[SOLVED] Unknown SSL protocol error in connection

Hi there. I'm trying to get a website with curl but i'm getting this error:
[martriay@atila ~]$ curl -v "https://servicios1.afip.gov.ar"
* Rebuilt URL to: https://servicios1.afip.gov.ar/
* Hostname was NOT found in DNS cache
* Adding handle: conn: 0x20412c0
* Adding handle: send: 0
* Adding handle: recv: 0
* Curl_addHandleToPipeline: length: 1
* - Conn 0 (0x20412c0) send_pipe: 1, recv_pipe: 0
* Trying 200.1.116.53...
* Connected to servicios1.afip.gov.ar (200.1.116.53) port 443 (#0)
* successfully set certificate verify locations:
* CAfile: /etc/ssl/certs/ca-certificates.crt
CApath: none
* SSLv3, TLS handshake, Client hello (1):
* Unknown SSL protocol error in connection to servicios1.afip.gov.ar:443
* Closing connection 0
curl: (35) Unknown SSL protocol error in connection to servicios1.afip.gov.ar:443
And when i try with SSLv3:
[martriay@atila ~]$ curl -3 -v "https://servicios1.afip.gov.ar"
* Rebuilt URL to: https://servicios1.afip.gov.ar/
* Hostname was NOT found in DNS cache
* Adding handle: conn: 0x8032c0
* Adding handle: send: 0
* Adding handle: recv: 0
* Curl_addHandleToPipeline: length: 1
* - Conn 0 (0x8032c0) send_pipe: 1, recv_pipe: 0
* Trying 200.1.116.53...
* Connected to servicios1.afip.gov.ar (200.1.116.53) port 443 (#0)
* Unsupported SSL protocol version
* Closing connection 0
curl: (35) Unsupported SSL protocol version
That's from my archlinux server, while on my desktop's fedora it works just fine. Both computers are within the same network.
openssl version:
[martriay@atila ~]$ openssl version
OpenSSL 1.0.1e 11 Feb 2013
openssl connection attempt
[martriay@atila ~]$ openssl s_client -connect servicios1.afip.gov.ar:443
CONNECTED(00000003)
write:errno=104
no peer certificate available
No client certificate CA names sent
SSL handshake has read 0 bytes and written 322 bytes
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
If I add the -ssl3 option:
[martriay@atila ~]$ openssl s_client -connect servicios1.afip.gov.ar:443 -ssl3
CONNECTED(00000003)
depth=1 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO High-Assurance Secure Server CA
verify error:num=20:unable to get local issuer certificate
verify return:0
Certificate chain
0 s:/C=AR/postalCode=1086/ST=Ciudad Autonoma de Buenos Aires/L=Capital Federal/street=Hipolito Yirigoyen 370/O=ADMINISTRACION FEDERAL DE INGRESOS PUBLICOS/OU=Issued through ADMINISTRACION FEDERAL DE INGRESOS PUBLICOS E-PKI/OU=InstantSSL/CN=servicios1.afip.gov.ar
i:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO High-Assurance Secure Server CA
1 s:/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO High-Assurance Secure Server CA
i:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root
Server certificate
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----
subject=/C=AR/postalCode=1086/ST=Ciudad Autonoma de Buenos Aires/L=Capital Federal/street=Hipolito Yirigoyen 370/O=ADMINISTRACION FEDERAL DE INGRESOS PUBLICOS/OU=Issued through ADMINISTRACION FEDERAL DE INGRESOS PUBLICOS E-PKI/OU=InstantSSL/CN=servicios1.afip.gov.ar
issuer=/C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO High-Assurance Secure Server CA
No client certificate CA names sent
SSL handshake has read 3048 bytes and written 485 bytes
New, TLSv1/SSLv3, Cipher is RC4-MD5
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol : SSLv3
Cipher : RC4-MD5
Session-ID: F34244E0C2E402103FC9B7216E504E89761FDAF31CC1AC3A7939BE99AD8D0C57
Session-ID-ctx:
Master-Key: 146C91E59E259AD38C1E7A0B8E5DBEAE2D768622DE4045CD927D60A40FF8CA527A2694E227FEE30CC0909ADE0B72B0C8
Key-Arg : None
PSK identity: None
PSK identity hint: None
SRP username: None
Start Time: 1389232087
Timeout : 7200 (sec)
Verify return code: 20 (unable to get local issuer certificate)
Any ideas?
Last edited by martriay (2014-01-09 14:05:02)

Downgrade curl to 7.33.0-3. There is a known bug that is now fixed and should be released with the next version. I got bit by this too
Scott

Similar Messages

  • Can't access ABS URL and autodiscover.sipdomain URLs externally - SSL protocol error

    Problems:
    - Can't sync Address Book for external or internal clients (I can do searches however just fine so I'm not sure what protocol is used to perform those, if not with address book)
    - Can't connect  to Lync mobile.
    What I discovered was common with these issues is when I go to try and manually enter in the browser either:
    https://lyncdiscover.sipdomain.com/ (to test mobile autodiscover connectivity)
    or
    https://"extwebservicesURL"/abs  (to test address book)
    I get same response from google: Error 107 (net::ERR_SSL_PROTOCOL_ERROR): SSL protocol error.
    I also ran Test-CsMcxP2PIM and got this:
    TargetUri  : https://pitlyncpool01.pit.local:443/CertProv/CertProvisioningService.svc
    TargetFqdn : pitlyncpool01.pit.local
    Result     : Failure
    Latency    : 00:00:00
    Error      : ERROR - No response received for Web-Ticket service.
                 Inner Exception:The content type text/html; charset=utf-8 of the response message does not match the content type of the binding (text/xml; charset=utf-8). If using a custom encoder, be
                 sure that the IsContentTypeSupported method is implemented properly. The first 1024 bytes of the response were: '<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.o
                 rg/TR/xhtml1/DTD/xhtml1-strict.dtd">
                 <html xmlns="http://www.w3.org/1999/xhtml">
                 <head>
                 <title>IIS 7.5 Detailed Error - 500.0 - Internal Server Error</title>
                 <style type="text/css">
    And similar result when I test with "Test-CsAddressBookService"
    TargetUri  : https://pitlyncpool01.pit.local:443/groupexpansion/service.svc
    TargetFqdn : pitlyncpool01.pit.local
    Result     : Failure
    Latency    : 00:00:00
    Error      : ERROR - No response received for Web-Ticket service.
                 Inner Exception:The content type text/html; charset=utf-8 of the response message does not match the content type of the binding (text/xml; charset=utf-8). If using a custom encoder, be
                 sure that the IsContentTypeSupported method is implemented properly. The first 1024 bytes of the response were: '<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.o
                 rg/TR/xhtml1/DTD/xhtml1-strict.dtd">
                 <html xmlns="http://www.w3.org/1999/xhtml">
                 <head>
                 <title>IIS 7.5 Detailed Error - 500.0 - Internal Server Error</title>
    The only search on google that I found on this is to uninstall IIS and Lync web components and reinstall. Which I tried, but Lync web components wouldn't install back (error), so I restored server back from the snapshot and back to square one..
    Also tried https://www.testocsconnectivity.com to run test on mobile autodiscovery and got this:
    ExRCA is attempting to obtain the SSL certificate from remote server lyncdiscover.sipdomain.com on port 443.
    ExRCA wasn't able to obtain the remote SSL certificate.
    Additional Details
    The certificate couldn't be validated because SSL negotiation wasn't successful. This could have occurred as a result of a network error or because of a problem with the certificate installation.
    Is there anything else I can look into to find out why am I getting these errors? Maybe to try OCS logging utility? But I don't know which components to checkmark for logging..
    Thank you for any help and Happy New Year!
    Sergey

    Hi,
    It seems the web service url is not valid or the web service not function. Is it Lync Standard Edition or Enterprise? Did the mobility issue also happen for external? Have you assigned a public certificate for reverse proxy correctly?
    1. Please go to topology builder and check which FQDN you did put in for internal and external web service. For Lync Server Standard Edition, the internal web base URL should be same with your front end server FQDN.
     If the internal domain name is different with external domain name, for example, your internal domain is contoso.net, but your external domain name is contoso.com. The external base URL should use the contoso.com domain name.
    2. Please make sure the certificate has been assigned on front end server successfully. Please go to Lync Server deployment wizard to check it.
    3. In IIS, please make sure Lync Server Internal Web Site is configured on ports 80 and 443 and Lync Server External Web is configured on ports 8080 and 4443.
    More details about configuring reverse proxy for your reference:
    http://social.technet.microsoft.com/wiki/contents/articles/9807.configuring-forefront-tmg-2010-as-reverse-proxy-for-lync-server-2010.aspx
    If the issue persists, please try to enable logging tool and reproduce the issue to get report for further troubleshooting.
    http://blog.schertz.name/2011/06/using-the-lync-logging-tool/
    Note: Microsoft is providing this information as a convenience to you. The sites are not controlled by Microsoft. Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information
    found there. Please make sure that you completely understand the risk before retrieving any suggestions from the above link.
    Kent Huang
    TechNet Community Support

  • SSL protocol error.  Certificate is either invalid or common name or authority are not recognized. I

    Hi, I have problems when I tried to open a PDF document with a police of RM generated in the Laundpad, I use a self-signed ssl certificates with the common name https://127.0.0.1:8443 and the base URL in the configuration is the same. I have tried to resolve this issue during a week but i could it and I do not understand how to solve it.
    If anybody can help me, please. This is the picture when I try to open a PDF file with RM policies. Thanks

    So the CN  value should be without the ":8443" addition when creating the cert file?
    Further: Ive installed and trusted the certificate in the personal and the trusted root certifcation auth.
    When opening the URL: https://192.168.1.35:8443/adminui/ in Firefox i get the following error:
    @ IE i get:
    Thanks for looking in to this!

  • Protocol error when connecting to a site...

    I have a chunk of code that is attempting to connect to a web-site and retrieve the file they are returning. What is happening is that when I send the request, I get the following error back:
    java.net.MalformedURLException: no protocol: Cache/17396275_1_1.PDF
    I am calling an asp page that is supposed to return me the PDF. ALl they are doing is sending a re-direct to the file. I am using the java.net.URL class to access the site and then trying to poen a stream since I need to write the file to disk.
    Any help would be greatly appreciated.
    Jorge.

    Seems like the protocol(http) must be specified for the relative (redirected) URL: Cache/17396275_1_1.PDF ...

  • SSL Protocol Error. Certificate is either invalid or common name...

    There is only one website I have found that has this issue for us.  It is collegesource.org.  I have worked with their support but so far we have no solution.
    I have Windows Vista with IE7, Firefox 3.6 and chrome 4.0 and Adobe Reader 9.3.
    When I attempt to open the course catalogs for any school on this website it gives me the error below. XP machines on the same network with IE7 can access the PDFs on this site just fine.  We could work around this by just downloading the PDFs and opening them outside of the browser but unfortunately when you right click and try to save the target it is a frame.htm.
    Every search I have done for this error only finds 1 similar post and that problem doesn't have a resolution.
    I also attempted to downgrade to Adobe Reader 8.1 and the error I received was "this computer must be connected to the network in order to open this document"

    So the CN  value should be without the ":8443" addition when creating the cert file?
    Further: Ive installed and trusted the certificate in the personal and the trusted root certifcation auth.
    When opening the URL: https://192.168.1.35:8443/adminui/ in Firefox i get the following error:
    @ IE i get:
    Thanks for looking in to this!

  • Getting a Error 107 (net::ERR_SSL_PROTOCOL_ERROR): SSL protocol error

    trying ti sign into the App Store on my macbook pro and it asks for further security clearance.  then gives me this error in safari and chrome?

    HI ...
    Go to ~/Library/Caches/com.apple.appstore/Cache.db
    Move the Cache.db file to the Trash.
    Restart your Mac.
    Try the App Store.
    ~ (Tilde) character represents the Home folder.
    For Lion:   To find the Home folder in OS X Lion, open the Finder, hold the Option key, and choose Go > Library

  • Invalid/unknown SSL header was received from peer nakina-132.nakinasys.loc

    Hello,
    Using 8.1 I am running in a clustered environment. I have 1 question and 1 issue.
    I have an Admin server, a managed server, and a load balancer (as a managed server also). I am trying to enable SSL on the load balancer. My first question is regarding the startup. When I start my managed servers, I noticed them loading the keystores numerous times:
    <Nov 16, 2004 2:18:37 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\bea\weblogic81\server\lib\DemoTrust.jks.>
    <Nov 16, 2004 2:18:37 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\j2sdk1.4.2_05\jre\lib\security\cacerts.>
    <Nov 16, 2004 2:18:48 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\bea\weblogic81\server\lib\DemoTrust.jks.>
    <Nov 16, 2004 2:18:48 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\j2sdk1.4.2_05\jre\lib\security\cacerts.>
    <Nov 16, 2004 2:19:34 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\bea\weblogic81\server\lib\DemoTrust.jks.>
    <Nov 16, 2004 2:19:34 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\j2sdk1.4.2_05\jre\lib\security\cacerts.>
    <Nov 16, 2004 2:19:36 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\bea\weblogic81\server\lib\DemoTrust.jks.>
    <Nov 16, 2004 2:19:36 PM EST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the jks keystore file C:\Nakina\ossFramework\dist\j2sdk1.4.2_05\jre\lib\security\cacerts.>
    If I enable SSL debug logs I see this exception:
    <Nov 16, 2004 2:51:40 PM EST> <Debug> <TLS> <000000> <SSLSetup: loading trusted CA certificates>
    <Nov 16, 2004 2:51:40 PM EST> <Debug> <TLS> <000000> <SSLSetup: SSLManager not yet initialized
    weblogic.security.service.NotYetInitializedException: [Security:090392]SecurityServiceManager not yet initialized.
         at weblogic.security.service.SecurityServiceManagerDelegateImpl.getSecurityService(SecurityServiceManagerDelegateImpl.java:156)
         at weblogic.security.service.SecurityServiceManager.getSecurityService(SecurityServiceManager.java:175)
         at weblogic.security.utils.SSLSetup.getTrustedCAs(SSLSetup.java:705)
         at weblogic.security.utils.SSLSetup.getSSLContext(SSLSetup.java:548)
         at weblogic.security.SSL.SSLSocketFactory.<init>(SSLSocketFactory.java:71)
         at weblogic.security.SSL.SSLSocketFactory.getJSSE(SSLSocketFactory.java:101)
         at weblogic.net.http.HttpClient.New(HttpClient.java:209)
         at weblogic.net.http.HttpsURLConnection.getHttpClient(HttpsURLConnection.java:246)
         at weblogic.net.http.HttpsURLConnection.connect(HttpsURLConnection.java:217)
         at weblogic.management.Admin.checkAdminServerIsRunning(Admin.java:1545)
         at weblogic.management.Admin.isAdminServerRunning(Admin.java:1617)
         at weblogic.management.Admin.createInstance(Admin.java:1399)
         at weblogic.t3.srvr.T3Srvr.initializeHere(T3Srvr.java:770)
         at weblogic.t3.srvr.T3Srvr.initialize(T3Srvr.java:670)
         at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:344)
         at weblogic.Server.main(Server.java:32)
    It does not seem to stop the server from running and eventually things quiet down. Any reason/need/way to fix this?
    Second issue. I am using a servlet through the load balancer to forward to my managed app server. Below is a snippet from my web.xml file:
    <servlet>
    <servlet-name>HttpClusterServlet</servlet-name>
    <servlet-class>weblogic.servlet.proxy.HttpClusterServlet</servlet-class>
    <init-param>
    <param-name>WebLogicCluster</param-name>
    <param-value>nakina-132:9002
    <!-- List of cluster members e.g nakina-130:13666|nakina-109:13666 -->
    </param-value>
    </init-param>
    <init-param>
    <param-name>SecureProxy</param-name>
         <param-value>ON</param-value>
    </init-param>
    </servlet>
    As I understand, this should enable the SSL with the SecureProxy parameter. However I get the error on the managed server running port 9002 as it's SSL port:
    <Nov 16, 2004 2:59:22 PM EST> <Warning> <Security> <BEA-090476> <Invalid/unknown SSL header was received from peer nakina-132.nakinasys.local - 192.168.0.87 during SSL handshake.>
    If I remove the SecureProxy parameter, I get much more complaining about Plaintext:
    <Nov 16, 2004 2:59:22 PM EST> <Warning> <Security> <BEA-090476> <Invalid/unknown SSL header was received from peer nakina-132.nakinasys.local - 192.168.0.87 during SSL handshake.>
    <Nov 16, 2004 2:59:22 PM EST> <Warning> <Security> <BEA-090475> <Plaintext data for protocol HTTP was received from peer nakina-132.nakinasys.local - 192.168.0.87 instead of an SSL handshake.>
    <Nov 16, 2004 2:59:24 PM EST> <Warning> <Security> <BEA-090475> <Plaintext data for protocol HTTP was received from peer nakina-132.nakinasys.local - 192.168.0.87 instead of an SSL handshake.>
    <Nov 16, 2004 2:59:26 PM EST> <Warning> <Security> <BEA-090475> <Plaintext data for protocol HTTP was received from peer nakina-132.nakinasys.local - 192.168.0.87 instead of an SSL handshake.>
    So I believe it is trying to use SSL with the SecureProxy parameter set (at least something changes). But why am I still getting the Invalid/unknown SSL header error. Enabling the SSL debug logs does not really provide much more information, that I can see.
    All servers are being run through the same domain. SSL is enabled on all servers, and listen ports disabled. My webtier has the transport-guarantee set to CONFIDENTIAL.
    Thanks in advance,
    Denis.

    Hi,
    I am also facing the same kind of problem...can anyone assist me?
    <br>
    I am facing a problem while configuring the SSL set up for weblogic cluster. (1 Admin server & 2 Managed servers)
    <br>
    <br>
    I configured the Keystore & SSL information for all 3 servers in cluster. I also disabled their Listen Ports (http) and enabled SSL Listen Ports (https).
    <br>
    <br>
    When I restarted all 3 servers and see the console on admin server (console-->domain-->Servers), I get state="UNKNOWN" for both managed servers. For admin server its "RUNNING".
    <br>
    <br>
    Also I get following log entries in <b>Admin server log</b>.
    <br>
    <Feb 10, 2006 4:07:32 PM EST> <Warning> <Security> <BEA-090476> <Invalid/unknown SSL header was received from peer >Managed_1_name.domain.com - Managed_1 IP during SSL handshake.>
    <br>
    <Feb 10, 2006 4:08:28 PM EST> <Warning> <Security> <BEA-090476> <Invalid/unknown SSL header was received from peer >Managed_2_name.domain.com - Managed_2 IP during SSL handshake.>
    <br>
    <br>
    <b>In Managed_1 log :</b>
    <br>
    <Feb 10, 2006 4:20:31 PM EST> <Warning> <Security> <BEA-090475> <Plaintext data for protocol T3 was received from peer >Managed_1_name.domain.com - Managed_1 IP instead of an SSL handshake.>
    <br>
    <br>
    <b>In Managed_2 log :</b>
    <br>
    <Feb 10, 2006 4:24:05 PM EST> <Warning> <Security> <BEA-090475> <Plaintext data for protocol T3 was received from peer >Managed_2_name.domain.com - Managed_2 IP instead of an SSL handshake.>
    <br>
    <br>
    Can anyone please help me here and direct me to resolve this problem? What could be the problem area? Do I need to set up anything else?
    <br>
    <br>
    <b>Thanks in advance.</b>

  • Error : Invalid/unknown SSL header was received from peer

    Hi,
    I am having Weblogic 8.1 (SP5) Application Server running in US. I have a GUI application which is talking to this application server using SSL protocol. We have same SSL certificates installed machines from where this GUI application is executed.
    When I connect to this app. server from India, I am able to connect and do required operations, without any problem
    Using same GUI application when a user tries to connect from US, he is able to connect and do some basic operation. But after some time suddenly the connection with the server gets broken and he is not able to do any further operation. After that when he closes the application and tries to connect again, he is able to connect. Again after sometime server communication is broken. But I am able to connect and do operation on the same server and at the same time without any connection break up.
    When I checked Weblogic logs (wl-domain.log), I saw the below error printed.
    ####<Aug 30, 2006 7:54:40 AM CDT> <Warning> <Security> <TANGO2> <DevServer> <ExecuteThread: '24' for queue: 'default'> <<WLS Kernel>> <> <BEA-090476> <Invalid/unknown SSL header was received from peer 220.225.40.242 - 220.225.40.242 during SSL handshake.>
    ####<Aug 30, 2006 8:07:37 AM CDT> <Error> <HTTP> <TANGO2> <DevServer> <ExecuteThread: '24' for queue: 'default'> <<WLS Kernel>> <> <BEA-101018> <[ServletContext(id=200305,name=DefaultWebApp,context-path=)] Servlet failed with ServletException
    java.lang.Throwable: Write Channel Closed
    at com.tpt.thresher.servlet.TPTRPCRouterServletSession.doPost(TPTRPCRouterServletSession.java:99)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:760)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(ServletStubImpl.java:1072)
    at weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java:465)
    at weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java:348)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:6981)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
    at weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletContext.java:3892)
    at weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java:2766)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:224)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:183)
    But server has not gone down, its up all the time. Only thing is after this error comes up, user is not able to do any operation. He has to close the application and reconnect to the server. This is happening after random operation and there is no particular pattern for this. Server connection gets broken after every 5-10 minutes when connected from US.
    Does anyone have any idea why this error comes?
    Does it have to do anything with Operation System?

    Please clarify. Do you believe that this is a JRockit error? If not, I would recommend one of the WebLogic newsgroups instead.
    Cheers -- Henrik

  • SOAP SSL error when connecting in with java

    Hi,
    We are trying to make a simple application that makes requests to the CCM via the AXL SOAP interface to get personal address book information. When we do the request it errors out with a SSL handshake problem, I have pasted some of the exact error output below: Any help or ideas would be appreciated !!!
    at java.lang.Thread.run(Unknown Source)
    Caused by: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_
    failure
    at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Unknown Source)
    at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Unknown Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.recvAlert(Unknown Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(Unknown Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(Un
    known Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(Unknown Sou
    rce)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(Unknown Sou
    rce)
    at sun.net.www.protocol.https.HttpsClient.afterConnect(Unknown Source)
    at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect
    (Unknown Source)
    at sun.net.www.protocol.http.HttpURLConnection.getOutputStream(Unknown S
    ource)
    at sun.net.www.protocol.https.HttpsURLConnectionImpl.getOutputStream(Unk
    nown Source)
    Full logs attached, I have imported the CCM cert into the Java keystore and still no luck. The only way I can get this to work by testing is to have CCM in VM and web deployed on actual physical machine and that's only for a single user dev. environment.
    Rob

    By default, the ssl certificate from the ccm is untrusted - so you get a verification error. There are two ways to work around this.. one is importing the certificate to the trusted store (google it), the other is writing your code so that it automatically accepts untrusted certs.
    For the latter, you could have a method like this (which I stole from the axlsql application)
    public void init() throws InitializationException
    X509TrustManager xtm = new MyTrustManager();
    TrustManager[] mytm = { xtm };
    SSLContext ctx;
    try
    ctx = SSLContext.getInstance("SSL");
    ctx.init(null, mytm, null);
    SSLSocketFactory sf = ctx.getSocketFactory();
    HttpsURLConnection.setDefaultSSLSocketFactory(sf);
    HttpsURLConnection.setDefaultHostnameVerifier(new HostnameVerifier()
    public boolean verify(String hostname, SSLSession session)
    return true;
    catch (NoSuchAlgorithmException ex)
    throw new InitializationException("SSL Algorithm not found: " + ex.getMessage());
    catch (KeyManagementException ex)
    throw new InitializationException("Key management exception: " + ex.getMessage());

  • SSL Error When Connecting to /sso/auth

    I am attempting to configure SSO for HTTPS. This is for a Forms application.
    I have followed the steps in the Single Sign-On 10.1.2 Admin's Guide Chapter 7 for enabling SSL, as well as the steps for enabling Forms with SSL.
    Forms works correctly in SSL without SSO enabled.
    I am using Oracle wallets created with OCA. These wallets work correctly, without any errors or warnings.
    I am able to login in to the SSO Server with SSL enabled.
    When I enable SSL and SSO and attempt to connect to my Forms app, I am correctly redirected to the Single Sign-On page via HTTPS.
    However, when I enter a valid username and password, I get a "Page Cannot Be Displayed" error. The URL is https://server.domain/sso/auth
    I reviewed the HTTP error log for the SSL virtual host on the infrastructure and found the following error:
    [Mon Dec 04 15:30:53 2006] [error] mod_ossl: SSL call to NZ function nzos_Handshake failed with error 28864 (server server.domain:4443,
    client 192.168.1.1)
    [New Entry] [Mon Dec 04 15:30:53 2006] [error] mod_ossl: SSL IO error [Hint: the client stop the connection unexpectedly]
    The ssl_request log contains the following errors:
    [04/Dec/2006:15:34:44 -0600] 192.168.1.1 UNKNOWN SSL_RSA_WITH_RC4_128_MD5 "GET /sso/jsp/login.jsp?site2pstoretoken=v1.4~617FE547~CFDA24FE736B4C4ADCADE44705150DBF013FDE8981B1259A00ED42166C38948FA840DDAB71936E8CA400E87AEFF10746DAE14705D06F920CE45A3E2E53120D4D
    A68A0DAA752491715876B79DBCCD0AFB22342F0798C6E2CAC22FC65B406E8FFFE9FC4EE8B83879CB3CD32EAFDF9A66773BB5F014FF775136CC92A2F5A8B5DD2410DF232F5FC5B4D81BA6B839CCCC4A90000B2058BE023625ED9909C77AB80C29494CA2A33A11B95DF637218105BCEA1618B35B283A84D0EBEDAE1462DBE0C8D9B
    AA89857D2E7DC26EC63989BFDC4974FC19F640DFF698D0F032F8697BDA21CEA514774E95F6FAC57582110C51B38204FCFD31484B5422E&'p_error_code=&'p_submit_url=https%3A%2F%2Fhw-05-0193.emts.tybrin.com%3A4443%2Fsso%2Fauth&'p_cancel_url=https%3A%2F%2Fhw-05-0193.emts.tybrin.com%3A443&'
    sousername= HTTP/1.1" 3373
    [04/Dec/2006:15:34:47 -0600] 192.168.1.1 UNKNOWN SSL_RSA_WITH_RC4_128_MD5 "GET /sso/jsp/login.jsp?site2pstoretoken=v1.4~617FE547~CFDA24FE736B4C4ADCADE44705150DBF013FDE8981B1259A00ED42166C38948FA840DDAB71936E8CA400E87AEFF10746DAE14705D06F920CE45A3E2E53120D4D
    A68A0DAA752491715876B79DBCCD0AFB22342F0798C6E2CAC22FC65B406E8FFFE9FC4EE8B83879CB3CD32EAFDF9A66773BB5F014FF775136CC92A2F5A8B5DD2410DF232F5FC5B4D81BA6B839CCCC4A90000B2058BE023625ED9909C77AB80C29494CA2A33A11B95DF637218105BCEA1618B35B283A84D0EBEDAE1462DBE0C8D9B
    AA89857D2E7DC26EC63989BFDC4974FC19F640DFF698D0F032F8697BDA21CEA514774E95F6FAC57582110C51B38204FCFD31484B5422E&'p_error_code=&'p_submit_url=https%3A%2F%2Fhw-05-0193.emts.tybrin.com%3A4443%2Fsso%2Fauth&'p_cancel_url=https%3A%2F%2Fhw-05-0193.emts.tybrin.com%3A443&'
    sousername= HTTP/1.1" 3373
    Any help most appreciated.
    TIA,
    Jim

    I had the same problem. In my case, Forms with SSO over SSL worked from the intranet, but not from the internet over the firewall. In the FW log, I found requests from my browser to the iAS at port 7778, on which runs the middle tier iAS, but that is blocked by the FW (we use WebCache at port 80 as a proxy).
    Last time the ssoreg from the middle tier ran with -mod_osso_url http://<server_name>:7778, as indicated by the ssoreg.log. I reregistered the middle tier by means of ssoreg with -mod_osso_url http://<server_name>:80, restartet the http server from the middle tier, it corrected the error.

  • Hybrid Connection fails for Windows SQL Server 2014 - SSL Provider, error: 0 - The certificate chain was issued by an authority that is not trusted

    Hello,
    I have configured BizTalk Services Hybrid Connection between Standard Azure Website and SQL Server 2014 on premise.
    Azure Management portal shows the status of Hybrid Connection as established.
    However, the website throws an error when trying to open a connection
    <
    addname="DefaultConnection"
    connectionString="Data
    Source=machine name;initial catalog=AdventureWorks2012;Uid=demouser;Password=[my password];MultipleActiveResultSets=True"
    providerName="System.Data.SqlClient"
    />
    (The same website, with the same connection string deployed on SQL Server machine works correctly).
    I tried various options with the connections sting (IP address instead of machine name, Trusted_Connection=False, Encrypt=False, etc. the result is the same
    [Win32Exception (0x80004005): The certificate chain was issued by an authority that is not trusted]
    [SqlException (0x80131904): A connection was successfully established with the server, but then an error occurred during the login process. (provider: SSL Provider, error: 0 - The certificate chain was issued by an authority that is not trusted.
    I tried various machines - on premise and a clean Azure VM with SQL Server and it results in the same error - below full stack
    The certificate chain was issued by an authority that is not trusted             
    Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.            
    Exception Details: System.ComponentModel.Win32Exception: The certificate chain was issued by an authority that is not trusted
    Source Error:
    An unhandled exception was generated during the execution of the current web request. Information regarding the origin and location of the exception can be identified using the exception stack trace below.                  
    Stack Trace:
    [Win32Exception (0x80004005): The certificate chain was issued by an authority that is not trusted]
    [SqlException (0x80131904): A connection was successfully established with the server, but then an error occurred during the login process. (provider: SSL Provider, error: 0 - The certificate chain was issued by an authority that is not trusted.)]
    System.Data.SqlClient.SqlInternalConnection.OnError(SqlException exception, Boolean breakConnection, Action`1 wrapCloseInAction) +5341687
    System.Data.SqlClient.TdsParser.ThrowExceptionAndWarning(TdsParserStateObject stateObj, Boolean callerHasConnectionLock, Boolean asyncClose) +546
    System.Data.SqlClient.TdsParserStateObject.SNIWritePacket(SNIHandle handle, SNIPacket packet, UInt32& sniError, Boolean canAccumulate, Boolean callerHasConnectionLock) +5348371
    System.Data.SqlClient.TdsParserStateObject.WriteSni(Boolean canAccumulate) +91
    System.Data.SqlClient.TdsParserStateObject.WritePacket(Byte flushMode, Boolean canAccumulate) +331
    System.Data.SqlClient.TdsParser.TdsLogin(SqlLogin rec, FeatureExtension requestedFeatures, SessionData recoverySessionData) +2109
    System.Data.SqlClient.SqlInternalConnectionTds.Login(ServerInfo server, TimeoutTimer timeout, String newPassword, SecureString newSecurePassword) +347
    System.Data.SqlClient.SqlInternalConnectionTds.AttemptOneLogin(ServerInfo serverInfo, String newPassword, SecureString newSecurePassword, Boolean ignoreSniOpenTimeout, TimeoutTimer timeout, Boolean withFailover) +238
    System.Data.SqlClient.SqlInternalConnectionTds.LoginNoFailover(ServerInfo serverInfo, String newPassword, SecureString newSecurePassword, Boolean redirectedUserInstance, SqlConnectionString connectionOptions, SqlCredential credential, TimeoutTimer timeout) +892
    System.Data.SqlClient.SqlInternalConnectionTds.OpenLoginEnlist(TimeoutTimer timeout, SqlConnectionString connectionOptions, SqlCredential credential, String newPassword, SecureString newSecurePassword, Boolean redirectedUserInstance) +311
    System.Data.SqlClient.SqlInternalConnectionTds..ctor(DbConnectionPoolIdentity identity, SqlConnectionString connectionOptions, SqlCredential credential, Object providerInfo, String newPassword, SecureString newSecurePassword, Boolean redirectedUserInstance, SqlConnectionString userConnectionOptions, SessionData reconnectSessionData) +646
    System.Data.SqlClient.SqlConnectionFactory.CreateConnection(DbConnectionOptions options, DbConnectionPoolKey poolKey, Object poolGroupProviderInfo, DbConnectionPool pool, DbConnection owningConnection, DbConnectionOptions userOptions) +278
    System.Data.ProviderBase.DbConnectionFactory.CreatePooledConnection(DbConnectionPool pool, DbConnection owningObject, DbConnectionOptions options, DbConnectionPoolKey poolKey, DbConnectionOptions userOptions) +38
    System.Data.ProviderBase.DbConnectionPool.CreateObject(DbConnection owningObject, DbConnectionOptions userOptions, DbConnectionInternal oldConnection) +732
    System.Data.ProviderBase.DbConnectionPool.UserCreateRequest(DbConnection owningObject, DbConnectionOptions userOptions, DbConnectionInternal oldConnection) +85
    System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, UInt32 waitForMultipleObjectsTimeout, Boolean allowCreate, Boolean onlyOneCheckConnection, DbConnectionOptions userOptions, DbConnectionInternal& connection) +1057
    System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal& connection) +78
    System.Data.ProviderBase.DbConnectionFactory.TryGetConnection(DbConnection owningConnection, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal oldConnection, DbConnectionInternal& connection) +196
    System.Data.ProviderBase.DbConnectionInternal.TryOpenConnectionInternal(DbConnection outerConnection, DbConnectionFactory connectionFactory, TaskCompletionSource`1 retry, DbConnectionOptions userOptions) +146
    System.Data.ProviderBase.DbConnectionClosed.TryOpenConnection(DbConnection outerConnection, DbConnectionFactory connectionFactory, TaskCompletionSource`1 retry, DbConnectionOptions userOptions) +16
    System.Data.SqlClient.SqlConnection.TryOpenInner(TaskCompletionSource`1 retry) +94
    System.Data.SqlClient.SqlConnection.TryOpen(TaskCompletionSource`1 retry) +110
    System.Data.SqlClient.SqlConnection.Open() +96
    System.Data.EntityClient.EntityConnection.OpenStoreConnectionIf(Boolean openCondition, DbConnection storeConnectionToOpen, DbConnection originalConnection, String exceptionCode, String attemptedOperation, Boolean& closeStoreConnectionOnFailure) +44
    [EntityException: The underlying provider failed on Open.]
    System.Data.EntityClient.EntityConnection.OpenStoreConnectionIf(Boolean openCondition, DbConnection storeConnectionToOpen, DbConnection originalConnection, String exceptionCode, String attemptedOperation, Boolean& closeStoreConnectionOnFailure) +203
    System.Data.EntityClient.EntityConnection.Open() +104
    System.Data.Objects.ObjectContext.EnsureConnection() +75
    System.Data.Objects.ObjectQuery`1.GetResults(Nullable`1 forMergeOption) +41
    System.Data.Objects.ObjectQuery`1.System.Collections.Generic.IEnumerable<T>.GetEnumerator() +36
    System.Collections.Generic.List`1..ctor(IEnumerable`1 collection) +369
    System.Linq.Enumerable.ToList(IEnumerable`1 source) +58
    CloudShop.Services.ProductsRepository.GetProducts() +216
    CloudShop.Controllers.HomeController.Search(String SearchCriteria) +81
    CloudShop.Controllers.HomeController.Index() +1130
    lambda_method(Closure , ControllerBase , Object[] ) +62
    System.Web.Mvc.ActionMethodDispatcher.Execute(ControllerBase controller, Object[] parameters) +14
    System.Web.Mvc.ReflectedActionDescriptor.Execute(ControllerContext controllerContext, IDictionary`2 parameters) +193
    System.Web.Mvc.ControllerActionInvoker.InvokeActionMethod(ControllerContext controllerContext, ActionDescriptor actionDescriptor, IDictionary`2 parameters) +27
    System.Web.Mvc.Async.<>c__DisplayClass42.<BeginInvokeSynchronousActionMethod>b__41() +28
    System.Web.Mvc.Async.<>c__DisplayClass8`1.<BeginSynchronous>b__7(IAsyncResult _) +10
    System.Web.Mvc.Async.WrappedAsyncResult`1.End() +50
    System.Web.Mvc.Async.AsyncControllerActionInvoker.EndInvokeActionMethod(IAsyncResult asyncResult) +32
    System.Web.Mvc.Async.<>c__DisplayClass39.<BeginInvokeActionMethodWithFilters>b__33() +58
    System.Web.Mvc.Async.<>c__DisplayClass4f.<InvokeActionMethodFilterAsynchronously>b__49() +225
    System.Web.Mvc.Async.<>c__DisplayClass37.<BeginInvokeActionMethodWithFilters>b__36(IAsyncResult asyncResult) +10
    System.Web.Mvc.Async.WrappedAsyncResult`1.End() +50
    System.Web.Mvc.Async.AsyncControllerActionInvoker.EndInvokeActionMethodWithFilters(IAsyncResult asyncResult) +34
    System.Web.Mvc.Async.<>c__DisplayClass2a.<BeginInvokeAction>b__20() +23
    System.Web.Mvc.Async.<>c__DisplayClass25.<BeginInvokeAction>b__22(IAsyncResult asyncResult) +99
    System.Web.Mvc.Async.WrappedAsyncResult`1.End() +50
    System.Web.Mvc.Async.AsyncControllerActionInvoker.EndInvokeAction(IAsyncResult asyncResult) +27
    System.Web.Mvc.<>c__DisplayClass1d.<BeginExecuteCore>b__18(IAsyncResult asyncResult) +14
    System.Web.Mvc.Async.<>c__DisplayClass4.<MakeVoidDelegate>b__3(IAsyncResult ar) +23
    System.Web.Mvc.Async.WrappedAsyncResult`1.End() +55
    System.Web.Mvc.Controller.EndExecuteCore(IAsyncResult asyncResult) +39
    System.Web.Mvc.Async.<>c__DisplayClass4.<MakeVoidDelegate>b__3(IAsyncResult ar) +23
    System.Web.Mvc.Async.WrappedAsyncResult`1.End() +55
    System.Web.Mvc.Controller.EndExecute(IAsyncResult asyncResult) +29
    System.Web.Mvc.Controller.System.Web.Mvc.Async.IAsyncController.EndExecute(IAsyncResult asyncResult) +10
    System.Web.Mvc.<>c__DisplayClass8.<BeginProcessRequest>b__3(IAsyncResult asyncResult) +25
    System.Web.Mvc.Async.<>c__DisplayClass4.<MakeVoidDelegate>b__3(IAsyncResult ar) +23
    System.Web.Mvc.Async.WrappedAsyncResult`1.End() +55
    System.Web.Mvc.MvcHandler.EndProcessRequest(IAsyncResult asyncResult) +31
    System.Web.Mvc.MvcHandler.System.Web.IHttpAsyncHandler.EndProcessRequest(IAsyncResult result) +9
    System.Web.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute() +9651188
    System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously) +155
    Version Information: Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.0.30319.36213            
    Regards,
    Michal
    Michal Morciniec

    Same issue here, looking for more information !

  • HT1339 hi i reset the settings on my ipod and when i connected it to my laptop its not recognized. It shows unknown device code error 43, and its not recognized when i connect to itunes.

    Hi I went into settings on my ipod and reset it, when i connected it to my laptop afterwards itsays USB unrecognized unknown device, code error 43. Its also unrecognized in itunes. All my music is still on the ipod, How can I sync it itunes??

    Try:
    iTunes for Windows: iTunes cannot contact the iPhone, iPad, or iPod software update server
    Also try change the DNS to Google's servers. See:
    Public DNS — Google Developers

  • Protocol Error: Unknown error. (1)

    I have a Centro (sprint) which  has been giving me lots of problems. i want to focus at 1 the issue now. I restored each database separately and it gave me the same error "protocol error: unknown error (1)" Then i back up with nothing checked off to transfer -meaning it's not a particular database giving me this issue AND I STILL GOT THE SAME ERROR. i used dbfixit to check everything and it's fine.
    How do i get rid of this error. 
    Thanks
    Sam
    PS i backup my data (in addition the the computer) with RSCBACKUP which is amazing!

    I have a Palm TX with the same error. Has anyone found a solution to the problem

  • Urgent Please..Error while configuring SSL protocol

    Hi,
    I am facing problems when I am trying to configure my WLS 6.0(on
    Win 2000) for SSL protocol.I have used the CSR generator to generate
    CSR & I have got a trial SSL id from VeriSign.I have now got the
    following files:
    hercules-key.der(private key generated by CSR generator)
    cert.pem (digital certificate from VeriSign)
    When I configured the server console with
    Server Key file name =./config/mydomain/hercules-key.der
    Server Certificate file name=./config/mydomain/cert.pem
    Server Certificate chain file name=./config/mydomain/cert.pem
    & restarted the server with the following command:
    startWeblogic -Dweblogic.management.pkpassword=<the pwd I gave>
    I am getting the following error:
    <Mar 19, 2001 11:20:11 AM PST> <Alert> <WebLogicServer> <Security
    configuration
    problem with certificate file ./hercules-key.der, java.io.EOFException>
    java.io.EOFException
    at weblogic.security.Utils.inputByte(Utils.java:133)
    at weblogic.security.ASN1.ASN1Header.inputTag(ASN1Header.java:125)
    at weblogic.security.ASN1.ASN1Header.input(ASN1Header.java:119)
    at weblogic.security.RSAPrivateKey.input(RSAPrivateKey.java:119)
    at weblogic.security.RSAPrivateKey.<init>(RSAPrivateKey.java:91)
    at weblogic.t3.srvr.SSLListenThread.<init>(SSLListenThread.java:393)
    at weblogic.t3.srvr.SSLListenThread.<init>(SSLListenThread.java:297)
    at weblogic.t3.srvr.T3Srvr.initializeListenThreads(T3Srvr.java:939)
    at weblogic.t3.srvr.T3Srvr.initialize(T3Srvr.java:403)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:169)
    at weblogic.Server.main(Server.java:35)
    Please tell me where I went wrong.Do I need to make any more changes
    in the console.
    Thanks in advance.. Sita

    The Server Certificate File Name should point to the cert that establishes
    the server's identity.
    The Server Certificate Chain File Name should contain as its first member
    the cert used to sign the server's cert, the second member should contain a
    cert used to sign the first cert in the file, etc. until the last cert in
    the chain which should be self-signed. The Server Certificate Chain File
    Name is required to have at least one cert in it (and if there is only one
    it must be self-signed, ie a root CA cert and it must be the cert that was
    used to sign the server's certificate).
    If you got the trial cert from Verisign their email to you should have told
    you how to obtain a root CA from them to use.
    "Sita Mulomudi" <[email protected]> wrote in message
    news:[email protected]...
    >
    Hi,
    I am facing problems when I am trying to configure my WLS 6.0(on
    Win 2000) for SSL protocol.I have used the CSR generator to generate
    CSR & I have got a trial SSL id from VeriSign.I have now got the
    following files:
    hercules-key.der(private key generated by CSR generator)
    cert.pem (digital certificate from VeriSign)
    When I configured the server console with
    Server Key file name =./config/mydomain/hercules-key.der
    Server Certificate file name=./config/mydomain/cert.pem
    Server Certificate chain file name=./config/mydomain/cert.pem
    & restarted the server with the following command:
    startWeblogic -Dweblogic.management.pkpassword=<the pwd I gave>
    I am getting the following error:
    <Mar 19, 2001 11:20:11 AM PST> <Alert> <WebLogicServer> <Security
    configuration
    problem with certificate file ./hercules-key.der, java.io.EOFException>
    java.io.EOFException
    at weblogic.security.Utils.inputByte(Utils.java:133)
    at weblogic.security.ASN1.ASN1Header.inputTag(ASN1Header.java:125)
    at weblogic.security.ASN1.ASN1Header.input(ASN1Header.java:119)
    at weblogic.security.RSAPrivateKey.input(RSAPrivateKey.java:119)
    at weblogic.security.RSAPrivateKey.<init>(RSAPrivateKey.java:91)
    atweblogic.t3.srvr.SSLListenThread.<init>(SSLListenThread.java:393)
    atweblogic.t3.srvr.SSLListenThread.<init>(SSLListenThread.java:297)
    atweblogic.t3.srvr.T3Srvr.initializeListenThreads(T3Srvr.java:939)
    at weblogic.t3.srvr.T3Srvr.initialize(T3Srvr.java:403)
    at weblogic.t3.srvr.T3Srvr.run(T3Srvr.java:169)
    at weblogic.Server.main(Server.java:35)
    Please tell me where I went wrong.Do I need to make any more changes
    in the console.
    Thanks in advance.. Sita

  • SSL error when connecting in SAP HANA Cloud Portal tutorial

    Hi,
    I'm going through the tutorial for SAP HANA Cloud Portal - SAP HANA Cloud Portal Developers Tutorial
    Unfortuanatelly I have problems with deploying public destinations (page 9).
    When I try to deploy the destination for the CRM back from the command console using neo command with relevant parameters and entering my password I get the following error:
    ERROR; SSL error when connecting to https://configapi.hanatrial.onedemand.com/configuraiton/api/rest; server certificate might be invalid or untrusted.
    Logfiles.
    Session log
    2014-08-18 15:53:59,579 DEBUG [main] org.apache.http.impl.conn.tsccm.ThreadSafeClientConnManager$1: Get connection: HttpRoute[{s}->https://configapi.hanatrial.onedemand.com], timeout = 0 2014-08-18 15:53:59,581 DEBUG [main] org.apache.http.impl.conn.tsccm.ConnPoolByRoute: [HttpRoute[{s}->https://configapi.hanatrial.onedemand.com]] total kept alive: 0, total issued: 0, total allocated: 0 out of 20 2014-08-18 15:53:59,581 DEBUG [main] org.apache.http.impl.conn.tsccm.ConnPoolByRoute: No free connections [HttpRoute[{s}->https://configapi.hanatrial.onedemand.com]][null] 2014-08-18 15:53:59,581 DEBUG [main] org.apache.http.impl.conn.tsccm.ConnPoolByRoute: Available capacity: 2 out of 2 [HttpRoute[{s}->https://configapi.hanatrial.onedemand.com]][null] 2014-08-18 15:53:59,582 DEBUG [main] org.apache.http.impl.conn.tsccm.ConnPoolByRoute: Creating new connection [HttpRoute[{s}->https://configapi.hanatrial.onedemand.com]] 2014-08-18 15:53:59,729 DEBUG [main] org.apache.http.impl.conn.DefaultClientConnectionOperator: Connecting to configapi.hanatrial.onedemand.com/216.128.6.149:443 2014-08-18 15:54:00,035 DEBUG [main] org.apache.http.impl.conn.DefaultClientConnection: Connection closed 2014-08-18 15:54:00,035 DEBUG [main] org.apache.http.impl.conn.DefaultClientConnection: Connection shut down 2014-08-18 15:54:00,036 DEBUG [main] org.apache.http.impl.conn.tsccm.ThreadSafeClientConnManager: Released connection is not reusable. 2014-08-18 15:54:00,036 DEBUG [main] org.apache.http.impl.conn.tsccm.ConnPoolByRoute: Releasing connection [HttpRoute[{s}->https://configapi.hanatrial.onedemand.com]][null] 2014-08-18 15:54:00,037 DEBUG [main] org.apache.http.impl.conn.tsccm.ConnPoolByRoute: Notifying no-one, there are no waiting threads
    Console log
    2014-08-18 15:53:56,080 INFO  [main] com.sap.jpaas.infrastructure.console.CommandManager: Starting execution of command [get-destination] 2014-08-18 15:53:56,086 INFO  [main] com.sap.jpaas.infrastructure.console.CommandManager: Command [get-destination] init() finished for [1] ms 2014-08-18 15:54:00,038 INFO  [main] com.sap.jpaas.infrastructure.console.CommandManager: Command [get-destination] cleanup() finished for [0] ms 2014-08-18 15:54:00,046 FATAL [main] com.sap.jpaas.infrastructure.console.ConsoleClient: (!) ERROR; SSL error when connecting to https://configapi.hanatrial.onedemand.com/configuration/api/rest; server certificate might be invalid or untrusted com.sap.jpaas.infrastructure.console.exception.ValidationException at com.sap.jpaas.infrastructure.console.command.RemoteCommand.getHttpClient(RemoteCommand.java:97) at com.sap.jpaas.infrastructure.console.command.UnsecuredRemoteCommand.getHttpClient(UnsecuredRemoteCommand.java:57) at com.sap.core.connectivity.config.cmd.ConfigurationConsoleCommand.createHttpClient(ConfigurationConsoleCommand.java:254) at com.sap.core.connectivity.config.cmd.GetAction.download(GetAction.java:79) at com.sap.core.connectivity.config.cmd.GetAction.run(GetAction.java:52) at com.sap.jpaas.infrastructure.console.CommandManager.run(CommandManager.java:295) at com.sap.jpaas.infrastructure.console.CommandManager.run(CommandManager.java:260) at com.sap.jpaas.infrastructure.console.ConsoleClient.run(ConsoleClient.java:235) at com.sap.jpaas.infrastructure.console.ConsoleClient.main(ConsoleClient.java:85) Caused by: com.sap.core.utils.infrastructure.validation.HostValidationException: javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated at com.sap.core.utils.infrastructure.validation.LandscapeHostValidator.getHttpClient(LandscapeHostValidator.java:304) at com.sap.jpaas.infrastructure.console.command.RemoteCommand.getHttpClient(RemoteCommand.java:95) ... 8 more Caused by: javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated at sun.security.ssl.SSLSessionImpl.getPeerCertificates(SSLSessionImpl.java:397) at org.apache.http.conn.ssl.AbstractVerifier.verify(AbstractVerifier.java:128) at org.apache.http.conn.ssl.SSLSocketFactory.connectSocket(SSLSocketFactory.java:390) at org.apache.http.impl.conn.DefaultClientConnectionOperator.openConnection(DefaultClientConnectionOperator.java:148) at org.apache.http.impl.conn.AbstractPoolEntry.open(AbstractPoolEntry.java:149) at org.apache.http.impl.conn.AbstractPooledConnAdapter.open(AbstractPooledConnAdapter.java:121) at org.apache.http.impl.client.DefaultRequestDirector.tryConnect(DefaultRequestDirector.java:561) at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:415) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:820) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:776) at com.sap.core.utils.infrastructure.validation.LandscapeHostValidator.getHttpClient(LandscapeHostValidator.java:284) ... 9 more
    BR
    Beata

    Hi Beata,
    The CRM scenario is working again. We had to re install the Connector and deploy a new proxy app.
    Therefore you would need to download the code from the GitHub repository again. The changes you need to do on your side:
    1. Redeploy the new crm__public destination file - the updated destination now points to the new location of the proxy application
    2. Update the code of the registration form scripts (form.js and form.spec.xml).
    Regards,
    Ido

Maybe you are looking for