and the SSL certificate is working on the newly bound IP address (x.x.x.178:443). Fundamentally it would seem appropriate to change the IP address of the non-SSL site to match the new IP, except on port 80 – So I can achieve a seamless blend between standard and SSL (when necessary). The problem is that I can’t get Apache to work this way. Maybe I am missing a step, or overlooking something.
    Excerpt from current, working (non-SSL) config: (Names have been changed to protect the innocent.)
    <VirtualHost x.x.x.173:80>
    ServerName www.site.com
    ServerAdmin [email protected]
    DocumentRoot "/Library/WebServer/Documents/www.site.com"
    </VirtualHost>
    Excerpt from current, working (SSL) config:
    <VirtualHost x.x.x.178:443>
    ServerName www.site.com
    ServerAdmin [email protected]
    DocumentRoot "/Library/WebServer/Documents/www.site.com"
    </VirtualHost>
    changing the first entry’s ip address to match the second one causes the site to be unresponsive (using the IP address to point the browser to the site) but the SSL version keeps working. Any suggestions would be greatly appreciated.
    Thanks,
    Jake
    PowerBook, XServe G5   Mac OS X (10.4.6)  

    Thanks for your reply Roger, here are the results that you’ve requested:
    I deleted a few lines that were redundant and unrelated (no errors)
    Results of apachectl configtest:
    Processing config directory: /etc/httpd/sites/*.conf
    Processing config file: /etc/httpd/sites/0012x.x.x.173_80www.site.com.conf
    Processing config file: /etc/httpd/sites/0016x.x.x.178_443www.site.com.conf
    Processing config file: /etc/httpd/sites/virtualhostglobal.conf
    [Thu Apr 6 09:06:27 2006] [warn] module mod_php4.c is already added, skipping
    Syntax OK
    Results from netstat -a -n | egrep 178:
    tcp4 0 0 x.x.x.178.53 . LISTEN
    udp4 0 0 x.x.x.178.123 .
    udp4 0 0 x.x.x.178.53 .
    Results from tail -f /var/log/httpd/error_log
    /etc/httpd/sites/0012x.x.x.173_80www.site.com.conf
    Processing gonfig file:
    /etc/httpd/sites/0016x.x.x.178_443www.site.com.conf
    Processing config file: /etc/httpd/sites/virtualhostglobal.conf
    [Thu Apr 6 09:21:10 2006] [warn] module mod_php4.c is already added, skipping
    [Thu Apr 6 09:21:10 2006] [notice] Apache/1.3.33 (Darwin) PHP/4.3.11 mod_ssl/2.8.24 OpenSSL/0.9.7i configured -- resuming normal operations
    [Thu Apr 6 09:21:10 2006] [notice] Accept mutex: flock (Default: flock)
    When I try to hit the site on port 80 http://x.x.x.178 there are no results, https://x.x.x.178 works great.
    Thanks again for your help, hopefully this can shed some light on my problem,
    Jake
    PowerBook, XServe G5 Mac OS X (10.4.6)
    PowerBook Mac OS X (10.4.6)

  • Negotiation failed: SSL error: parse tlsext

    I'm hosting a subversion repository on an Arch box.  Using apache and SSL to access it.
    After a recent upgrade to my system, I'm finding that large commits to the repository fail, with a message like:
    negotiation failed: SSL error: parse tlsext (https://example.com)
    To be clear, I'm able to access the repository when doing say an svn update.  However the large commit I'm trying to make now fails.  Any help fixing this error is appreciated!
    Thanks,
    -Dave

    I took a stab at rebuilding openssl myself, with enable-tlsext, following the excellent directions on the arch wiki: http://wiki.archlinux.org/index.php/ABS … ild_System
    I was able to build, but installing totally screwed my system.  I keep seeing this error:
    error while loading shared libraries: libssl.so.0.9.8: cannot open shared object file: No such file or directory
    I get this error when running pacman, for instance, so I can't use
    pacman -U /var/cache/pacman/pkg/openssl...
    to revert the state of my system.
    So now what can I do???

  • Autodiscover SSL error - not resolving to correct CNAME

    I have setup Exchange 2013 and bought an SSL certificate which I installed on the server and is working with my OWA URL.
    The issue is with autodiscover which is resolving the incorrect URL meaning I'm getting SSL error. This is my current setup:
    Registered working SSL: exchange.domain.com
    DNS setup:
    email domain: @domain.net
    MX: exchange.domain.com
    CNAME: autodiscover.domain.net points to exchange.domain.com
    When setting up email clients using autodiscover or testing RCA the autodiscover is resolving to  autodiscover.domain.net and not exchange.domain.com resulting in the SSL error. I've setup the external URL in exchange to exchange.domain.com
    but still getting the error.
    Error: host name mismatch - Host: "autodiscover.domain.net" - Certificate: "exchange.domain.com"
    Hopefully someone can help out with this.
    thanks,
    LJ

    Hi,
    Generally, it is recommended that we use a trusted SAN certificate with at least two names in the certificate: mail.damain.com and autodiscover.domain.com in your environment.
    In your case, there is just one single name certificate with mail.domain.com and a CNAME record is created to point autodiscover.domain.com to mail.domain.com. It’s hard coded that Outlook will try to access autodiscover by solid format and orders.
    When Outlook tries using
    https://autodiscover.domain.com/Autodiscover/Autodiscover.xml to access autodiscover, the mismatch issue occurs.
    If you do not want Outlook to access
    https://autodiscover.domain.com/Autodiscover/Autodiscover.xml, you can disable it on the Outlook client via registry. Then create a SRV record for autodiscover to ensure it connected successfully.
    For information about creating a SRV record, please refer to:
    http://support.microsoft.com/kb/940881
    About disable some autodiscover connection method, read the KB below:
    http://support.microsoft.com/kb/2212902/en-us
    Thanks,
    Winnie Liang
    TechNet Community Support

  • SSL Error in Apache

    I am getting what appear to be SSL errors in the apache logs when I try and use an SSL certificate on a website listening on a non-standard port.
    I have a site, lets call it test.example.com, that is setup on port 8843. When I use no SSL cert, I have no problems. When I select a cert and restart apache, I get the following errors in the apache error log and the whole web server become non-responsive and will not load any webpages.
    [Tue Dec 02 20:19:22 2014] [notice] Apache/2.2.26 (Unix) DAV/2 PHP/5.4.30 mod_ssl/2.2.26 OpenSSL/0.9.8za configured -- resuming normal operations
    [Tue Dec 02 20:30:19 2014] [notice] caught SIGTERM, shutting down
    [Tue Dec 02 20:30:22 2014] [error] Init: Pass phrase incorrect
    [Tue Dec 02 20:30:22 2014] [error] SSL Library Error: 218710120 error:0D094068:asn1 encoding routines:d2i_ASN1_SET:bad tag
    [Tue Dec 02 20:30:22 2014] [error] SSL Library Error: 218529960 error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag
    [Tue Dec 02 20:30:22 2014] [error] SSL Library Error: 218595386 error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error
    [Tue Dec 02 20:30:22 2014] [error] SSL Library Error: 218734605 error:0D09A00D:asn1 encoding routines:d2i_PrivateKey:ASN1 lib
    [Tue Dec 02 20:30:32 2014] [crit] (17)File exists: mod_rewrite: Parent could not create RewriteLock file /var/log/apache2/rewrite.lock
    Configuration Failed
    [Tue Dec 02 20:30:42 2014] [error] Init: Pass phrase incorrect
    [Tue Dec 02 20:30:42 2014] [error] SSL Library Error: 218710120 error:0D094068:asn1 encoding routines:d2i_ASN1_SET:bad tag
    [Tue Dec 02 20:30:42 2014] [error] SSL Library Error: 218529960 error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag
    [Tue Dec 02 20:30:42 2014] [error] SSL Library Error: 218595386 error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error
    [Tue Dec 02 20:30:42 2014] [error] SSL Library Error: 218734605 error:0D09A00D:asn1 encoding routines:d2i_PrivateKey:ASN1 lib
    [Tue Dec 02 20:30:52 2014] [crit] (17)File exists: mod_rewrite: Parent could not create RewriteLock file /var/log/apache2/rewrite.lock
    Configuration Failed
    I also get these errors in the system log:
    12/2/14 8:30:22.716 PM com.apple.launchd[1]: (org.apache.httpd[4009]) Exited with code: 1
    12/2/14 8:30:22.716 PM com.apple.launchd[1]: (org.apache.httpd) Throttling respawn: Will start in 10 seconds
    12/2/14 8:30:32.757 PM com.apple.launchd[1]: (org.apache.httpd[4023]) Exited with code: 1
    12/2/14 8:30:32.757 PM com.apple.launchd[1]: (org.apache.httpd) Throttling respawn: Will start in 10 seconds
    12/2/14 8:30:42.884 PM com.apple.launchd[1]: (org.apache.httpd[4031]) Exited with code: 1
    12/2/14 8:30:42.884 PM com.apple.launchd[1]: (org.apache.httpd) Throttling respawn: Will start in 10 seconds
    Can anybody here tell me why this is happening? I get these errors no matter what certificate I use.
    Thanks!

    Yep. That's an encrypted key. The server software is doing the decryption automagically for you when you do things The Apple Way™. But when you try to do your own thing on your own port, that functionality gets bypassed..
    If you know the passphrase you used to set up the key in the first place, you can use openssl commands to create a decrypted version of the key file for your use. If not, Use the openssl commands to make your own new key/cert pair.
    There is a good how to one this and other basic ssl commands at:
    https://www.sslshopper.com/article-most-common-openssl-commands.html

  • SSL Error after upgrading to Windows 8.1

    After upgrade my Windows 8 to Windows 8.1, I got this SSL Error when I tried to go to "https://google.com":
    http://i.stack.imgur.com/2kaXO.png
    ...and this in IE: http://i.stack.imgur.com/7Gxbw.png
    I have did some research and tried to change my system time up to date, reset my modem and use wireshark to see if anybody is tracking my network, but none of them seem to be the problem.
    Anyone can help me? Thanks a lot...
    EDIT: I have checked my browsers and just figure out that every connection from my computer is not able to connect to any SSL connection, for example Yahoo Messenger login. I'm thinking my computer SSL Certificate got serious problem, is
    there anyway to "reset" it?

    Hi,
    For the issue, it can happen for a wide variety of reasons.
    I suggest we try the following methods to narrow down the issue.
    Method 1.
    Clear the Secure Sockets Layer (SSL) state:
    In Internet Explorer, click Tools, and then click Internet Options.
    Click the Content tab, and then click Clear SSL state.
    Method 2.
    Press Win+X, and then click Command Prompt(Admin).
    At the command prompt, type sfc /scannow, and then press ENTER.
    Method 3.
    Press Win+R, type regedit in the box, and then press ENTER.
    Locate and then click the following registry subkey:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl
    On the Edit menu, point to New, and then click Key.
    Type FEATURE_ERROR_PAGE_BYPASS_ZONE_CHECK_FOR_HTTPS_KB950067 to name the new registry subkey, and then press ENTER.
    On the Edit menu, point to New, and then click DWORD Value.
    Type iexplore.exe to name the new registry entry, and then press ENTER.
    On the Edit menu, click Modify.
    Type 1, and then click OK.
    Exit Registry Editor.
    If the issue persists, I suggest you reinstall the IE to check the result.
    Hope these could be helpful.
    Regards,
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • SSL error happened while calling a web service on a managed oc4j instance

    While calling a webservice, I got SSL Error: Unrecognized SSL message, plaintext connection? The webservice is deployed on a managed oc4j which is created on a 10.1.3.4 oracle application server. We have SSL certificate installed for http server.
    Any ideas?
    Thanks!

    Hello,
    The error is stating there isn't a descriptor for the Agent class the app is trying to execute a query on. This could be due to improper mappings, but assuming Agent is mapped, is more likely due to a classloader issue. TopLink uses the classloader at login to initialize the descriptors and hash them on the Class objects. If the application uses a different classloader, descriptors will not be found for classes loaded from the new classloader. How are you obtaining sessions, and where is the session being used?
    Best Regards,
    Chris

  • SSL Error 61: chosen not to trust security certificate; How to bypass?

    I am trying to utilize Citrix XenApp to remotely access my work userid and applications from home. I can login and see my virtual desktop/applications, but when I try to run an application I get SSL Error 61: you have chosen not to trust "Equifax Secure Global eBusiness CA-1" the issuer of the server's security certificate. I have tried to update the certificate (FFx says its valid), add an exception (cannot because certif is valid), uninstall/reinstall application (no good), but still no luck. Have contacted my company's IT and they are baffled as well. Any ideas to bypass or redo a setting that says I do trust this certificate would be welcome.

    Pardon my ignorance, but can you please explain further. I've read over the info from the link provided but it is beyond my technical comprehension. Is the Citrix database on my end, on my company server's end?

  • VSphere Client SSL error build 10041

    So I'm seeing an odd error after upgrading to build 10041 (from 9926). The vSphere client (both 5.1 and 5.5) will no longer connect to my vCenter instance. I receive the following error
    "vSphere Client could not connect to "<server>" An unknown connection error occured. (The request failed due to an SSL error. (The request was aborted: Could not create SSL/TLS secure channel.))"
    Checking the event log I see Schannel 36888 errors with the following message: "A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 40. The Windows
    SChannel error state is 813."
    I managed to find out that error 40 means "handshake_failure". The error state (813) I haven't been able to find additional information on.
    When I look at the vpxd.log file I see the following log lines which seems to confirm its a handshake error.
    2015-04-02T13:26:08.442-05:00 [07548 error 'Default'] SSLStreamImpl::DoServerHandshake for SSL(TCPStreamWin32(socket=TCP(fd=38244) local=xxx:443,  peer=yyy:64839)): SSL_accept failed with BIO Error
    2015-04-02T13:26:08.442-05:00 [07548 warning 'ProxySvc'] SSL Handshake failed for stream TCPStreamWin32(socket=TCP(fd=38244) local=xxx:443,  peer=yyy:64839), error: class Vmacore::Ssl::SSLException(SSL Exception: BIO Error)
    Does anyone know if there were any changes around Schannel that would be causing a handshake error? I can't seem to find any additional information. It looks like vCenter accepts TLS 1.0, which in IE at least is enabled.

    Hi Jeff,
    I think we'd better involve the VMware side to further look at this issue.
    For Windows 10 build 10049, you might need to notice the information below:
    No access to Internet Protocol (v4 or v6) in 10049
    Best regards
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • FTP FOLDER ERROR IN WINDOWS 8.1

    Namasthae!
    Recently I upgraded from Windows 8 to Win 8.1 Single Lang. and then my problem started with access of view ftp sites in file explorer through ie 11.
    When I am using ie 10 there was no problem with my office LAN ftp sites.  When my PC was automatically upgraded to Windows 8.1 with Internet Explorer 11,  the optional button i.e., view ftp sites in file explorer was not working and No. of solutions
    which I tried through Microsoft sites and forums...No Use.
    When I click to view my LAN ftp sites in file explorer view its open separate window and shows one error message:
    FTP FOLDER ERROR
    Kindly fix this immediately please.  In past I represented the same  issue in the forum but still I have not get any solution to my problem.
    please fix this.
    Thanks in Advance
    My Mail ID:  [email protected]

     I'd ask the experts over here.
    http://answers.microsoft.com/en-us/ie/forum/ie11-iewindows8_1?sort=lastreplydate&dir=desc&tab=Threads&status=&mod=&modAge=&advFil=&postedAfter=&postedBefore=&threadType=All&tm=1388590925002
    Regards, Dave Patrick ....
    Microsoft Certified Professional
    Microsoft MVP [Windows]
    Disclaimer: This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.

  • SSL Error when logging into Jabber

    In order to chat with my friends that use GoogleTalk, I have to use the Jabber part of iChat AV 3. Every time I try to log in, it says "An unexpected SSL error occured. [-9843]" I have searched the Support site and cannot find anything to address how to fix this. Any suggestions?
    On another note, using my .mac account to try and voice chat with iChat AV 3, I am constantly getting the error message. "Insufficient bandwidth to maintain conference."
    Any help would be appreciated!

    Welcome to the Apple Discussions, Sara!
    For the GoogleTalk issue, it is being addressed by Google and is a known issue at this time. Expect a fix in the next few days or so.
    With the Insufficient Bandwidth message... are you connecting to another iChat user or an AIM user? If iChat, make sure that person is using the latest version of iChat available. Also, make sure your bandwidth up and down is sufficient (which it should be) by going to http://testmy.net and clicking "Download Speed." Report the results back here.
    -Ryan

  • Sending Email When FTP Adapter Errors Out

    Hello everyone,
    I am developing a very simple interface to grab a file from a directory and ftp it to a partner's server. Now I want to be able to check if an error occurs when I send the file so I can send a notification e-mail to the administrator and move the file to an Error-Archive directory.
    Some of the errors that could happen are:
    1. Partner server is down
    2. FTP Username or password is wrong
    3. FTP account does not have permissions to write to the Partner server
    4. ...etc
    I have defined an Integration process and for the block where I ftp my file, I defined an exception which I catch in an exception branch. In the Exception branch, I have then defined steps to send notification emails and move the file to an error-archive directory. But unfortunately all the steps of the Integration Process seems to pass, although the FTP Adapter throughs an error.
    I'm not sure how can I get the FTP adapter errors to be passed back to my integration process. I already searched in the service market place for OSS notes and also searched the SDN but I can't find any helpful information.
    There is one OSS note, 821267, that mentions the use of System Acknowledgements. I'm not sure if this will help me and I don't know how to set it up.
    Does anyone have any ideas on how to handle this particular scenario? Did anyone implement System Acknowledgements with the File/FTP adapter?
    Any help is greatly appreciated

    Hi,
    To do the alert configuration as suggested, please go through the information below.
    From SP 14 on PMI-free alerting was introduced. That means before SP 14 one has to configure and activate the End-to-End Monitoring, and to schedule the report SXMSALERT_PROCESS_DATA_GET in order to extract the alerts from the PMI data. For SP 14 and higher, that's not longer necessary.
    If no alerts are being delivered, please check if "Suppress multiple alerts of this rule" is checked for your rule.
    For SP 14 and higher you could also have a look at the report sxmsalert_logreader. This report shows some information about alerts being created or not.
    You'll find more information about trouble shooting the alerting in SAP Note 913858.
    Also just check if this batch program (RSALERTPROC) is running or not.
    The links below on Alert Management (ALM) will be of good help to you:
    http://help.sap.com/saphelp_nw04/helpdata/en/3f/567ddea69d3d4c93a6aedabd08899e/frameset.htm
    http://help.sap.com/saphelp_nw04/helpdata/en/3f/81023cfa699508e10000000a11402f/frameset.htm
    Meanwhile look at these forum threads also:
    Alerts not getting triggered from Adapter Framework
    Alert  Configs...
    Also, In ALRTCATDEF, go to SETTINGS--> CONFIGURATION. By default, the option selected is INTERNAL PROCESSING. Select the option SMTP FORWARDING AS XML and give the email id. This will enable you to send an email alert whenever an error occurs in XI.
    I hope I have answered your queries. If u want help with anything else please do reply back.
    Regards,
    abhy
    PS: AWARD POINTS FOR HELPFUL ANSWERS.

Maybe you are looking for

  • How to improve the efficiency of EXCEL export?

    I've found a not too small issue of the built-in EXCEL export function. We have a page which let the users query a huge table and return a report page. The query takes long time, however the users are tolerable enough to stand that since they know th

  • Why wont my photoshop editor work?

    I recently bought and installed Premiere Elements 11 onto my MacBook.  When I try to open the editor, a box comes up that says I can try the trial or purchase.  i have already purchased and downloaded, so what's going on?

  • I'm trying to move an array of pads.

    I'm trying to move an array of pads to a location on a .005" grid but it will only move to the nearest .01". What do I change in setup?

  • Webservices on WLI 2.0 (WLPI)

    Hi everyone!, I hope somebody can help me with this, very urgent! We implement a Workflow using WLI 2.0 (WLPI), on this process we need to call a WebService message style on WLS6.1 hosted by another Company. After searching for something we found a p

  • BAPI to create equipment hierachy with reference to another equipment

    HI, is there any BAPI to create equipment hierarchy with reference to another equipment. i.e. in selection screen i pass two equipments, one has hierachy and another one don't have hierarchy. then it copy hierachy first equipment hierarchy and create