SSL - Always Prompted with "Request Authentication"

Hi,
We have developed an Applet which works as an Download Manager and we had it signed as it needs to access the file system of the users. We have two deployment environments one over SSL (Entrust) and other Non-SSL. The signed applet works well over Non-SSL, but over SSL, it always keeps prompting with the "Request Authentication" screen.
The following are the details of our application and JRE does
not seem to recognize the certificate using which the Applet was signed.
<ul><li>     Webserver - IIS V6.0
</li>
<li>     Website SSL Certificate authority - Entrust
</li>
<li>     Code Signed using .pfx {Applet}
</li>
<li>     Browser used - IE/Firefox</li>
<li>JRE version - Latest
</li>
</ul>
Now when I access the application from a browser, whenever I
invoke the Applet, everytime I get "Request Authentication" pop-up window always.
"*Please select certificate to be used for authentication*" And
there is a list box below, which is always empty. This pop-up opens whenever there is an <applet> tag in the window and alos for button clicks within the applet.
However when I access the same
portal over non-SSL connection, everytime seems to work fine and a Prompt is
popped up to accept the certificate from <Issuing authority> and I dont
get a List box as I used to get before over SSL connection. Has it something to
do with the SSL connection? or should the Applet be signed differently to work
over SSL?
The command line code which i use for Signing is
*keytool -list -storetype
pkcs12 -keystore*
<certificatename.pfx>
*jarsigner -storetype
pkcs12 -keystore SLB SDC Software Code Signing Certificate.pfx -storepass
"*<Password>*" DownloadManager.jar "*3ba9.........2c8*"*

It was a problem with my IIS settings. It was always expecting Client certificate from browser. I had changed the follwoing setting Change on IIS for m webistes virtual directory and the problem on "Request Authentication" got resolved.
* Right Click virtual directory on IIS and select Properties.
* Directory Security (tab) --> Server Communications --> Edit
* Client certificates --> Ignore Client Certificates + Save
Regards,
Amrish

Similar Messages

  • Whenever i download a plugin, im always prompted with an error message

    whenever i download a plug-in, im always prompted with an error message and so the download fails

    Gee I don't know it couldn't be your 10 updates behind could it.
    You should be on version 3.6.22 not 3.6.12.

  • Always prompted with Save As Dialog when viewing dashboard

    Post Author: jgagarin
    CA Forum: Performance Management and Dashboards
    Hi,
      We are having problem viewing dashboard which contains Xcelsius document. In our development server we were able to view all dashboards with embedded Xcelsius document but when we move it to our production server it shows different output. Everytime we try to view the dashboard it keeps on prompting a "Save As Dialog" instead of showing the Xcelcius file. I really have no idea on what to do next, please help.
    Thanks,
    Jag

    Post Author: amr_foci
    CA Forum: Performance Management and Dashboards
    its an issue of macromedia flash player, if you already installed it on ur machine, remove it and reinstall the last version from the macromedia website thenrestart your mcahine.
    good luck

  • Every Save prompts with Save As

    Issue:  A client of mine has accidentally updated their Adobe Reader from 9.5 to 10.1.3 incrementally.  After they have done this, every time they open a PDF and make changes (it has fillable fields) then presses save, it always prompts with "Save As" instead of just saving the PDF as it used to.  This even happens with PDFs without fillable fields. 
    OS: Windows XP SP3
    What I've tried so far:  I have completely uninstalled Adobe Reader and reinstalled Adobe Reader 9.5 after a restart.  The same issue persists.
    Any suggestions?
    Thanks!

    Disabling protection mode resolved this.  I didn't even think to check there.  Thanks!

  • Problems with Anonymous authentication !!

    Hi All,
    I hope this is the right forum to ask my problem. And also, I would like to say that I dont have any idea in Java.
    Our problem is
    1. We are using Java SSL as server and OpenSSL as client.
    2. For server authentication, the connection is successful.
    3. But for Anonymous authentication, the connection fails in read server hello.
    I am not sure why this connection is failing. I have referred to client log file but did not get any information to solve the problem.
    I dont know how to check log information in the server side if it provides.
    Our settings are like this in server.xml for server side :
    <Connector port="8443" protocol="HTTP/1.1" SSLEnabled="true"
    maxThreads="150" scheme="https" secure="false"
    clientAuth="false" sslProtocol="TLS" />
    Please let me know whether above settings are OK for Anonymous authentication or not.
    If above settings are OK, please let me know how can I debug into the problem.
    Server is being run with TomCat.
    As I am not familiar with Java, May be I did not provide enough details.
    You may think that if I am not familiar, why I am posting ? :) I am supporting some other project team for SSL. So, we have faced this problem. I am familiar with SSL but not Java.
    Please let me know if you need any further details.
    Thank you very much !
    Regards
    Satish.

    3. But for Anonymous authenticationAnonymous authentication is a contradiction in terms. What you are doing is anonymous SSL, i.e. with no authentication.
    the connection fails in read server hello. Fails how? With what exception? stack trace? message? What happens if you run the server with -Djavax.net.debug=ssl,handshake?
    Please let me know whether above settings are OK for Anonymous authentication or not.They are not. You would have to enable one or more of the anonymous cipher suites. They are disabled by default.
    Next question, why are you doing anonymous SSL? Are you aware that it isn't secure?

  • SOAP Sender with HTTP(with SSL)=HTTPS with Client Authentication config

    Hi All,
    I have a Web-service-XI-Proxy scenario where we use SOAP Sender Adapter with HTTPs.  Double authentication (client- server) sertificate shall be used.
    Testing simple HTTP and XI user name/password works fine.
    Now I installed requred sertificates in TrustedCA and ssl-provider in VIsualadmin.
    But i can't see how i can configure certificates in SOAP sender Adapter. I've just did SOAP receiver for another scenario and there I could give keystore entry.
    I also doesn't know how to disable asking for name/password.  I am using XI 7.0.
    Please advise.
    Thanks,
    Nataliya

    Hi Nataliya,
    Go to SOAP Adapter> Inbound Security Checks-> HTTP Security Level--> Here you can specify  option "HTTP with Client Authentication. 
    One more thing HTTP Security level option is always available in Sender Adapter.
    For more clarity about HTTPS find below link.
    http://help.sap.com/saphelp_nw04/helpdata/en/14/ef2940cbf2195de10000000a1550b0/content.htm
    To enable the TrustedCA in SOAP Sender adapter. Go SOAP Sender> Security Parameter> Security Profile--> Web Service
    security. Then go to sender agreement there you need to give key store entry.

  • Always prompted for "802.1X Authentication" user name and password

    Hi,
    Just had the logic board replaced in my Macbook Pro, but that's an different story...
    The most recent side effect of this is that I am always prompted for my password/user name when I connect to the wireless network at work.
    Obviously, I enter the name and password. However, I didn't used to have to do this. In other words, it's not being saved.
    Any suggestions on what I can do so it's saved again?
    The Network preference panel reports:
    Authenticated via PEAP (Inner Protocol:GTC)
    The 802.1X pane shows I have 1 'User Profiles':
    WPA:<network>
    Which has:
    my name
    a password
    Authentications enabled:
    PEAP
    TTLS
    EAP-FAST

    Hi,
    it might have something to do with your logic board exchange. Your MAC address (Media Access Control, Ethernet-ID, AirPort-ID, Hardware Address or what you want to call it) has changed. Every network interface has a distinct address which looks like that: 01:23:45:ab:cd:ef
    I would ask your company's admin first if it has something to with you having a new MAC address.
    Alternatively you could try to remove the wlan from Sys Prefs/Network/AirPort/Options/Preferred Networks. Also remove any saved passwords of this network from your keychain and then try adding it again with the remember-checkbox on.
    Björn

  • Autoscaling Application block for Azure worker role console app not working. Get error as The HTTP request was forbidden with client authentication

    I have written a console application to test the WASABi(AutoScaling Application Block) for my worker role running in azure. The worker role processes the messages in the queue and I want to scale-up based on the queue length. I have configured and set the
    constraints and reactive rules properly. I get the following error when I run this application.
    [BEGIN DATA]{}
        DateTime=2013-12-11T21:30:02.5731267Z
    Autoscaling General Verbose: 1002 : Rule match.
    [BEGIN DATA]{"EvaluationId":"4f9f7cb0-fc0d-4276-826f-b6a5f3ea6801","MatchingRules":[{"RuleName":"default","RuleDescription":"The default constraint rule","Targets":["AutoscalingWebRole","AutoscalingWorkerRole"]},{"RuleName":"ScaleUpOnHighWebRole","RuleDescription":"Scale
    up the web role","Targets":[]},{"RuleName":"ScaleDownOnLowWebRole","RuleDescription":"Scale down the web role","Targets":[]},{"RuleName":"ScaleUpOnHighWorkerRole","RuleDescription":"Scale
    up the worker role","Targets":[]},{"RuleName":"ScaleDownOnLowWorkerRole","RuleDescription":"Scale down the worker role","Targets":[]},{"RuleName":"ScaleUpOnQueueMessages","RuleDescription":"Scale
    up the web role","Targets":[]},{"RuleName":"ScaleDownOnQueueMessages","RuleDescription":"Scale down the web role","Targets":[]}]}
        DateTime=2013-12-11T21:31:03.7516260Z
    Autoscaling General Warning: 1004 : Undefined target.
    [BEGIN DATA]{"EvaluationId":"4f9f7cb0-fc0d-4276-826f-b6a5f3ea6801","TargetName":"AutoscalingWebRole"}
        DateTime=2013-12-11T21:31:03.7516260Z
    Autoscaling Updates Verbose: 3001 : The current deployment configuration for a hosted service is about to be checked to determine if a change is required (for role scaling or changes to settings).
    [BEGIN DATA]{"EvaluationId":"4f9f7cb0-fc0d-4276-826f-b6a5f3ea6801","HostedServiceDetails":{"Subscription":"psicloud","HostedService":"rmsazure","DeploymentSlot":"Staging"},"ScaleRequests":{"AutoscalingWorkerRole":{"Min":1,"Max":2,"AbsoluteDelta":0,"RelativeDelta":0,"MatchingRules":"default"}},"SettingChangeRequests":{}}
        DateTime=2013-12-11T21:31:03.7516260Z
    Autoscaling Updates Error: 3010 : Microsoft.Practices.EnterpriseLibrary.WindowsAzure.Autoscaling.ServiceManagement.ServiceManagementClientException: The service configuration could not be retrieved from Windows Azure for hosted service with DNS prefix 'rmsazure'
    in subscription id 'af1e96ad-43aa-4d05-b3f1-0c9d752e6cbb' and deployment slot 'Staging'. ---> System.ServiceModel.Security.MessageSecurityException: The HTTP request was forbidden with client authentication scheme 'Anonymous'. ---> System.Net.WebException:
    The remote server returned an error: (403) Forbidden.
       at System.Net.HttpWebRequest.GetResponse()
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       --- End of inner exception stack trace ---
    Server stack trace: 
       at System.ServiceModel.Channels.HttpChannelUtilities.ValidateAuthentication(HttpWebRequest request, HttpWebResponse response, WebException responseException, HttpChannelFactory`1 factory)
       at System.ServiceModel.Channels.HttpChannelUtilities.ValidateRequestReplyResponse(HttpWebRequest request, HttpWebResponse response, HttpChannelFactory`1 factory, WebException responseException, ChannelBinding channelBinding)
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       at System.ServiceModel.Channels.RequestChannel.Request(Message message, TimeSpan timeout)
       at System.ServiceModel.Dispatcher.RequestChannelBinder.Request(Message message, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs)
       at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
       at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
    If anyone know why I am getting this anonymous access violation error. My webrole is secured site but worker role not.
    I appreciate any help.
    Thanks,
    ravi
      

    Hello,
    >>: The service configuration could not be retrieved from Windows Azure for hosted service with DNS prefix 'rmsazure' in subscription id **************
    Base on error message, I guess your azure service didn't get your certificate and other instances didn't have certificate to auto scale. Please check your upload the certificate on your portal management. Also, you could refer to same thread via link(
    http://stackoverflow.com/questions/12843401/azure-autoscaling-block-cannot-find-certificate ).
    Hope it helps.
    Any question or result, please let me know.
    Thanks
    Regards,
    Will 
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • HTTP request was forbidden with client authentication scheme 'anonymous'

    Hi,
    We have updated our support Package for version BPC NW 10.0 release 801 from 0002 to 0005.
    After the update we are not being to access the server folders in EPM Add-in.
    We have the following error "HTTP request was forbidden with client authentication scheme 'anonymous'". Nevertheless we only can't access to the content of folders that are not public or local.
    In SLG1 log, we have the error " Access not granted, You are not the member of team: BUSINESS ADMIN". This is not true because the user has SAP_ALL in BW and is a primary administrator in BPC. The data access profile associated is the administrator member access profile.
    Has anybody seen this error?
    Best regards,
    JA

    Hi Nilanjan,
    We are able to log in into EPM Add-in.
    We have the error when we try to open input forms or reports from server, but only from some folders.
    When we select the folder we have the error.
    For example we can see the content from:
    WEBEXCEL\REPORTLIBRARY\
    ADMIN\WEBEXCEL\TEAMREPORTLIBRARY\
    But we can't see the content from:
    BUSINESS ADMIN\WEBEXCEL\TEAMREPORTLIBRARY\
    TEAM FI\WEBEXCEL\TEAMREPORTLIBRARY\
    The user has administrator member access profile ans is included in all teams (ADMIN, BUSINESS ADMIN and TEAM FI)
    We really can't see what could be the problem
    Hope you can help us.
    regards,
    JA

  • Please help. just got my jabra halo, worked fine with my iphone4 but can't use it on my macbook pro. it always prompts " the devise does not have the necessary service

    please help. just got my jabra halo, worked fine with my iphone4 but can't use it on my macbook pro. it always prompts " the devise does not have the necessary service

    Found these instructions here:
    https://discussions.apple.com/message/15388885#15388885
    I found an answer that worked for me. I am using an iMac.
    (1) Sign out of the iTunes store
    (2) Open a NEW account with a new Apple ID
    (3) Go through the sign up process and then go to the ACCOUNT INFORMATION page
    (4) Go to RECOMENDATIONS & PING POSTING
    (5) Turn on Genius there
    Once the Genius updates, you can sign out and then sign in under your original Apple ID or the e-mail address you use for the iTunes store. All my store credit was there and now Genius worked.
    Rather odd but I actually like the Genius at times except when it can't deal with some of my lesser known bands that I listen to.
    Worked for me.

  • OfficialFile.asmx The HTTP request is unauthorized with client authentication scheme 'Anonymous'. The authentication header received from the server was 'Negotiate,NTLM'. ERROR

    We are getting an error on the authentication piece when trying to submit a file to the OfficialFile.asmx web service to submit a document to the Drop-Off Library. Here is the code snippet -
    public string FileUpload(HttpPostedFile FileInput, RecordsRepositoryProperty[] properties)
    string strFileUrl = string.Empty;
    RecordsRepositorySoapClient repository = new RecordsRepositorySoapClient();
    BinaryReader b = new BinaryReader(FileInput.InputStream);
    byte[] binData = b.ReadBytes(FileInput.ContentLength);
    repository.ClientCredentials.Windows.ClientCredential = new System.Net.NetworkCredential(iUserID, iUserPassword, iUserDomain);
    repository.ClientCredentials.Windows.AllowedImpersonationLevel = System.Security.Principal.TokenImpersonationLevel.Impersonation;
    repository.SubmitFile(binData, properties, null, FileInput.FileName, HttpContext.Current.User.Identity.Name);
    strFileUrl = repository.GetFinalRoutingDestinationFolderUrl(properties, null, FileInput.FileName).Url;
    return strFileUrl;
    Although we are setting the network credential in the client call we still get the error
    - The HTTP request is unauthorized with client authentication scheme 'Anonymous'. The authentication header received from the server was 'Negotiate,NTLM'.
    Ideas?
    Thanks in advance.

    Hi,
    Based on the error message, the issue is related to the authentication type.
    I suggest you can specify the credential type like the below:
    CredentialCache credentialCache = new CredentialCache();
    NetworkCredential credentials = new NetworkCredential(UserName, PassWord, sDomain);
    credentialCache.Add(new Uri(recordCenterUrl), "NTLM", credentials);
    Here is a detailed code demo for your reference:
    http://blogs.msdn.com/b/mcsnoiwb/archive/2011/06/06/sending-files-to-a-record-center-using-the-sp2010-webservice-officialfile-asmx.aspx
    Best Regards
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Jerry Guo
    TechNet Community Support

  • The HTTP Request is unauthorized with client authentication scheme negotiate - MDS Excel Plugin error

    Hi,
    Some users in my company are experiencing a strange issue when connecting to our MDS server using the MDS Excel plugin. They receive the error message:
    "The HTTP Request is unauthorized with client authentication scheme negotiate. The authentication header received from the server was "NTLM,BASIC real="DOMAIN NAME IWA"
    They are receiving this error when first trying to connect. For some reason they only receive this error when connected to the work network via the VPN. They don't receive this error from within our network.
    Does anyone know what might be causing this issue and how to resolve?
    Many Thanks,
    Phil

    Try the following links and see if it helps:
    https://support.microsoft.com/en-us/kb/896861/
    https://social.technet.microsoft.com/Forums/projectserver/en-US/912c7179-8858-4c48-a71d-d9a21ff10a1b/the-http-request-is-unauthorized-with-client-authentication-scheme-ntlm-the-authentication?forum=project2010custprog
    -Nithesh Shetty Software Engineer, C & E -> IMML -> MDS, Microsoft.

  • Get User Prompt with cancel show always

    Hi!
    ZCM 10.3.3. Is there a way to get User Prompt with cancel option show always when this bundle is in action, not only limited time?
    More thanks, Alar.

    Originally Posted by NovAlf
    Hi and thanks Thomas!
    Well, I wonder, why they have limited this so. Anyway. My problem is that I have to shutdown machines every night, some in computer rooms, some in offices. Don't want 150+ machines working all night for nothing. But, there is a little problem. I have some tasks running at user logoff, as we know, when shutdown process is initiated we don't' know ZEN can make all those logoff tasks completed. So, before shutdown I have to logoff and then after some time cap shutdown. Also, I must have dialog for users who actually is logged in to cancel this process. So, I have within one bundle logoff and shutdown actions which should work when user is logged in or not. Easier is to offer for users just one dialog to cancel this process, in my case I have to do this twice. Also, I have to run this bundle on WXP and W7 machines, well, not the same bundle.
    More thanks, Alar.
    Take a look at this open source software: About - shutdownguard - Some info - Prevent Windows from shutting down - Google Project Hosting
    You could modify the source code to make it work as you wish :)
    Thomas

  • Issue with SharePoint foundation 2010 to use Claims Based Auth with Certificate authentication method with ADFS 2.0

    I would love some help with this issue.  I have configured my SharePoint foundation 2010 site to use Claims Based Auth with Certificate authentication method with ADFS 2.0  I have a test account set up with lab.acme.com to use the ACS.
    When I log into my site using Windows Auth, everything is great.  However when I log in and select my ACS token issuer, I get sent, to the logon page of the ADFS, after selected the ADFS method. My browser prompt me which Certificate identity I want
    to use to log in   and after 3-5 second
     and return me the logon page with error message “Authentication failed” 
    I base my setup on the technet article
    http://blogs.technet.com/b/speschka/archive/2010/07/30/configuring-sharepoint-2010-and-adfs-v2-end-to-end.aspx
    I validated than all my certificate are valid and able to retrieve the crl
    I got in eventlog id 300
    The Federation Service failed to issue a token as a result of an error during processing of the WS-Trust request.
    Request type: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
    Additional Data
    Exception details:
    Microsoft.IdentityModel.SecurityTokenService.FailedAuthenticationException: MSIS3019: Authentication failed. ---> System.IdentityModel.Tokens.SecurityTokenValidationException:
    ID4070: The X.509 certificate 'CN=Me, OU=People, O=Acme., C=COM' chain building failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed
    correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    --- End of inner exception stack trace ---
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.BeginGetScope(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.SecurityTokenService.SecurityTokenService.BeginIssue(IClaimsPrincipal principal, RequestSecurityToken request, AsyncCallback callback, Object state)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.DispatchRequestAsyncResult..ctor(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginDispatchRequest(DispatchContext dispatchContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.ProcessCoreAsyncResult..ctor(WSTrustServiceContract contract, DispatchContext dispatchContext, MessageVersion messageVersion, WSTrustResponseSerializer responseSerializer, WSTrustSerializationContext
    serializationContext, AsyncCallback asyncCallback, Object asyncState)
    at Microsoft.IdentityModel.Protocols.WSTrust.WSTrustServiceContract.BeginProcessCore(Message requestMessage, WSTrustRequestSerializer requestSerializer, WSTrustResponseSerializer responseSerializer, String requestAction, String responseAction, String
    trustNamespace, AsyncCallback callback, Object state)
    System.IdentityModel.Tokens.SecurityTokenValidationException: ID4070: The X.509 certificate 'CN=Me, OU=People, O=acme., C=com' chain building
    failed. The certificate that was used has a trust chain that cannot be verified. Replace the certificate or change the certificateValidationMode. 'A certification chain processed correctly, but one of the CA certificates is not trusted by the policy provider.
    at Microsoft.IdentityModel.X509CertificateChain.Build(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509NTAuthChainTrustValidator.Validate(X509Certificate2 certificate)
    at Microsoft.IdentityModel.Tokens.X509SecurityTokenHandler.ValidateToken(SecurityToken token)
    at Microsoft.IdentityModel.Tokens.SecurityTokenElement.GetSubject()
    at Microsoft.IdentityServer.Service.SecurityTokenService.MSISSecurityTokenService.GetOnBehalfOfPrincipal(RequestSecurityToken request, IClaimsPrincipal callerPrincipal)
    thx
    Stef71

    This is perfectly correct on my case I was not adding the root properly you must add the CA and the ADFS as well, which is twice you can see below my results.
    on my case was :
    PS C:\Users\administrator.domain> $root = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ad0001.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "domain.ad0001" -Certificate $root
    Certificate                 : [Subject]
                                    CN=domain.AD0001CA, DC=domain, DC=com
                                  [Issuer]
                                    CN=domain.AD0001CA, DC=portal, DC=com
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    22/07/2014 11:32:05
                                  [Not After]
                                    22/07/2024 11:42:00
                                  [Thumbprint]
                                    blablabla
    Name                        : domain.ad0001
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : domain.ad0001
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17164
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.domain> $cert = New-Object System.Security.Cryptography.X509Certificates.X509Certificate2("C:\
    cer\SP2K10\ADFS_Signing.cer")
    PS C:\Users\administrator.domain> New-SPTrustedRootAuthority -Name "Token Signing Cert" -Certificate $cert
    Certificate                 : [Subject]
                                    CN=ADFS Signing - adfs.domain
                                  [Issuer]
                                    CN=ADFS Signing - adfs.domain
                                  [Serial Number]
                                    blablabla
                                  [Not Before]
                                    23/07/2014 07:14:03
                                  [Not After]
                                    23/07/2015 07:14:03
                                  [Thumbprint]
                                    blablabla
    Name                        : Token Signing Cert
    TypeName                    : Microsoft.SharePoint.Administration.SPTrustedRootAuthority
    DisplayName                 : Token Signing Cert
    Id                          : blablabla
    Status                      : Online
    Parent                      : SPTrustedRootAuthorityManager
    Version                     : 17184
    Properties                  : {}
    Farm                        : SPFarm Name=SharePoint_Config
    UpgradedPersistedProperties : {}
    PS C:\Users\administrator.PORTAL>

  • Creating a new job and position prompts customizing request...

    Dear All,
            I created a Job and Position through PP01 transaction. I am facing 2 issues while doing so...
    1. System prompts for Customizing request when i try to save the new entry.
        What table/settings do i need to maintain for turning of the customizing request promptings.
    2. Once i save the entries(after entering some dummy customizing requests), when i check the
        HRP1000 table for the new jobs and positions... The table entry shows 2 records for each Job and     
        position. One entry with Plan version '.:' and another with active Plan version '1'.
        I need to have just one entry in HRP1000 table for each job/position with ACTIVE plan version.
       I checked T77S0 table, it has active plan version maintained against the PLOGI-PLOGI entry.
       Please let me know what table i need to maintain to handle my requirement.
    Regards
    Nanda

    Hi Nanda,
    When you create new job or position in sandbox system it will not ask for the request number,since you generally dont transport the objects from sandbox to test system.
    When you create a new job or position in development system, it will always ask for request number. This is because, in most of the cases, you need to transport the job and position to test system and then to production system.
    Without a customizing request  you wont be able to transport those changes to next system.
    Thanks,
    Supriya.

Maybe you are looking for

  • Coming back to BT...will I be sorry?

    I was with BT for years and then about 8 years ago I moved to Talk Talk. I did this because of the poor customer service I had previously received from BT. However, about 6 months ago I moved into temporary accommodation (with no land line) and so I

  • Mail closing issue

    Mail takes a very long time to close. Does anyone know what is the reason why and how to ricover the issue?

  • Call an ABAP program from process chain

    Hi experts, How do I include an abap program in R/3 sandbox in my process chain in BW. I know how to do it in BW but this program is in the ECC sandbox. what I did was to create a job in R3 through SM36,this job had two steps one to run my program an

  • Bring object to front on mouseover

    Hello, Another simple question here.  I have 2 objects next to each other.  On mouseover I have them enlarge.  I would like to make it so that whatever object is being enlarged is brought to the front.  Here is my code. lowgaugefinished.addEventListe

  • Access Enforcer & non-SAP apps

    We were told that you can use AE 5.2 for non-SAP applications.  There are ways to set up roles for any type of system and accross systems.  I do not see any of this information in the user guides that are provided and I have not been able to figure i