SSL client certificates location

Anybody have an idea how to export the installed S/MIME private certificate from Firefox at Android? Is there something similar to "Preferences|Options" -> "Advanced" -> "Encryption" -> "View Certificates" -> "Your Certificates"?

hi
You describe exactly what I 've been trying and I have the same problem.
But, it seems to work if you use Netscape.
Internet Explorer 5.0 presents an empty client-certificate-box to choose from.
Internet Explorer 5.5 just shows an error page.
Have you found a solution yet?
tnx
-Jan.Vervecken(at)cronos.be

Similar Messages

  • Error 403.7 - Forbidden: SSL client certificate is required

    Hi people!
    I�m developing a java client to a WebService (developed in .NET). The communication protocol is HTTPS to the URL where the Web Service is located (something like https://10.200.140.117/dirNotes/serviceName.asmx.). I�ve been reading many posts but I could'nt find the solution to the problem wich has the following message: Error 403.7 - Forbidden: SSL client certificate is required".
    I�m using JDK 1.5 and developing and testing on Windows Plataform. I'm able to access the URL specified above directly from the browser, I installed the client certificate (the same that �ve put into the ,jks keystore. I�ve also imported the whole certificate chain of the server to the cacerts.
    I�ll paste the code and the console trace below. I�d be very grateful if you can help me. Thanks a lot.
    _THE CODE_
    package principal;
    import java.io.BufferedReader;
    import java.io.FileInputStream;
    import java.io.FileNotFoundException;
    import java.io.FileReader;
    import java.io.IOException;
    import java.net.URL;
    import java.net.UnknownHostException;
    import java.security.KeyStore;
    import java.security.Security;
    import javax.net.ssl.HttpsURLConnection;
    import javax.net.ssl.KeyManagerFactory;
    import javax.net.ssl.SSLContext;
    import javax.net.ssl.SSLSocket;
    import javax.net.ssl.SSLSocketFactory;
    import javax.net.ssl.TrustManagerFactory;
    import org.apache.axis.client.Call;
    import org.apache.axis.client.Service;
    import entidade.Certificado;
    public class SSLClient {
    private static final int PORT_NUMBER = 443;
    private static final String HTTPS_ADDRESS = "10.200.140.117";
    private static String strCabecalhoMsg = "";
    private static String strDadosMsg = "";
    public static void main(String[] args) throws Exception {
    System.setProperty("javax.net.ssl.keyStore", Certificado.getStrNomeArquivoJKSServidor());
    System.setProperty("javax.net.ssl.keyStorePassword", "senha");
    System.setProperty("javax.net.ssl.trustStore", "Certificados/cacerts");
    System.setProperty("javax.net.ssl.trustStorePassword", "changeit");
    System.setProperty("javax.net.ssl.keyStoreType", "JKS");
    Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    System.setProperty("javax.net.debug","ssl,handshake,record");
    KeyStore ks = KeyStore.getInstance(KeyStore.getDefaultType());
    ks.load(new FileInputStream(Certificado.getStrNomeArquivoJKSServidor()),
    Certificado.getArranjoCharSenhaCertificadoServidor());
    KeyManagerFactory kmf = KeyManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());
    kmf.init(ks, Certificado.getArranjoCharSenhaCertificadoServidor());
    KeyStore ksT = KeyStore.getInstance(KeyStore.getDefaultType());
    ksT.load(new FileInputStream("C:/Arquivos de programas/Java/jre1.5.0_05/lib/security/cacerts"), "changeit".toCharArray());
    TrustManagerFactory tmf = TrustManagerFactory.getInstance(TrustManagerFactory.getDefaultAlgorithm());
    tmf.init(ksT);
    SSLContext sc = SSLContext.getInstance("SSLv3");
    sc.init(kmf.getKeyManagers(), tmf.getTrustManagers(), new java.security.SecureRandom());
    SSLSocketFactory factory = sc.getSocketFactory();
    try{
    // method to load the values of the strings strCabecalhoMsg and strDadosMsg
    carregarXMLCabecalhoDados();
    SSLSocket socket =(SSLSocket)factory.createSocket(HTTPS_ADDRESS, PORT_NUMBER);
    socket.startHandshake();
    String [] arr = socket.getEnabledProtocols();
    URL url = new URL("https://10.200.140.117/dirNotes");
    HttpsURLConnection.setDefaultSSLSocketFactory(factory);
    HttpsURLConnection urlc = (HttpsURLConnection) url.openConnection();
    urlc.setDoInput(true);
    urlc.setUseCaches(false);
    Object[] params = {strCabecalhoMsg, strDadosMsg};
    Service service = new Service();
    Call call = (Call) service.createCall();
    call.setTargetEndpointAddress(url);
    call.setOperationName("serviceName");
    String ret = (String) call.invoke(params);
    System.out.println("Result: " + ret);
    catch (UnknownHostException uhe) {
    uhe.printStackTrace();
    System.err.println(uhe);
    catch (Exception uhe) {
    uhe.printStackTrace();
    System.err.println(uhe);
    private static void carregarXMLCabecalhoDados()
    try
    BufferedReader input = new BufferedReader( new FileReader("notas/cabecalho.xml"));
    String str;
    while((str=input.readLine()) != null)
    strCabecalhoMsg += str ;
    System.out.println("Cabe�a: " + strCabecalhoMsg);
    input = new BufferedReader( new FileReader("notas/nota.xml"));
    while((str=input.readLine()) != null)
    strDadosMsg += str ;
    System.out.println("Nota: " + strDadosMsg);
    catch (FileNotFoundException e)
    // TODO Auto-generated catch block
    e.printStackTrace();
    catch (IOException e)
    // TODO Auto-generated catch block
    e.printStackTrace();
    _THE TRACE_
    adding as trusted cert:
    Subject: [email protected], CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
    Issuer: [email protected], CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
    Algorithm: RSA; Serial number: 0x1
    Valid from Fri Jun 25 21:19:54 BRT 1999 until Tue Jun 25 21:19:54 BRT 2019
    *others trusted certs*
    trigger seeding of SecureRandom
    done seeding SecureRandom
    export control - checking the cipher suites
    export control - no cached value available...
    export control - storing legal entry into cache...
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1198158630 bytes = { 48, 135, 53, 24, 112, 72, 104, 220, 27, 114, 37, 42, 25, 77, 224, 32, 12, 58, 90, 217, 232, 3, 104, 251, 93, 82, 40, 91 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    main, WRITE: TLSv1 Handshake, length = 73
    main, WRITE: SSLv2 client hello message, length = 98
    main, READ: TLSv1 Handshake, length = 3953
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1198158523 bytes = { 56, 166, 181, 215, 86, 245, 8, 55, 214, 108, 128, 50, 8, 11, 0, 209, 38, 62, 187, 185, 240, 231, 56, 161, 212, 111, 194, 79 }
    Session ID: {222, 2, 0, 0, 147, 179, 182, 212, 18, 34, 199, 100, 168, 167, 48, 116, 140, 186, 151, 153, 226, 168, 163, 174, 24, 83, 208, 73, 179, 57, 86, 137}
    Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    *** Certificate chain
    chain [0] = [
    Version: V3
    *many chains and related data*
    Found trusted certificate:
    Version: V3
    Subject:
    *many trusted certificates and related data*
    *** ServerHelloDone
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 117, 112, 233, 166, 240, 9, 226, 67, 53, 111, 194, 84, 124, 103, 197, 28, 17, 36, 32, 48, 145, 166, 161, 61, 30, 63, 153, 214, 137, 113, 222, 204, 138, 77, 212, 75, 65, 192, 159, 215, 69, 156, 47, 188, 179, 219 }
    main, WRITE: TLSv1 Handshake, length = 134
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 75 70 E9 A6 F0 09 E2 43 35 6F C2 54 7C 67 ..up.....C5o.T.g
    0010: C5 1C 11 24 20 30 91 A6 A1 3D 1E 3F 99 D6 89 71 ...$ 0...=.?...q
    0020: DE CC 8A 4D D4 4B 41 C0 9F D7 45 9C 2F BC B3 DB ...M.KA...E./...
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 47 6A 73 26 30 87 35 18 70 48 68 DC 1B 72 25 2A Gjs&0.5.pHh..r%*
    0010: 19 4D E0 20 0C 3A 5A D9 E8 03 68 FB 5D 52 28 5B .M. .:Z...h.]R([
    Server Nonce:
    0000: 47 6A 73 BB 38 A6 B5 D7 56 F5 08 37 D6 6C 80 32 Gjs.8...V..7.l.2
    0010: 08 0B 00 D1 26 3E BB B9 F0 E7 38 A1 D4 6F C2 4F ....&>....8..o.O
    Master Secret:
    0000: 0B 3A 71 F8 BB 79 5E 07 78 C2 5F 13 4F 92 9D 87 .:q..y^.x._.O...
    0010: CF 69 0D 07 78 D2 59 46 1E C3 C1 5B A2 DB 04 B9 .i..x.YF...[....
    0020: 42 60 92 48 59 8E FD FD C3 5B BD 00 9C 54 7A 7E B`.HY....[...Tz.
    Client MAC write Secret:
    0000: 33 7C 19 C4 75 D2 CE 82 39 98 37 E5 7D 20 CB B1 3...u...9.7.. ..
    Server MAC write Secret:
    0000: 1E 1E 48 C7 D4 77 23 E4 22 26 8B 98 2E 92 5C 95 ..H..w#."&....\.
    Client write key:
    0000: EE 05 39 76 B2 85 63 6C F7 70 30 CB 6D 08 07 54 ..9v..cl.p0.m..T
    Server write key:
    0000: 5C 2E 3B 5E DC D9 EC C5 04 C4 D5 B5 12 11 B9 08 \.;^............
    ... no IV for cipher
    main, WRITE: TLSv1 Change Cipher Spec, length = 1
    *** Finished
    verify_data: { 143, 115, 243, 131, 242, 244, 12, 44, 191, 172, 205, 122 }
    main, WRITE: TLSv1 Handshake, length = 32
    main, READ: TLSv1 Change Cipher Spec, length = 1
    main, READ: TLSv1 Handshake, length = 32
    *** Finished
    verify_data: { 231, 215, 37, 250, 177, 121, 111, 192, 11, 41, 1, 165 }
    %% Cached client session: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    setting up default SSLSocketFactory
    use default SunJSSE impl class: com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
    class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl is loaded
    keyStore is : Certificados/certificadoSondaMonitor.jks
    keyStore type is : JKS
    keyStore provider is :
    init keystore
    init keymanager of type SunX509
    trustStore is: Certificados\cacerts
    trustStore type is : jks
    trustStore provider is :
    init truststore
    adding as trusted cert:
    Subject: [email protected], CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
    Issuer: [email protected], CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
    Algorithm: RSA; Serial number: 0x1
    Valid from Fri Jun 25 21:19:54 BRT 1999 until Tue Jun 25 21:19:54 BRT 2019
    adding as trusted cert:
    * many certificates*
    init context
    trigger seeding of SecureRandom
    done seeding SecureRandom
    instantiated an instance of class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
    export control - checking the cipher suites
    export control - found legal entry in cache...
    %% No cached client session
    *** ClientHello, TLSv1
    RandomCookie: GMT: 1198158632 bytes = { 93, 1, 41, 236, 165, 146, 251, 117, 129, 195, 129, 72, 245, 181, 43, 48, 80, 251, 244, 198, 223, 85, 82, 101, 20, 159, 17, 26 }
    Session ID: {}
    Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
    Compression Methods: { 0 }
    main, WRITE: TLSv1 Handshake, length = 73
    main, WRITE: SSLv2 client hello message, length = 98
    main, READ: TLSv1 Handshake, length = 3953
    *** ServerHello, TLSv1
    RandomCookie: GMT: 1198158525 bytes = { 109, 114, 234, 1, 130, 97, 251, 9, 61, 105, 56, 246, 239, 222, 97, 143, 22, 254, 65, 213, 10, 204, 153, 67, 237, 133, 223, 48 }
    Session ID: {23, 30, 0, 0, 26, 129, 168, 21, 252, 107, 124, 183, 171, 228, 138, 227, 94, 17, 195, 213, 216, 233, 205, 2, 117, 16, 21, 65, 123, 119, 171, 109}
    Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
    Compression Method: 0
    %% Created: [Session-2, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    *** Certificate chain
    chain [0] = [
    many chains again
    *** ServerHelloDone
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 116, 247, 155, 227, 25, 25, 231, 129, 199, 76, 134, 222, 98, 69, 149, 224, 75, 6, 60, 121, 115, 216, 244, 246, 102, 92, 188, 64, 113, 56, 190, 43, 32, 51, 90, 254, 141, 184, 71, 48, 41, 29, 173, 180, 46, 116 }
    main, WRITE: TLSv1 Handshake, length = 134
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 74 F7 9B E3 19 19 E7 81 C7 4C 86 DE 62 45 ..t........L..bE
    0010: 95 E0 4B 06 3C 79 73 D8 F4 F6 66 5C BC 40 71 38 ..K.<ys...f\.@q8
    0020: BE 2B 20 33 5A FE 8D B8 47 30 29 1D AD B4 2E 74 .+ 3Z...G0)....t
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 47 6A 73 28 5D 01 29 EC A5 92 FB 75 81 C3 81 48 Gjs(].)....u...H
    0010: F5 B5 2B 30 50 FB F4 C6 DF 55 52 65 14 9F 11 1A ..+0P....URe....
    Server Nonce:
    0000: 47 6A 73 BD 6D 72 EA 01 82 61 FB 09 3D 69 38 F6 Gjs.mr...a..=i8.
    0010: EF DE 61 8F 16 FE 41 D5 0A CC 99 43 ED 85 DF 30 ..a...A....C...0
    Master Secret:
    0000: FC C9 75 A4 2B F1 8A D8 AD 16 27 70 B7 E4 64 6C ..u.+.....'p..dl
    0010: 05 D7 33 4A 53 91 2F 51 1E 32 D3 3B 2E 18 2E BC ..3JS./Q.2.;....
    0020: E4 16 EE 2F 01 A1 08 48 19 09 32 68 CE 69 8F B1 .../...H..2h.i..
    Client MAC write Secret:
    0000: F1 95 3B CE 06 5B 8A 9B EC DE 1C 8F B4 AB D9 36 ..;..[.........6
    Server MAC write Secret:
    0000: BF 52 36 48 63 24 FE 74 22 BE 00 99 BE F0 6E E5 .R6Hc$.t".....n.
    Client write key:
    0000: 9F 08 0A 6E 8F 54 A3 66 1C BC C7 6B AE 88 67 E0 ...n.T.f...k..g.
    Server write key:
    0000: 06 A1 0B 4F 69 DE 5F AF 0E 6B B5 04 ED E8 EA F5 ...Oi._..k......
    ... no IV for cipher
    main, WRITE: TLSv1 Change Cipher Spec, length = 1
    *** Finished
    verify_data: { 148, 93, 105, 42, 110, 212, 55, 2, 150, 191, 13, 111 }
    main, WRITE: TLSv1 Handshake, length = 32
    main, READ: TLSv1 Change Cipher Spec, length = 1
    main, READ: TLSv1 Handshake, length = 32
    *** Finished
    verify_data: { 171, 150, 45, 10, 99, 35, 67, 174, 35, 52, 23, 192 }
    %% Cached client session: [Session-2, SSL_RSA_WITH_RC4_128_MD5]
    main, setSoTimeout(600000) called
    main, WRITE: TLSv1 Application Data, length = 282
    main, WRITE: TLSv1 Application Data, length = 8208
    main, WRITE: TLSv1 Application Data, length = 1102
    main, READ: TLSv1 Application Data, length = 1830
    main, received EOFException: ignored
    main, called closeInternal(false)
    main, SEND TLSv1 ALERT: warning, description = close_notify
    main, WRITE: TLSv1 Alert, length = 18
    main, called close()
    main, called closeInternal(true)
    AxisFault
    faultCode: {http://xml.apache.org/axis/}HTTP
    faultSubcode:
    faultString: (404)Not Found
    faultActor:
    faultNode:
    faultDetail:
         {}:return code: 404
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
    <HTML><HEAD><TITLE>The page cannot be found</TITLE>
    <META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252">
    <STYLE type="text/css">
    BODY { font: 8pt/12pt verdana }
    H1 { font: 13pt/15pt verdana }
    H2 { font: 8pt/12pt verdana }
    A:link { color: red }
    A:visited { color: maroon }
    </STYLE>
    </HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD>
    <h1>The page cannot be found</h1>
    The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.
    <hr>
    <p>Please try the following:</p>
    <ul>
    <li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li>
    <li>If you reached this page by clicking a link, contact
    the Web site administrator to alert them that the link is incorrectly formatted.
    </li>
    <li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li>
    </ul>
    <h2>HTTP Error 404 - File or directory not found.<br>Internet Information Services (IIS)</h2>
    <hr>
    <p>Technical Information (for support personnel)</p>
    <ul>
    <li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>404</b>.</li>
    <li>Open <b>IIS Help</b>, which is accessible in IIS Manager (inetmgr),
    and search for topics titled <b>Web Site Setup</b>, <b>Common Administrative Tasks</b>, and <b>About Custom Error Messages</b>.</li>
    </ul>
    </TD></TR></TABLE></BODY></HTML>
         {http://xml.apache.org/axis/}HttpErrorCode:404
    (404)Not Found
         at org.apache.axis.transport.http.HTTPSender.readFromSocket(HTTPSender.java:744)
         at org.apache.axis.transport.http.HTTPSender.invoke(HTTPSender.java:144)
         at org.apache.axis.strategies.InvocationStrategy.visit(InvocationStrategy.java:32)
         at org.apache.axis.SimpleChain.doVisiting(SimpleChain.java:118)
         at org.apache.axis.SimpleChain.invoke(SimpleChain.java:83)
         at org.apache.axis.client.AxisClient.invoke(AxisClient.java:165)
         at org.apache.axis.client.Call.invokeEngine(Call.java:2784)
         at org.apache.axis.client.Call.invoke(Call.java:2767)
         at org.apache.axis.client.Call.invoke(Call.java:2443)
         at org.apache.axis.client.Call.invoke(Call.java:2366)
         at org.apache.axis.client.Call.invoke(Call.java:1812)
         at principal.SSLClient.main(SSLClient.java:86)
    (404)Not Found
    -----

    I'm having the same problem with the same URL. I try many configuration and nothing works. My code is:
    public class NFeClient {
         static{
              Security.addProvider(new BouncyCastleProvider());
         public static void main(final String[] args) throws Exception {
              final String path = "https://homologacao.nfe.sefaz.rs.gov.br/ws/nfeconsulta/nfeconsulta.asmx";
              final String keyStoreProvider = "BC";
              final String keyStoreType = "PKCS12";
              final String keyStore = "/home/mendes/certificados/cert.p12";
              final String keyStorePassword = "xxxx";
              System.setProperty("javax.net.ssl.keyStoreProvider",keyStoreProvider);
              System.setProperty("javax.net.ssl.keyStoreType",keyStoreType);
              System.setProperty("javax.net.ssl.keyStore",keyStore);
              System.setProperty("javax.net.ssl.keyStorePassword",keyStorePassword);
              System.setProperty("javax.net.ssl.trustStore","/home/mendes/workspace/NFE/jssecacerts");
              final SSLContext context =  SSLContext.getInstance("TLS");
              final KeyManagerFactory kmf = KeyManagerFactory.getInstance("SunX509");
              final KeyStore ks = KeyStore.getInstance(keyStoreType);
              ks.load(new FileInputStream(keyStore), keyStorePassword.toCharArray());
              kmf.init(ks, keyStorePassword.toCharArray());
              context.init(kmf.getKeyManagers(), null, null);
              final URL url = new URL(path);
              final HttpsURLConnection httpsConnection = (HttpsURLConnection) url.openConnection();
              httpsConnection.setDoInput(true);
              httpsConnection.setRequestMethod("GET");
              httpsConnection.setRequestProperty("Host", "iis-server");
              httpsConnection.setRequestProperty("UserAgent", "Mozilla/4.0");
              httpsConnection.setSSLSocketFactory(context.getSocketFactory());
              try{
                   final InputStream is = httpsConnection.getInputStream();
                   final byte[] buff = new byte[1024];
                   int readed;
                   while((readed = is.read(buff)) > 0)
                        System.out.write(buff,0,readed);
              }catch(final IOException ioe){
                   ioe.printStackTrace();
    }and the response of the server is always the same:
    java.io.IOException: Server returned HTTP response code: 403 for URL: https://homologacao.nfe.sefaz.rs.gov.br/ws/nfeconsulta/nfeconsulta.asmx
         at sun.net.www.protocol.http.HttpURLConnection.getInputStream(HttpURLConnection.java:1241)
         at sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(HttpsURLConnectionImpl.java:234)
         at br.com.esales.nfe.signer.client.NFeClient.main(NFeClient.java:60)Edited by: mendes on Apr 25, 2008 9:56 AM

  • How can you configure an Exchange Account in Mac OS X to use a SSL client certificate?

    I'm trying to connect the Mail App of Mac OS X to my company's Exchange server. For security reasons you have provide a SSL client certificate to the server. You can convince Safari to use a client certificate by putting it into your keychain and configuring a suitable "identity preference" for the URL of the related site. But the Mail App seems not to use the keychain for this part of the SSL negotiations.
    Since you can configure the client certificate usage for an Exchange Account for the iPhone with the Configuration Utility there should be a way for the desktop App, too. Has someone sorted this issue out already or does the Mail App actually lack of client certificate support?

    I had a nice chat with the Apple end user support which revealed that this feature falls in the responsibility of the business support group. Since I have no appropriate support contract I could ask for help for about 480€ per issue -- nice try
    After more research I found the Configuration Profile Reference, where you get information about Exchange accounts too. Starting with a working iOS-Profile I changed the Exchange account part according to this documentation for OS X. All you have to do is to replace PayloadType com.apple.eas.account by com.apple.ews.account.
    After importing this profile I found the expected Exchange account within the Contacts.app. But the SSL client certificate was still not used and therefore my account not usable.
    You could enable Mail, Calendar & Reminders and Notes within the System Preferences, but neither of these would work due to the missing client certificate support.
    I came to the conclusion that the relevant applications in OS X have no proper SSL Client support build in. Since the underlying libraries and frameworks have everything in place that is really a shame.
    Would be nice, if someone would enforce the developers to do their homework there.

  • AnyConnect SSL-client Certificate AND AAA RADIUS

    Hi All,
    I'm trying to setup Anyconnect VPN Phone feature. I have the license, and I have been able to get the phone to authenticate / register etc with a username / password.
    I want to use the cert on the phone, use the CN as the username and just verify that against my ACS server via RADIUS.... Easier said than done. The ASA is grabbing the Username, but for the life of me, i can't get it to send the username over to the RADIUS server. I have enabled all sorts of aaa and radius debugging and just get no output at all...
    Here are some relevant log messages I'm getting:
    Starting SSL handshake with client outside:72.91.xx.xx/42501 for TLSv1 session
    Certificate was successfully validated. serial number: 5C7DB8EB000000xxxxxx, subject name:  cn=CP-7942G-SEP002155551BD7,ou=EVVBU,o=Cisco Systems Inc..
    Certificate chain was successfully validated with warning, revocation status was not checked.
    Tunnel group search using certificate maps failed for peer certificate:  serial number: 5C7DB8EB000000xxxxxx, subject name:  cn=CP-7942G-SEP002155551BD7,ou=EVVBU,o=Cisco Systems Inc., issuer_name:  cn=Cisco Manufacturing CA,o=Cisco Systems.
    Device completed SSL handshake with client outside:72.91.xx.xx/42501
    Group SSLClientProfile: Authenticating ssl-client connection from  72.91.14.42 with username, CP-7942G-SEP002155551BD7, from client  certificate
    Teardown TCP connection 35754 for outside:72.91.xx.xx/42501 to  identity:173.227.xxx.xxx/443 duration 0:00:05 bytes 5473 TCP Reset by  appliance
    Relevant Config:
    tunnel-group SSLClientProfile type remote-access
    tunnel-group SSLClientProfile general-attributes
    authentication-server-group RADIUS
    default-group-policy GroupPolicy1
    tunnel-group SSLClientProfile webvpn-attributes
    authentication aaa certificate
    radius-reject-message
    pre-fill-username ssl-client
    group-alias SSLClientProfile enable
    group-url https://URL enable
    group-policy GroupPolicy1 internal
    group-policy GroupPolicy1 attributes
    wins-server none
    dns-server value <ip1> <ip2>
    vpn-tunnel-protocol ssl-client
    default-domain value xxxxxxxx
    address-pools value VPNPOOL
    aaa-server RADIUS protocol radius
    aaa-server RADIUS (inside) host 192.168.102.242
    key *****
    aaa-server RADIUS (inside) host 192.168.240.242
    key *****
    ASA version 8.4
    What am I doing wrong? It will not send the request to the AAA server, very much frustating me...

    PRogress....
    I changed the authentication to Certificate ONLY and set authorization to be RADIUS... now it's sending the request to my ACS server. Next question: What's the password that's being sent? Is it blank? I've tried the phone's whole username, tried the MAC and tried just the SEP part. No Dice. Thoughts?

  • Getting SSGD 4.41 to work with SSL + Client Certificate

    Hello everybody.
    I'm running SSGD 4.41.909 on SuSE Linux Enterprise Server 10+Sp2 (x86_32bit) and I configured it to perform KERBEROS authentication against a Windows 2003R2 server.
    Everything worked fine so I decided to give SSL+Client Ceritifcate a try.
    I configured the Win2003R2 server as per the manual and I also:
    . imported the Active Directory root CA into SSGD trustore (/opt/tarantella/bin/jre/lib/security/cacerts)
    . created a new key and a CSR using the keytool
    . signed the above CSR with the Active Directory CA
    . imported the just signed certificate info SSGD keystore (/opt/tarantella/var/info/certs/sslkeystore)
    With the keytool I'm able to verify that the keystore does actually contains a valid CLIENT certificate:
    /opt/tarantella/bin/jre/bin/keytool -list \
    -keystore /opt/tarantella/var/info/certs/sslkeystore \
    -keypass "$(cat /opt/tarantella/var/info/key)" \
    -storepass "$(cat /opt/tarantella/var/info/key)"Keystore type: JKS
    Keystore provider: SUN
    Your keystore contains 2 entries
    testssgd, Dec 17, 2008, PrivateKeyEntry,
    Certificate fingerprint (MD5): 33:3B:41:EC:A2:4C:FF:02:D7:0D:D8:2D:EB:B2:2A:2B
    ssgd_client_cert, Dec 17, 2008, trustedCertEntry,
    Certificate fingerprint (MD5): DE:6B:BA:28:39:6B:B2:7B:51:F5:F2:6B:41:6E:6B:C1
    As you can see, the ssgd_client_cert is indeed available into the sslkeystore.
    Next, I configured SSGD as follows:
    Step4: LDAP Repository Details
    Repository Type: (*) Active Directory
    URLs: ad://zen.strhold.it
    Connection Security: () Kerberos
    (*) SSL
    [x] Client Certificate Used
    Active Directory Base Domain: zen.strhold.it
    Active Directory Default Domain: zen.strhold.it
    [Next]
    I did not have any errors when I clicked over [Next] and the same went when I selected the [Finish] button.
    I logged out of the Admin console, restarted the SSGD server and tried to login using an Active Directory VALID user but here's what I got:
    Sun Secure Global Desktop Software (4.41) WARNING:
    Could not find a client certificate to use to authenticate the
    connection to the Active Directory server
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'
    cannot be used to retrieve data from the Active Directory.
    A known resolution to this warning is:
    - Import a client certificate for this server into the SGD keystore.
    For more information on how to do this, consult the SGD Administration
    Guide.
    2008/12/17 17:16:36.246     (pid 18920)     server/ad/warningerror     #1229530596247
    Sun Secure Global Desktop Software (4.41) WARNING:
    Failed to connect to the global catalog:
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'.
    Reason:
    [LDAP: error code 49 - 8009030C: LdapErr: DSID-0C09048B, comment: The server did not receive any credentials via TLS, data 0, vece]
    Global catalog:
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'
    cannot be used to retrieve data from the forest.
    To help troubleshoot this warning,
    - Verify that this global catalog is available on the network.
    - Verify that SGD can resolve the global catalog's hostname via DNS.
    - Verify that SGD can connect to port 3268 on the global catalog.
    - Verify that this server is a global catalog for the forest.
    I'm pretty sure I do have a client certificate into SSGD keystore (as demonstrated by the keytool utility).
    Am I missing something or what?
    Things I've already cheched:
    . both the SSGD and Windows server clocks are in synch
    . the DNS server (on Windows) is able to resolve the names of the boxes in both forward and reverse mode
    . no firewall is operating between the boxes
    Thanks,
    Rob

    Hi DD.
    Thanks again for your time and patience!
    Well, today I restarted the SSGD box (it's a virtual machine) and issued the:
        keytool -list -keystore sslkeystore -storepass "$(cat /opt/tarantella/var/info/key)" -keypass "$(cat /opt/tarantella/var/info/key)"command. Much to my surprise, this time I got the following output:
    Your keystore contains 1 entry
    +testssgd, Dec 19, 2008, trustedCertEntry,+
    Certificate fingerprint (MD5): 37:0D:8B:17:71:95:E6:D1:19:ED:D4:93:DE:5E:E7:35
    As you can see, now the certificate is recognized as "trustedCertEntry* instead of the previous PrivateKeyEntry. If you step back to my previous post, you should be able to tell that the MD5 is the same one I got for the PrivateKeyEntry.
    +testssgd, Dec 19, 2008, PrivateKeyEntry,+
    +Certificate fingerprint (MD5): 37:0D:8B:17:71:95:E6:D1:19:ED:D4:93:DE:5E:E7:35+
    By issuing the suggested:
    {code}keytool -v -list -keystore sslkeystore -alias testssgd{code}
    command I got the following output (snipped):
    +Alias name: testssgd+
    +Creation date: Dec 19, 2008+
    +Entry type: trustedCertEntry+
    +Owner: CN=ssgd.zen.strhold.it, OU=Strhold Evolution Division, O=Strhold, L=Reggio Emilia, ST=Italy, C=IT+
    +Issuer: CN=ADroot, DC=zen, DC=strhold, DC=it+
    +Serial number: 1568abe4000000000006+
    +Valid from: Fri Dec 19 17:45:52 CET 2008 until: Sun Dec 19 17:45:52 CET 2010+
    +Certificate fingerprints:+
    +     MD5: 37:0D:8B:17:71:95:E6:D1:19:ED:D4:93:DE:5E:E7:35+
    +     SHA1: 00:8F:59:04:51:49:A6:73:8C:B5:6D:74:C6:90:30:32:24:DE:6D:EA+
    +     Signature algorithm name: SHA1withRSA+
    +     Version: 3+
    As you can see, the Issuer is ADRoot (CN=ADroot, DC=zen, DC=strhold, DC=it).
    The error messages did not change (
    Attempted login for [email protected]
    using disambiguation attributes {}.
    2008/12/22 13:37:10.306     (pid 3764)     server/kerberos/info     #1229949430306
    Kerberos attempting to log in rzini in to ZEN.STRHOLD.IT
    2008/12/22 13:37:10.647     (pid 3764)     server/kerberos/moreinfo     #1229949430647
    Kerberos succeeded in authenticating [email protected] to ZEN.STRHOLD.IT
    2008/12/22 13:37:10.711     (pid 3764)     server/ldap/info     #1229949430711
    LDAP config is: "ad://zen.strhold.it"
    2008/12/22 13:37:10.716     (pid 3764)     server/ldap/info     #1229949430716
    LDAP server user was changed for scope "forest" to ""
    2008/12/22 13:37:10.796     (pid 3764)     server/ldap/moreinfo     #1229949430796
    NSLookup succeeded: "win2003r2.zen.strhold.it." returned 192.168.68.1
    2008/12/22 13:37:10.801     (pid 3764)     server/ldap/moreinfo     #1229949430801
    Service lookup succeeded: "_gc._tcp.zen.strhold.it." returned 192.168.68.1:3268
    2008/12/22 13:37:11.316     (pid 3764)     server/ad/warningerror     #1229949431315
    Sun Secure Global Desktop Software (4.41) WARNING:
    Could not find a client certificate to use to authenticate the
    connection to the Active Directory server
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'
    cannot be used to retrieve data from the Active Directory.
    A known resolution to this warning is:
    - Import a client certificate for this server into the SGD keystore.
    For more information on how to do this, consult the SGD Administration
    Guide.
    2008/12/22 13:37:11.321     (pid 3764)     server/ad/warningerror     #1229949431321
    Sun Secure Global Desktop Software (4.41) WARNING:
    Failed to connect to the global catalog:
    'Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up'.
    Reason:
    [LDAP: error code 49 - 8009030C: LdapErr: DSID-0C09048B, comment: The server did not receive any credentials via TLS, data 0, vece]
    [snip]
    Discovery results:
    Looking up Global Catalog DNS name: _gc._tcp.zen.strhold.it. - HIT
    Looking for GC on server: Active Directory:win2003r2.zen.strhold.it:/192.168.68.1:3268:Up - ERROR
    The Active Directory login authority and LDAP generation will not work as
    SGD could not find a contactable global catalog.
    2008/12/22 13:37:11.329     (pid 3764)     server/ldap/error     #1229949431329
    Sun Secure Global Desktop Software (4.41) ERROR:
    LDAP call failed: null lookupLink-.../_ldapmulti/forest/("DC=ZEN,DC=STRHOLD,DC=IT") 587ms javax.naming.NameNotFoundException: Failed to lookup a Global Catalog server
    A call to LDAP failed. This might mean LDAP users cannot log in.
    I can provide you with the Java exception which was reported but I cannot include it with this message due to the restriction in size we have when posting.
    Thanks again,
    Rob

  • SSL client certificate problem with exchange owa

    Since a week I've been having the strangest problem when trying to connect to an exchange webmail server.
    When I try to log on to the server, I now get a a safari warning telling me that the website requests a client certificate and prompts me to choose one.
    Safari presents me with a few .mac and mobileme certificates, none of which are valid for this site obviously.
    I cannot get through this dialog because it seems I do not have the required certificate.
    What baffles me though, is that when I disable my mobileme settings in system preferences, safari connects to the exchange webmail perfectly without ever prompting me for a certificate.
    I do not understand what mobileme has to do with this exchange server at all.
    What is even more strange is that I have been having this on 4 different mac's here at home, with two different user accounts on the exchange server, and I have a family mobileme pack... so every system is a little different, but they all behave exactly the same.
    Can anybody point in the right direction please ?
    For what it's worth, I could have installed a 10.7.1 update on one of the systems which may have caused this, but definatly not on all 4 at the same time....
    Another strange bit, when setting up the exchange server inside mail.app, it works perfectly...

    Since a week I've been having the strangest problem when trying to connect to an exchange webmail server.
    When I try to log on to the server, I now get a a safari warning telling me that the website requests a client certificate and prompts me to choose one.
    Safari presents me with a few .mac and mobileme certificates, none of which are valid for this site obviously.
    I cannot get through this dialog because it seems I do not have the required certificate.
    What baffles me though, is that when I disable my mobileme settings in system preferences, safari connects to the exchange webmail perfectly without ever prompting me for a certificate.
    I do not understand what mobileme has to do with this exchange server at all.
    What is even more strange is that I have been having this on 4 different mac's here at home, with two different user accounts on the exchange server, and I have a family mobileme pack... so every system is a little different, but they all behave exactly the same.
    Can anybody point in the right direction please ?
    For what it's worth, I could have installed a 10.7.1 update on one of the systems which may have caused this, but definatly not on all 4 at the same time....
    Another strange bit, when setting up the exchange server inside mail.app, it works perfectly...

  • No client certificate available, sending empty certificate message

    Dear Experts,
        I am trying to establish SSL client certificate connection to external partner. What puzzles me is that the certificate is not picked up by SAP PI. The intermediate and root CA for the partner are OU=www.verisign.com/CPS Incorp.by Ref. LIABILITY LTD.(c)97 VeriSign,OU=VeriSign International Server CA - Class 3,OU=VeriSign, Inc.,O=VeriSign Trust Network and OU=Class 3 Public Primary Certification Authority,O=VeriSign, Inc.,C=US, respectively. You will be able to spot them in the Accepted Certificate Authority list, yet PI insists on sending empty certificate.
        Below is trace gathered from J2EE default trace. Please help shed some light
    Date : 11/16/2011
    Time : 8:49:11:423
    Message : additional info ssl_debug(9): Starting handshake (iSaSiLk 4.3)...
    ssl_debug(9): Sending v3 client_hello message to preprod.connect.elemica.com:443, requesting version 3.2...
    ssl_debug(9): Received v3 server_hello handshake message.
    ssl_debug(9): Server selected SSL version 3.1.
    ssl_debug(9): Server created new session 22:E7:C0:9E:C1:D2:78:83...
    ssl_debug(9): CipherSuite selected by server: TLS_RSA_WITH_AES_256_CBC_SHA
    ssl_debug(9): CompressionMethod selected by server: NULL
    ssl_debug(9): Received certificate handshake message with server certificate.
    ssl_debug(9): Server sent a 1024 bit RSA certificate, chain has 2 elements.
    ssl_debug(9): ChainVerifier: No trusted certificate found, OK anyway.
    ssl_debug(9): Received certificate_request handshake message.
    ssl_debug(9): Accepted certificate types: RSA, DSA
    ssl_debug(9): Accepted certificate authorities:
    ssl_debug(9):   CN=QuoVadis Global SSL ICA,OU=www.quovadisglobal.com,O=QuoVadis Limited,C=BM
    ssl_debug(9):   CN=AAA Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB
    ssl_debug(9):   CN=CSF - Classe III - Sign et Crypt,OU=Certification Professionnelle,O=Autorite Consulaire
    ssl_debug(9):   CN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions, Inc.,O=GTE Corporation,C=US
    ssl_debug(9):   CN=Entrust.net Certification Authority (2048),OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.),O=Entrust.net
    ssl_debug(9):   CN=DPWN SSL CA I2 PS,OU=I2 PS,O=Deutsche Post World Net
    ssl_debug(9):   CN=CSF,O=Autorite Consulaire
    ssl_debug(9):   C=BE,O=GlobalSign nv-sa,OU=RootSign Partners CA,CN=GlobalSign RootSign Partners CA
    ssl_debug(9):   CN=Dell Inc. Enterprise Utility CA1,O=Dell Inc.
    ssl_debug(9):   EMAIL=premium-server(a)thawte.com,CN=Thawte Premium Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA
    ssl_debug(9):   CN=TC TrustCenter Class 2 L1 CA XI,OU=TC TrustCenter Class 2 L1 CA,O=TC TrustCenter GmbH,C=DE
    ssl_debug(9):   CN=VeriSign Class 3 Extended Validation SSL SGC CA,OU=Terms of use at https://www.verisign.com/rpa (c)06,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   OU=VeriSign Trust Network,OU=(c) 1998 VeriSign, Inc. - For authorized use only,OU=Class 3 Public Primary Certification Authority - G2,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=TC TrustCenter SSL CA I,OU=TC TrustCenter SSL CA,O=TC TrustCenter GmbH,C=DE
    ssl_debug(9):   CN=Entrust Root Certification Authority,OU=(c) 2006 Entrust, Inc.,OU=www.entrust.net/CPS is incorporated by reference,O=Entrust, Inc.,C=US
    ssl_debug(9):   CN=VeriSign Class 3 International Server CA - G3,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=Meijer ipprod,OU=IT,OU=Merch,O=Meijer Stores Limited,L=Walker,ST=MI,C=US
    ssl_debug(9):   CN=COMODO Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB
    ssl_debug(9):   OU=www.verisign.com/CPS Incorp.by Ref. LIABILITY LTD.(c)97 VeriSign,OU=VeriSign International Server CA - Class 3,OU=VeriSign, Inc.,O=VeriSign Trust Network
    ssl_debug(9):   CN=UTN - DATACorp SGC,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US
    ssl_debug(9):   CN=Deutsche Telekom CA 5,OU=Trust Center Deutsche Telekom,O=T-Systems Enterprise Services GmbH,C=DE
    ssl_debug(9):   CN=TC TrustCenter Class 2 CA II,OU=TC TrustCenter Class 2 CA,O=TC TrustCenter GmbH,C=DE
    ssl_debug(9):   CN=VeriSign Class 3 Secure Server CA - G2,OU=Terms of use at https://www.verisign.com/rpa (c)09,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   OU=www.verisign.com/CPS Incorp.by Ref. LIABILITY LTD.(c)97 VeriSign,OU=VeriSign International Server CA - Class 3,OU=VeriSign, Inc.,O=VeriSign Trust Network
    ssl_debug(9):   CN=Thawte SGC CA,O=Thawte Consulting (Pty) Ltd.,C=ZA
    ssl_debug(9):   CN=Bertschi CA,O=Bertschi AG (Schweiz),L=Duerrenaesch,ST=Switzerland,C=CH
    ssl_debug(9):   CN=Cybertrust SureServer CA,O=GlobalSign Inc
    ssl_debug(9):   CN=VeriSign Class 3 Secure Server CA,OU=Terms of use at https://www.verisign.com/rpa (c)05,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   EMAIL=server-certs(a)thawte.com,CN=Thawte Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA
    ssl_debug(9):   CN=Mark Van Hamme,O=Brain2 BVBA,L=Brussels,ST=Brabant,C=BE
    ssl_debug(9):   CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US
    ssl_debug(9):   EMAIL=bis.at(a)siemens.com,CN=bis.siemens.at,OU=SBS ORS EDO,O=Siemens Business Services,L=Vienna,ST=Vienna,C=AT
    ssl_debug(9):   CN=VeriSign Class 1 Public Primary Certification Authority - G3,OU=(c) 1999 VeriSign, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=mail2.adr-logistics.hu,O=ADR Logistics Kft.,L=Gyu00E1l,ST=Pest,C=HU
    ssl_debug(9):   EMAIL=brent.kemp(a)sscoop.com,CN=bacchusdevp.sscoop.com,OU=IS,O=Southern States Cooperative Inc,L=Richmond,ST=VA,C=US
    ssl_debug(9):   CN=Cybertrust SureServer Standard Validation CA,O=Cybertrust Inc
    ssl_debug(9):   OU=Go Daddy Class 2 Certification Authority,O=The Go Daddy Group, Inc.,C=US
    ssl_debug(9):   CN=Certipost E-Trust Secondary Normalised CA for Legal Persons,O=Certipost s.a./n.v.,C=BE
    ssl_debug(9):   EMAIL=cert(a)bit-serv.de,CN=BIT-SERV GmbH Root CA,O=BIT-SERV GmbH,C=DE
    ssl_debug(9):   CN=SAP_elemica_tester
    ssl_debug(9):   CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US
    ssl_debug(9):   OU=Class 1 Public Primary Certification Authority,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BE
    ssl_debug(9):   CN=Montova Root CA,OU=Root CA,O=Montova,C=BE
    ssl_debug(9):   CN=Baltimore CyberTrust Root,OU=CyberTrust,O=Baltimore,C=IE
    ssl_debug(9):   CN=Dell Inc. Enterprise CA,O=Dell Inc.
    ssl_debug(9):   CN=COMODO High-Assurance Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB
    ssl_debug(9):   EMAIL=support(a)tamgroup.com,OU=Engineering,O=Tamgroup,ST=California,L=San Anselmo,C=US,CN=Tamgroup
    ssl_debug(9):   CN=GlobalSign Organization Validation CA,O=GlobalSign,OU=Organization Validation CA
    ssl_debug(9):   CN=Certinomis AC 1 u00E9toile,OU=0002 433998903,O=Certinomis,C=FR
    ssl_debug(9):   CN=GlobalSign ServerSign CA,OU=ServerSign CA,O=GlobalSign nv-sa,C=BE
    ssl_debug(9):   CN=QuoVadis Root CA 2,O=QuoVadis Limited,C=BM
    ssl_debug(9):   CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE
    ssl_debug(9):   CN=Equifax Secure Global eBusiness CA-1,O=Equifax Secure Inc.,C=US
    ssl_debug(9):   CN=GlobalSign Organization Validation CA,O=GlobalSign,OU=Organization Validation CA
    ssl_debug(9):   CN=thawte Primary Root CA,OU=(c) 2006 thawte, Inc. - For authorized use only,OU=Certification Services Division,O=thawte, Inc.,C=US
    ssl_debug(9):   CN=Certipost E-Trust Primary Normalised CA,O=Certipost s.a./n.v.,C=BE
    ssl_debug(9):   CN=Thawte DV SSL CA,OU=Domain Validated SSL,O=Thawte, Inc.,C=US
    ssl_debug(9):   OU=Equifax Secure Certificate Authority,O=Equifax,C=US
    ssl_debug(9):   CN=preprod.connect.elemica.com,OU=CONNECTED SOLUTIONS,O=Elemica,L=Wayne,ST=Pennsylvania,C=US
    ssl_debug(9):   CN=Certinomis - Autoritu00E9 Racine,OU=0002 433998903,O=Certinomis,C=FR
    ssl_debug(9):   CN=DPWN Root CA R2 PS,OU=IT Services,O=Deutsche Post World Net,DC=com
    ssl_debug(9):   CN=Thawte Test CA Root,OU=TEST TEST TEST,O=Thawte Certification,ST=FOR TESTING PURPOSES ONLY,C=ZA
    ssl_debug(9):   OU=Class 3 Public Primary Certification Authority,O=VeriSign, Inc.,C=US
    ssl_debug(9):   EMAIL=santiago.tolosa(a)eu.rhodia.com,CN=Rhodia Development CA,OU=ISF - WARTE,O=Rhodia,L=La Villette,ST=France,C=FR
    ssl_debug(9):   CN=Entrust.net Secure Server Certification Authority,OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS incorp. by ref. (limits liab.),O=Entrust.net,C=US
    ssl_debug(9):   CN=DigiCert High Assurance CA-3,OU=www.digicert.com,O=DigiCert Inc,C=US
    ssl_debug(9):   CN=Groep H. Essers TEST (99805D6DA33FCC1700010002),O=Montova,C=BE
    ssl_debug(9):   serialNumber=07969287,CN=Go Daddy Secure Certification Authority,OU=http://certificates.godaddy.com/repository,O=GoDaddy.com, Inc.,L=Scottsdale,ST=Arizona,C=US
    ssl_debug(9):   CN=VeriSign Class 3 Secure Server 1024-bit CA - G2,OU=Terms of use at https://www.verisign.com/rpa (c)09,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   serialNumber=10688435,CN=Starfield Secure Certification Authority,OU=http://certificates.starfieldtech.com/repository,O=Starfield Technologies, Inc.,L=Scottsdale,ST=Arizona,C=US
    ssl_debug(9):   CN=Conextrade,OU=Swisscom IT,O=Swisscom AG,L=Zurich,ST=Zurich,C=CH,EMAIL=ccc.eTrade(a)swisscom.com
    ssl_debug(9):   CN=b2bproto.basf-corp.com,OU=Corporate IS,O=BASF Corporation,L=Mount Olive,ST=New Jersey,C=US
    ssl_debug(9):   CN=GlobalSign Domain Validation CA - G2,O=GlobalSign nv-sa,C=BE
    ssl_debug(9):   CN=Swisscom Root CA 1,OU=Digital Certificate Services,O=Swisscom,C=ch
    ssl_debug(9):   CN=GeoTrust DV SSL CA,OU=Domain Validated SSL,O=GeoTrust Inc.,C=US
    ssl_debug(9):   EMAIL=!sysadmin(a)elemica.com,CN=www.elemica.com,OU=Connected Solutions,O=Elemica, Inc,L=Wayne,ST=Pennsylvania,C=US
    ssl_debug(9):   CN=GeoTrust SSL CA,O=GeoTrust, Inc.,C=US
    ssl_debug(9):   CN=RapidSSL CA,O=GeoTrust, Inc.,C=US
    ssl_debug(9):   CN=Entrust Certification Authority - L1E,OU=(c) 2009 Entrust, Inc.,OU=www.entrust.net/rpa is incorporated by reference,O=Entrust, Inc.,C=US
    ssl_debug(9):   CN=EAS,O=COMPUDATA EDI Dienstleister,C=CH,EMAIL=helpdesk.dl(a)compudata.ch
    ssl_debug(9):   CN=GlobalSign Domain Validation CA,O=GlobalSign nv-sa,OU=Domain Validation CA,C=BE
    ssl_debug(9):   CN=GlobalSign Primary Secure Server CA,OU=Primary Secure Server CA,O=GlobalSign nv-sa,C=BE
    ssl_debug(9):   CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE
    ssl_debug(9):   CN=Entrust Root Certification Authority,OU=(c) 2006 Entrust, Inc.,OU=www.entrust.net/CPS is incorporated by reference,O=Entrust, Inc.,C=US
    ssl_debug(9):   CN=Thawte SSL CA,O=Thawte, Inc.,C=US
    ssl_debug(9):   CN=Entrust Certification Authority - L1C,OU=(c) 2009 Entrust, Inc.,OU=www.entrust.net/rpa is incorporated by reference,O=Entrust, Inc.,C=US
    ssl_debug(9):   CN=UTN-USERFirst-Hardware,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US
    ssl_debug(9):   EMAIL=vladimir.polak(a)esa.ch,CN=Vladimir Polak,O=Einkaufsorganisation des Schweizerischen Auto- und Motorfahrzeuggewerbes,C=CH
    ssl_debug(9):   CN=IT Directions and Strategies,OU=ITDS EDI,ST=WI,C=US,L=Hartland,EMAIL=aklumpp(a)itdsllc.com,O=ITDS EDI
    ssl_debug(9):   CN=Entrust Certification Authority - L1B,OU=(c) 2008 Entrust, Inc.,OU=www.entrust.net/CPS is incorporated by reference,OU=CPS CONTAINS IMPORTANT LIMITATIONS OF WARRANTIES AND LIABILITY,OU=AND ADDITIONAL TERMS GOVERNING USE AND RELIANCE,O=Entrust, Inc.,C=US
    ssl_debug(9):   CN=GlobalSign Organization Validation CA - G2,O=GlobalSign nv-sa,C=BE
    ssl_debug(9):   CN=VeriSign Class 1 Individual Subscriber CA - G3,OU=Persona Not Validated,OU=Terms of use at https://www.verisign.com/rpa (c)09,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=VeriSign Class 1 Individual Subscriber CA - G2,OU=Persona Not Validated,OU=Terms of use at https://www.verisign.com/rpa (c)05,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=TeleSec ServerPass CA 1,OU=Trust Center Services,O=T-Systems International GmbH,C=DE
    ssl_debug(9):   CN=TC TrustCenter Class 3 L1 CA V,OU=TC TrustCenter Class 3 L1 CA,O=TC TrustCenter GmbH,C=DE
    ssl_debug(9):   C=NL,ST=Zuid-Holland,L=Spijkenisse,O=De Rijke Transport,OU=ICT,CN=smtphost.derijke.com
    ssl_debug(9):   CN=VeriSign Class 3 Secure Server CA - G3,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9):   CN=Comodo Class 3 Security Services CA,OU=(c)2002 Comodo Limited,OU=Terms and Conditions of use: http://www.comodo.net/repository,OU=Comodo Trust Network,O=Comodo Limited,C=GB
    ssl_debug(9):   CN=UTN-USERFirst-Hardware,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US
    ssl_debug(9):   OU=Starfield Class 2 Certification Authority,O=Starfield Technologies, Inc.,C=US
    ssl_debug(9):   EMAIL=ftp(a)csx.com,C=US,O=CSX Corporation Inc,CN=CSX_CORPORATION_AS2_02062009
    ssl_debug(9):   CN=EssentialSSL CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB
    ssl_debug(9):   CN=Network Solutions Certificate Authority,O=Network Solutions L.L.C.,C=US
    ssl_debug(9):   CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign, Inc.,C=US
    ssl_debug(9): Received server_hello_done handshake message.
    ssl_debug(9): No client certificate available, sending empty certificate message...
    ssl_debug(9): Sending client_key_exchange handshake...
    ssl_debug(9): Sending change_cipher_spec message...
    ssl_debug(9): Sending finished message...
    ssl_debug(9): Received alert message: Alert Fatal: bad certificate
    ssl_debug(9): SSLException while handshaking: Peer sent alert: Alert Fatal: bad certificate
    ssl_debug(9): Shutting down SSL layer...
    Severity : Error
    Category : /Applications/ExchangeInfrastructure/AdapterFramework/SAPLibraries/SAPXDK
    Location : com.sap.aii.messaging.net.HTTPClientConnection.call(Object)
    Application : sap.com/com.sap.xi.rwb
    Thread : SAPEngine_Application_Thread[impl:3]_0
    Datasource : 7662250:E:\usr\sap\T37\DVEBMGS00\j2ee\cluster\server0\log\defaultTrace.trc
    Message ID : 00505688007A006A0000005100001B8C0004B1CF78E9602A
    Source Name : com.sap.aii.messaging.net.HTTPClientConnection
    Argument Objs :
    Arguments :
    Dsr Component :
    Dsr Transaction : cc6d1cee0fec11e1c90200000074eaaa
    Dsr User :
    Indent : 0
    Level : 0
    Message Code :
    Message Type : 0
    Relatives : /Applications/ExchangeInfrastructure/AdapterFramework/SAPLibraries/SAPXDK
    Resource Bundlename :
    Session : 365
    Source : com.sap.aii.messaging.net.HTTPClientConnection
    ThreadObject : SAPEngine_Application_Thread[impl:3]_0
    Transaction :
    User : CPWONG
    Dsr Root Context ID :
    Dsr Connection :
    Dsr Counter : -1

    Hi ,
    Is the above problem solved , can you share the solution.
    Thanks

  • Client certificate not being presented by Sun JDK

    I have a requirement to connect to an external service provider (SP) using an https get.
    The SP has a server certificate that I have imported to my trust store.
    The SP issued a private key and an intermediate certificate that I have included in my keystore.
    On running the application with IBM JDK1.5 the server responds with the error HTTP Error 403.7 - Forbidden: SSL client certificate is required"
    However on running the same test application with IBM JDK1.4.2 I get the expected response from the client.
    I have attached the contents of the keystore, the contents of thejava class that I am trying to connect with and and the command line options that I am using below.
    Has any one encountered anything similiar?
    {code}contents of Keystore:
    Keystore type: jks
    Keystore provider: SUN
    Your keystore contains 2 entries
    Alias name: testinter
    Creation date: Mar 6, 2008
    Entry type: trustedCertEntry
    Owner: CN=test Solutions CA, OU=Class 2 OnSite Individual Subscriber C
    A, OU=Terms of use at https://www.verisign.com/rpa (c)06, OU=VeriSign Trust Netw
    ork, O=test Solutions, C=US
    Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized
    use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign,
    Inc.", C=US
    Serial number: 98da226f38da2ce29c65e35d505ec36
    Valid from: Tue Jan 24 16:00:00 PST 2006 until: Mon Jan 24 15:59:59 PST 2011
    Certificate fingerprints:
    MD5: D1:7D:C2:B2:30:3E:26:9B:AE:5D:4C:8C:C7:10:B0:E0
    SHA1: 4C:3B:59:67:F4:DE:08:0B:8C:70:AE:0D:05:1E:D1:18:46:00:FC:2D
    Alias name: testclient
    Creation date: Mar 6, 2008
    Entry type: keyEntry
    Certificate chain length: 1
    Certificate[1]:
    Owner: [email protected], CN=BHN AST, T=Programmer, OU="
    Security Phrase - 1111+!", OU=Company - Test Networks, OU="www.verisign.c
    om/repository/CPS Incorp. by Ref.,LIAB.LTD(c)99", OU=Data Center, O=test Prepa
    id Solutions
    Issuer: CN=test Solutions CA, OU=Class 2 OnSite Individual Subscriber
    CA, OU=Terms of use at https://www.verisign.com/rpa (c)06, OU=VeriSign Trust Net
    work, O=test Solutions, C=US
    Serial number: 769ed3a8a02a78a45ba2ce46e974f444
    Valid from: Wed Mar 05 16:00:00 PST 2008 until: Fri Mar 06 15:59:59 PST 2009
    Certificate fingerprints:
    MD5: 2D:6E:37:83:BD:B8:FB:32:0E:08:B7:C5:F9:52:F3:C6
    SHA1: B9:61:D9:D9:F2:B5:9B:5E:9D:73:D2:FB:7A:B6:04:BE:0A:4F:E5:27
    *******************************************{code}
    I am providing the following JVM arguments in my command line:
    {code}-Djavax.net.ssl.keyStore
    -Djavax.net.ssl.keyStorePassword
    -Djavax.net.ssl.trustStore
    -Djavax.net.ssl.trustStorePassword{code}
    I use org.apache.commons.httpclient.HttpClient. I have pasted the code below, though this might not be relevant.
    {code}
    public class MySimpleTest {
    public static void main(String[] args) {
    HttpClient client = new HttpClient();
    String url = "https://sample.domain.com:443/a2a/CO_TestCall.asp?userid=me&password=hello"
    String url = null;
    GetMethod getMethod;
    try {
    // start- Proxy authentication changes
    client.setTimeout(30000);
    client.getParams().setParameter("http.useragent", "X-HTTP-UserAgent: Mozilla/4.0 (compatible; MMozilla/4.0SIE 6.0");
    client.getParams().setSoTimeout(3000);
    client.getParams().setParameter("http.socket.timeout", new Integer(30000));
    client.getHttpConnectionManager().getParams().setConnectionTimeout(30000);
    getMethod = new GetMethod(url);
    client.executeMethod(getMethod);
    String xmlString = getMethod.getResponseBodyAsString();
    System.out.println("Response from SP - \n" + xmlString);
    } catch (HttpException e) {
    e.printStackTrace();
    } catch (IOException e) {
    e.printStackTrace();
    }{code}
    Edited by: dhanyakairali on Nov 26, 2008 2:24 PM

    What do you mean by the following:
    That's probably because it can't find a certificate that matches the cipher suites and CAs specified in the Certificate Request message
    Is there some way this can be resolved?
    Following is the debug output using IBM JDK1.4. The response from the server is as expected.
    Dec 2, 2008 10:56:58 AM org.apache.commons.httpclient.auth.AuthChallengeProcesso
    r selectAuthScheme
    INFO: basic authentication scheme selected
    IBMJSSEProvider Build-Level: -20050926
    trustStore is: C:/test/telecom.ks
    trustStore type is : jks
    init truststore
    This is a cert =[
      Version: V3
      Subject: [email protected], CN=TestAST, T=Programmer,
    OU="Security Phrase - 1111+!", OU=Company - Test Networks, OU="www.verisi
    gn.com/repository/CPS Incorp. by Ref.,LIAB.LTD(c)99", OU=Data Center, O=test P
    repaid Solutions, ST=CA, C=US
      Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
      Key:  IBMJCE RSA Public Key:
    modulus:
    13700328555797653992422405008895136799144702421032746442303924045960508846129827
    37401767169101170952814528896263872577201854818466933232859315777147275637960851
    92040201921570983415043931612942054809265710771489792766258003906198481883302677
    501158985042407358121382552144568843482651891301118466381829467239017
    public exponent:
    65537
      Validity: [From: Sun Mar 11 16:00:00 PST 2007,
                   To: Tue Mar 11 15:59:59 PST 2008]
      Issuer: CN=test Prepaid Solutions CA, OU=Class 2 OnSite Individual Subscribe
    r CA, OU=Terms of use at https://www.verisign.com/rpa (c)06, OU=VeriSign Trust N
    etwork, O=test Prepaid Solutions, C=US
      SerialNumber: [116300044034181362695735633430106044869]
    Certificate Extensions: 5
    [1]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
    NetscapeCertType [
       SSL client
    [2]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    [3]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
    PolicyInformation: [
            CertPolicyId: 2.16.840.1.113733.1.7.23.2
            PolicyQualifiers: [PolicyQualifierInfo: [
    CPSuri: [
            object identifier: 1.3.6.1.5.5.7.2.1
            uri: https://www.verisign.com/rpa]
    [4]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
    1 CRL Distribution Points:
    Distribution Point: [
            Distribution Point Name: [URIName: http://onsitecrl.verisign.com/testP
    repaidSolutionsDataCenter/LatestCRL.crl]
            Reason Flags: null
            Issuer: null
    [5]: ObjectId: 2.5.29.15 Criticality=false
    KeyUsage [
      DigitalSignature
      Key_Encipherment
      Algorithm: [MD5withRSA]
      Signature:
    0000: a9 9a de a4 8a 63 6c d1  c4 a6 cd e1 28 13 90 e5  .....cl.........
    0010: 0f bd ff 08 08 aa 45 05  a7 f0 a2 ea ed a7 82 77  ......E........w
    0020: 9a 59 c1 5a 55 f9 d9 60  fe ff b9 bf 5e ac ae be  .Y.ZU...........
    0030: 6b 0f 12 b9 de 63 d2 34  90 6a 2d 43 6b 16 eb 22  k....c.4.j.Ck...
    0040: f5 6e 2a c0 dc 95 75 7e  2f fe 5e a4 4d 76 0e ca  .n....u.....Mv..
    0050: 56 7f 20 d4 88 9b d9 00  0e b0 63 3a 62 2e da e1  V.........c.b...
    0060: d8 a3 0c da 16 0e eb 3a  c8 39 e4 23 b7 59 f9 03  .........9...Y..
    0070: 68 e6 1c 6a 7f ce 89 ba  e8 f1 02 87 7e 19 80 7e  h..j............
    0080: 33 8b 17 66 33 28 ce 5f  f6 12 03 ba 48 60 06 4f  3..f3.......H..O
    0090: b4 56 af 8d 0c 59 c3 0e  ec 7f 76 37 82 03 30 70  .V...Y....v7..0p
    00a0: 6d 7e de 9b 06 2b 41 13  19 e2 ca 2c 98 c6 82 7c  m.....A.........
    00b0: 5d dc d0 2d 23 27 24 28  08 a5 2d 24 1a 1e 20 44  ...............D
    00c0: 63 cd b0 04 97 ac 71 97  04 12 f7 fe 79 40 d2 95  c.....q.....y...
    00d0: 0c ea 3e 96 06 3d 28 04  a2 6d ec ef d1 61 17 19  .........m...a..
    00e0: d0 bc 7d a9 a8 d7 86 28  68 cd 8c bd 88 02 48 76  ........h.....Hv
    00f0: ac f8 58 9e 5a f6 12 22  7a 3d c1 77 52 e4 4a 1c  ..X.Z...z..wR.J.
    This is a cert =[
      Version: V3
      Subject: CN=Entrust.net Client Certification Authority, OU=(c) 1999 Entrust.ne
    t Limited, OU=www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab., O
    =Entrust.net, C=US
      Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
      Key:  IBMJCE RSA Public Key:
    modulus:
    14060551710975481933679958427775412995993933516866022052634173307104123356793897
    86029054872741136587347742365042373051727361425820266702866562193067033437895460
    98897297163835299300640686715935681464440623967085658420014139658593602796229395
    160423430303106875229776994060540049647635218875669343075088279205771
    public exponent:
    3
      Validity: [From: Tue Oct 12 12:24:30 PDT 1999,
                   To: Sat Oct 12 12:54:30 PDT 2019]
      Issuer: CN=Entrust.net Client Certification Authority, OU=(c) 1999 Entrust.net
    Limited, OU=www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab., O=
    Entrust.net, C=US
      SerialNumber: [939758062]
    Certificate Extensions: 8
    [1]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: c4 fb 9c 29 7b 97 cd 4c  96 fc ee 5b b3 ca 99 74  .......L.......t
    0010: 8b 95 ea 4c                                        ...L
    [2]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
    NetscapeCertType [
       SSL CA
       S/MIME CA
       Object Signing CA]
    [3]: ObjectId: 1.2.840.113533.7.65.0 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 0c 30 0a 1b 04 56 34  2e 30 03 02 04 90        ..0...V4.0....
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:true
    PathLen:2147483647
    [5]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
    2 CRL Distribution Points:
    Distribution Point: [
            Distribution Point Name: [CN=CRL1, CN=Entrust.net Client Certification A
    uthority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/Client_CA_Info/CPS
    incorp. by ref. limits liab., O=Entrust.net, C=US]
            Reason Flags: null
            Issuer: null
    Distribution Point: [
            Distribution Point Name: [URIName: http://www.entrust.net/CRL/Client1.cr
    l]
            Reason Flags: null
            Issuer: null
    [6]: ObjectId: 2.5.29.16 Criticality=false
    PrivateKeyUsage: [
    From: Tue Oct 12 12:24:30 PDT 1999, To: Sat Oct 12 12:24:30 PDT 2019]
    [7]: ObjectId: 2.5.29.15 Criticality=false
    KeyUsage [
      Key_CertSign
      Crl_Sign
    [8]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: c4 fb 9c 29 7b 97 cd 4c  96 fc ee 5b b3 ca 99 74  .......L.......t
    0010: 8b 95 ea 4c                                        ...L
      Algorithm: [MD5withRSA]
      Signature:
    0000: 3f ae 8a f1 d7 66 03 05  9e 3e fa ea 1c 46 bb a4  .....f.......F..
    0010: 5b 8f 78 9a 12 48 99 f9  f4 35 de 0c 36 07 02 6b  ..x..H...5..6..k
    0020: 10 3a 89 14 81 9c 31 a6  7c b2 41 b2 6a e7 07 01  ......1...A.j...
    0030: a1 4b f9 9f 25 3b 96 ca  99 c3 3e a1 51 1c f3 c3  .K..........Q...
    0040: 2e 44 f7 b0 67 46 aa 92  e5 3b da 1c 19 14 38 30  .D..gF........80
    0050: d5 e2 a2 31 25 2e f1 ec  45 38 ed f8 06 58 03 73  ...1....E8...X.s
    0060: 62 b0 10 31 8f 40 bf 64  e0 5c 3e c5 4f 1f da 12  b..1...d....O...
    0070: 43 ff 4c e6 06 26 a8 9b  19 aa 44 3c 76 b2 5c ec  C.L.......D.v...
    This is a cert =[
      Version: V1
      Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authoriz
    ed use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSig
    n, Inc.", C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    14351375969537625669855198831991651295191487241251642784842741254494712862136652
    49865861338724286276052570119645627384360370149490030232076841237655805776438569
    02490012206184342797701338702212847300700510904054461415882447323962515420981673
    690656531522653631627254509600778128478935206940338665570318609767527
    public exponent:
    65537
      Validity: [From: Sun May 17 17:00:00 PDT 1998,
                   To: Tue Aug 01 16:59:59 PDT 2028]
      Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorize
    d use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign
    , Inc.", C=US
      SerialNumber: [167285380242319648451154478808036881606]
      Algorithm: [SHA1withRSA]
      Signature:
    0000: 51 4d cd be 5c cb 98 19  9c 15 b2 01 39 78 2e 4d  QM..........9x.M
    0010: 0f 67 70 70 99 c6 10 5a  94 a4 53 4d 54 6d 2b af  .gpp...Z..SMTm..
    0020: 0d 5d 40 8b 64 d3 d7 ee  de 56 61 92 5f a6 c4 1d  ....d....Va.....
    0030: 10 61 36 d3 2c 27 3c e8  29 09 b9 11 64 74 cc b5  .a6.........dt..
    0040: 73 9f 1c 48 a9 bc 61 01  ee e2 17 a6 0c e3 40 08  s..H..a.........
    0050: 3b 0e e7 eb 44 73 2a 9a  f1 69 92 ef 71 14 c3 39  ....Ds...i..q..9
    0060: ac 71 a7 91 09 6f e4 71  06 b3 ba 59 57 26 79 00  .q...o.q...YW.y.
    0070: f6 f8 0d a2 33 30 28 d4  aa 58 a0 9d 9d 69 91 fd  ....30...X...i..
    This is a cert =[
      Version: V3
      Subject: [email protected], CN=Thawte Personal Basic CA,
    OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western
    Cape, C=ZA
      Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
      Key:  IBMJCE RSA Public Key:
    modulus:
    13253536386354654913138758702689025560687846640885974128606081482411288972669674
    09593694394214448269934071264255335350958443035659786636087648033000633904576847
    89299407573545577463510566656987897345834861794576009248121771398416136278226650
    196253637652406375166996828928456019641867231766265750548967038620449
    public exponent:
    65537
      Validity: [From: Sun Dec 31 16:00:00 PST 1995,
                   To: Thu Dec 31 15:59:59 PST 2020]
      Issuer: [email protected], CN=Thawte Personal Basic CA, O
    U=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western
    Cape, C=ZA
      SerialNumber: [0]
    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
    CA:true
    PathLen:2147483647
      Algorithm: [MD5withRSA]
      Signature:
    0000: 2d e2 99 6b b0 3d 7a 89  d7 59 a2 94 01 1f 2b dd  ...k..z..Y......
    0010: 12 4b 53 c2 ad 7f aa a7  00 5c 91 40 57 25 4a 38  .KS.........W.J8
    0020: aa 84 70 b9 d9 80 0f a5  7b 5c fb 73 c6 bd d7 8a  ..p........s....
    0030: 61 5c 03 e3 2d 27 a8 17  e0 84 85 42 dc 5e 9b c6  a..........B....
    0040: b7 b2 6d bb 74 af e4 3f  cb a7 b7 b0 e0 5d be 78  ..m.t..........x
    0050: 83 25 94 d2 db 81 0f 79  07 6d 4f f4 39 15 5a 52  .......y.mO.9.ZR
    0060: 01 7b de 32 d6 4d 38 f6  12 5c 06 50 df 05 5b bd  ...2.M8....P....
    0070: 14 4b a1 df 29 ba 3b 41  8d f7 63 56 a1 df 22 b1  .K.....A..cV....
    This is a cert =[
      Version: V3
      Subject: CN=*.mercurypay.com, OU=Comodo PremiumSSL Wildcard, OU=Information Te
    chnology, O=Mercury Payment Systems, STREET="72 Suttle Street, Suite M", L=Duran
    go, ST=Colorado, POSTALCODE=81303, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    12552582405364904122368800557136600883426046147697390022111207038948008845421116
    97612139262756746187884552197255250066841576447434719408180546101657839553295002
    41981704931093809205287106190471023650551952772636758926085360687310943371751673
    005150920927008661377022502832804963301450995642354061325253865423063
    public exponent:
    65537
      Validity: [From: Thu Feb 01 16:00:00 PST 2007,
                   To: Wed Mar 12 15:59:59 PST 2008]
      Issuer: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUS
    T Network, L=Salt Lake City, ST=UT, C=US
      SerialNumber: [69293248245822231088475549727641695166]
    Certificate Extensions: 9
    [1]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
    CA:false
    PathLen: undefined
    [2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
    [accessMethod: 1.3.6.1.5.5.7.48.2
    accessLocation: URIName: http://crt.comodoca.com/UTNAddTrustServerCA.crt, access
    Method: 1.3.6.1.5.5.7.48.2
    accessLocation: URIName: http://crt.comodo.net/UTNAddTrustServerCA.crt]]
    [3]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      DigitalSignature
      Key_Encipherment
    [4]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: c6 3a 32 8e d4 44 8f 6f  46 ff d9 db a7 48 6d 45  ..2..D.oF....HmE
    0010: 62 78 25 a2                                        bx..
    [5]: ObjectId: 2.5.29.37 Criticality=false
    ExtKeyUsage [
            1.3.6.1.5.5.7.3.1       1.3.6.1.5.5.7.3.2]
    [6]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: a1 72 5f 26 1b 28 98 43  95 5d 07 37 d5 85 96 9d  .r.....C...7....
    0010: 4b d2 c3 45                                        K..E
    [7]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
    NetscapeCertType [
       SSL client
       SSL server
    [8]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
    PolicyInformation: [
            CertPolicyId: 1.3.6.1.4.1.6449.1.2.1.3.4
            PolicyQualifiers: [PolicyQualifierInfo: [
    CPSuri: [
            object identifier: 1.3.6.1.5.5.7.2.1
            uri: https://secure.comodo.net/CPS]
    [9]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
    2 CRL Distribution Points:
    Distribution Point: [
            Distribution Point Name: [URIName: http://crl.comodoca.com/UTN-USERFirst
    -Hardware.crl]
            Reason Flags: null
            Issuer: null
    Distribution Point: [
            Distribution Point Name: [URIName: http://crl.comodo.net/UTN-USERFirst-H
    ardware.crl]
            Reason Flags: null
            Issuer: null
      Algorithm: [SHA1withRSA]
      Signature:
    0000: 40 b2 e3 1d 81 d4 74 9b  1d cb ca c3 e9 6e 4f 5b  ......t......nO.
    0010: 54 9a 86 bf 53 4a d6 72  8d 88 e6 ff a9 03 ea 0a  T...SJ.r........
    0020: dd a4 f7 fc 21 ed 6a 4f  f9 a1 d4 7a b2 da fc fb  ......jO...z....
    0030: bb a3 ab 8a a7 54 00 2a  12 dd e3 d6 29 96 42 d5  .....T........B.
    0040: 9a e0 3e 1b 4e da 0e b6  5b 56 51 bd 63 f6 fe 62  ....N....VQ.c..b
    0050: eb d3 5e 9f fb 71 7b 09  d0 ef 98 06 55 76 56 8b  .....q......UvV.
    0060: 9b a0 d9 c8 8a c3 fd df  f9 81 39 16 65 1e 2e ac  ..........9.e...
    0070: 1c e5 b8 a6 76 ef 7b 18  50 d9 cd a1 cc 31 f3 d4  ....v...P....1..
    0080: 79 f0 63 95 e7 97 15 28  c3 c6 2a 23 9d 62 08 f4  y.c..........b..
    0090: 4b bd 23 eb 8d 72 7d 4b  a9 49 83 63 fb 65 b7 b8  K....r.K.I.c.e..
    00a0: 96 d8 13 2c 54 f2 11 7c  7d 30 55 f4 0e aa 13 eb  ....T....0U.....
    00b0: 83 bf ea 22 86 2a d8 4c  db a6 21 b4 ce fd 0a 7d  .......L........
    00c0: bb 65 a5 a7 8f eb 84 1d  8c 3b c7 11 87 e2 06 ab  .e..............
    00d0: 64 24 ae 48 7c 28 77 db  78 0e a8 b4 a9 32 ff 15  d..H..w.x....2..
    00e0: a0 64 65 18 f3 a3 30 3d  9e ed 8d 29 a4 a0 a1 61  .de...0........a
    00f0: 3b 86 e2 36 dd 4b fc c9  92 36 e4 be 20 89 cc ab  ...6.K...6......
    This is a cert =[
      Version: V3
      Subject: CN=*.pinsprepaid.com, OU=PayGo Web Certificate, O=Test Network,
    L=San Diego, ST=California, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    16285445822297696212633924794811890815794019787240551300464692045229173045293235
    50230392745826419206436177596443014635997679083703668232616210082740759395739089
    19454275822427538242285978316988871614402763162307764241796571858989037339686419
    365958906689885958381857638860003924094925916555184457276424623285201
    public exponent:
    65537
      Validity: [From: Sat Dec 29 20:23:42 PST 2007,
                   To: Fri Dec 24 20:23:42 PST 2027]
      Issuer: CN=*.pinsprepaid.com, OU=PayGo Web Certificate, O=Test Network, L
    =San Diego, ST=California, C=US
      SerialNumber: [10665365584614926415]
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: a0 28 c8 12 0d dd 40 13  f5 22 d7 b6 c9 eb 42 ae  ..............B.
    0010: e1 14 66 94                                        ..f.
    [CN=*.pinsprepaid.com, OU=PayGo Web Certificate, O=Test Network, L=San Dieg
    o, ST=California, C=US]
    SerialNumber: [10665365584614926415]
    [2]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:true
    PathLen:2147483647
    [3]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: a0 28 c8 12 0d dd 40 13  f5 22 d7 b6 c9 eb 42 ae  ..............B.
    0010: e1 14 66 94                                        ..f.
      Algorithm: [SHA1withRSA]
      Signature:
    0000: 9c 44 24 18 34 24 f7 74  87 24 96 60 44 83 e8 db  .D..4..t....D...
    0010: 1b ee 83 e9 e1 c3 56 7b  26 2f e3 5a 61 47 89 08  ......V....ZaG..
    0020: ba 90 53 93 bd fa 4b bf  d4 8e d3 f4 73 33 25 88  ..S...K.....s3..
    0030: f1 03 33 03 b8 58 51 7f  d0 e3 6c e5 52 6a 7e 13  ..3..XQ...l.Rj..
    0040: b1 a6 fc 0a 35 0f c1 0f  5f cd 98 e3 15 34 3b 01  ....5........4..
    0050: 4d 97 c4 46 f7 dc 4a 88  ac f8 9a a1 ed d7 2d 62  M..F..J........b
    0060: d8 1b af 22 3c 80 af f1  d5 11 b0 b4 05 c8 31 71  ..............1q
    0070: d5 dd 4a 42 d1 4c 97 f3  18 74 77 5f 0b 9b 10 7d  ..JB.L...tw.....
    This is a cert =[
      Version: V3
      Subject: CN=secure1.galileoprocessing.com, OU=Production, O=Galileo Processing
    Inc., L=West Bountiful, ST=Utah, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    16585272136129690466708620936482853429710701504038078236367586054432000828333691
    71917574804367890152416144664864739837342571709183400677965661645849511638944496
    97747864586117452849688436666474856963873439961969030395107131294137520076094597
    149589721904600686262918653808018055505396653031945227384584896096387
    public exponent:
    65537
      Validity: [From: Mon Jan 14 16:00:00 PST 2008,
                   To: Mon Feb 28 15:59:59 PST 2011]
      Issuer: [email protected], CN=Thawte Premium Server CA, O
    U=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Weste
    rn Cape, C=ZA
      SerialNumber: [165265921466827562370348155546990963259]
    Certificate Extensions: 4
    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
    [accessMethod: 1.3.6.1.5.5.7.48.1
    accessLocation: URIName: http://ocsp.thawte.com]]
    [2]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
    CA:false
    PathLen: undefined
    [3]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
    1 CRL Distribution Points:
    Distribution Point: [
            Distribution Point Name: [URIName: http://crl.thawte.com/ThawteServerPre
    miumCA.crl]
            Reason Flags: null
            Issuer: null
    [4]: ObjectId: 2.5.29.37 Criticality=false
    ExtKeyUsage [
            1.3.6.1.5.5.7.3.1       1.3.6.1.5.5.7.3.2]
      Algorithm: [SHA1withRSA]
      Signature:
    0000: 81 c0 8d bd d5 b7 6f 7f  eb fc 93 33 c3 aa 0d 6f  ......o....3...o
    0010: d9 36 30 c9 af a0 01 a9  dd 75 1a 45 34 60 47 6f  .60......u.E4.Go
    0020: cb 52 65 8c 91 e6 f8 38  91 91 46 00 9f 4d 78 42  .Re....8..F..MxB
    0030: 9f bf 4a 4e ff 63 cb 18  6f 6e 88 26 4e da e0 73  ..JN.c..on..N..s
    0040: ed 49 4a e2 ab dc 01 db  3d fe 4c d7 99 1c 23 23  .IJ.......L.....
    0050: f8 24 54 5b a0 bf 27 57  4c 0a f0 8e 3e 58 3f 5c  ..T....WL....X..
    0060: 03 da 09 0a 29 f2 f5 99  2b b0 da 0e 82 5b 18 cb  ................
    0070: 39 bd 14 91 62 ac 83 8a  b9 b6 8c a4 e0 d9 fd e3  9...b...........
    This is a cert =[
      Version: V3
      Subject: CN=*.questps.com.au, OU=Operations, O=Quest Payment Systems, L=Hawtho
    rn, ST=Victoria, C=AU
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    13927401538401051481741625165099229029681926680820373629686880750356955603275739
    35404946995026390516720126110345930925847480302939279377134754082062263865742071
    20957396443715719965192780351342785833080978234789409963603439531488192089117237
    143472365458965132391280159287801210635522967328773863585549974229739
    public exponent:
    65537
      Validity: [From: Sun Jul 15 23:15:18 PDT 2007,
                   To: Tue Jul 15 23:15:18 PDT 2008]
      Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
      SerialNumber: [506317]
    Certificate Extensions: 5
    [1]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 48 e6 68 f9 2b d2 b2 95  d7 47 d8 23 20 10 4f 33  H.h......G....O3
    0010: 98 90 9f d4                                        ....
    [2]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
    1 CRL Distribution Points:
    Distribution Point: [
            Distribution Point Name: [URIName: http://crl.geotrust.com/crls/secureca
    .crl]
            Reason Flags: null
            Issuer: null
    [3]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      DigitalSignature
      Non_repudiation
      Key_Encipherment
      Data_Encipherment
    [4]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 0a 69 ce 61 f9 da 96 c8  b5 f9 36 81 43 f6 75 fb  .i.a......6.C.u.
    0010: e4 14 2f 0e                                        ....
    [5]: ObjectId: 2.5.29.37 Criticality=false
    ExtKeyUsage [
            1.3.6.1.5.5.7.3.1       1.3.6.1.5.5.7.3.2]
      Algorithm: [SHA1withRSA]
      Signature:
    0000: 45 66 89 34 af 71 dc b1  fe 20 54 15 54 e8 9e b4  Ef.4.q....T.T...
    0010: 75 da 1c 64 c3 9d e9 d7  91 99 a5 e6 50 88 2f 83  u..d........P...
    0020: cb 14 e5 e1 5a 66 21 68  f3 2b 23 54 61 8e 88 95  ....Zf.h...Ta...
    0030: ec b1 f3 86 d4 c3 3e c2  ee 09 25 78 fa f1 74 dc  ...........x..t.
    0040: a4 d2 73 14 7a 51 f0 82  9e 1f 93 00 f3 f0 94 b5  ..s.zQ..........
    0050: c0 ba 48 9c 86 5f 5b 74  fd 8c 81 83 a7 35 27 cb  ..H....t.....5..
    0060: 31 3b e6 e8 3b b7 3c 26  fb 4e 4d 30 5e 32 e5 da  1........NM0.2..
    0070: 83 e8 8c f9 3e 84 09 04  6d 61 40 ea 08 e7 ff c7  ........ma......
    This is a cert =[
      Version: V1
      Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="
    (c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O
    ="VeriSign, Inc.", C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    22096661060012873855689347974161418916763510073523357926358326864792592503123173
    99490819292635395781267090128441774779218884243225403432375392329269925111338044
    19877348645492891283661498502893173840787837475108926513618176408123228217171508
    48579148188498107741752990085073340007737937361627542392633585717193577428778849
    70689954598075001332363158305018470088291940060537606809254674162830802015825390
    73549038990262947134158436810352799408298755647856794057801047782628775050960576
    78977556854174242282489588564651152454691261263722936464927601734981930340276221
    549179112855447214959676835981467313741947570713364283017
    public exponent:
    65537
      Validity: [From: Thu Sep 30 17:00:00 PDT 1999,
                   To: Wed Jul 16 16:59:59 PDT 2036]
      Issuer: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(
    c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O=
    "VeriSign, Inc.", C=US
      SerialNumber: [129520775995541613599859419027715677050]
      Algorithm: [SHA1withRSA]
      Signature:
    0000: 34 26 15 3c c0 8d 4d 43  49 1d bd e9 21 92 d7 66  4.....MCI......f
    0010: 9c b7 de c5 b8 d0 e4 5d  5f 76 22 c0 26 f9 84 3a  .........v......
    0020: 3a f9 8c b5 fb ec 60 f1  e8 ce 04 b0 c8 dd a7 03  ................
    0030: 8f 30 f3 98 df a4 e6 a4  31 df d3 1c 0b 46 dc 72  .0......1....F.r
    0040: 20 3f ae ee 05 3c a4 33  3f 0b 39 ac 70 78 73 4b  .......3..9.pxsK
    0050: 99 2b df 30 c2 54 b0 a8  3b 55 a1 fe 16 28 cd 42  ...0.T...U.....B
    0060: bd 74 6e 80 db 27 44 a7  ce 44 5d d4 1b 90 98 0d  .tn...D..D......
    0070: 1e 42 94 b1 00 2c 04 d0  74 a3 02 05 22 63 63 cd  .B......t....cc.
    0080: 83 b5 fb c1 6d 62 6b 69  75 fd 5d 70 41 b9 f5 bf  ....mbkiu..pA...
    0090: 7c df be c1 32 73 22 21  8b 58 81 7b 15 91 7a ba  ....2s...X....z.
    00a0: e3 64 48 b0 7f fb 36 25  da 95 d0 f1 24 14 17 dd  .dH...6.........
    00b0: 18 80 6b 46 23 39 54 f5  8e 62 09 04 1d 94 90 a6  ..kF.9T..b......
    00c0: 9b e6 25 e2 42 45 aa b8  90 ad be 08 8f a9 0b 42  ....BE.........B
    00d0: 18 94 cf 72 39 e1 b1 43  e0 28 cf b7 e7 5a 6c 13  ...r9..C.....Zl.
    00e0: 6b 49 b3 ff e3 18 7c 89  8b 33 5d ac 33 d7 a7 f9  kI.......3..3...
    00f0: da 3a 55 c9 58 10 f9 aa  ef 5a b6 cf 4b 4b df 2a  ..U.X....Z..KK..
    This is a cert =[
      Version: V3
      Subject: [email protected], CN=Thawte Personal Premium
    CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Wes
    tern Cape, C=ZA
      Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
      Key:  IBMJCE RSA Public Key:
    modulus:
    14142912792453816926684060849225594563491048166366460724276985519259966555971678
    52869379882523038078369899938721755934187919620921836179968420049065941827306142
    30211575508893419840570952601082644441415731845520305432484883710755881614381726
    656557001768827822997905802020222847103928452492333928687906770815093
    public exponent:
    65537
      Validity: [From: Sun Dec 31 16:00:00 PST 1995,
                   To: Thu Dec 31 15:59:59 PST 2020]
      Issuer: [email protected], CN=Thawte Personal Premium C
    A, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=West
    ern Cape, C=ZA
      SerialNumber: [0]
    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
    CA:true
    PathLen:2147483647
      Algorithm: [MD5withRSA]
      Signature:
    0000: 69 36 89 f7 34 2a 33 72  2f 6d 3b d4 22 b2 b8 6f  i6..4.3r.m.....o
    0010: 9a c5 36 66 0e 1b 3c a1  b1 75 5a e6 fd 35 d3 f8  ..6f.....uZ..5..
    0020: a8 f2 07 6f 85 67 8e de  2b b9 e2 17 b0 3a a0 f0  ...o.g..........
    0030: 0e a2 00 9a df f3 14 15  6e bb c8 85 5a 98 80 f9  ........n...Z...
    0040: ff be 74 1d 3d f3 fe 30  25 d1 37 34 67 fa a5 71  ..t....0..74g..q
    0050: 79 30 61 29 72 c0 e0 2c  4c fb 56 e4 3a a8 6f e5  y0a.r...L.V...o.
    0060: 32 59 52 db 75 28 50 59  0c f8 0b 19 e4 ac d9 af  2YR.u.PY........
    0070: 96 8d 2f 50 db 07 c3 ea  1f ab 33 e0 f5 2b 31 89  ...P......3...1.
    This is a cert =[
      Version: V3
      Subject: CN=*.backuppay.com, OU=Comodo PremiumSSL Wildcard, OU=Information Tec
    hnology, O=Mercury Payment Systems, STREET="72 Suttle, Suite 'M'", L=Durango, ST
    =Colorado, POSTALCODE=81303, C=US
      Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
      Key:  IBMJCE RSA Public Key:
    modulus:
    13600061469090500423648422271274026009793773824200084939450792307466414518281905
    78915137508617752173548436692455079898861149850144087985398167558687604694824219
    94042711833635299385450526613233517165581563624887506491771190814673785574365279
    979908619877143128523889569350716633683176043911091941941182416621337
    public exponent:
    65537
      Validity: [From: Thu Feb 01 16:00:00 PST 2007,
                   To: Wed Mar 12 15:59:59 PST 2008]
      Issuer: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUS
    T Network, L=Salt Lake City, ST=UT, C=US
      SerialNumber: [291946271077116231447010286015885314245]
    Certificate Extensions: 9
    [1]: ObjectId: 2.5.29.19 Criticality=true
    BasicConstraints:[
    CA:false
    PathLen: undefined
    [2]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
    AuthorityInfoAccess [
    [accessMethod: 1.3.6.1.5.5.7.48.2
    accessLocation: URIName: http://crt.comodoca.com/UTNAddTrustServerCA.crt, access
    Method: 1.3.6.1.5.5.7.48.2
    accessLocation: URIName: http://crt.comodo.net/UTNAddTrustServerCA.crt]]
    [3]: ObjectId: 2.5.29.15 Criticality=true
    KeyUsage [
      DigitalSignature
      Key_Encipherment
    [4]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: c1 a6 cc 48 48 b5 ed 73  ef 0a cd 2c 29 4c 62 b4  ...HH..s.....Lb.
    0010: d0 ab bf 6e                                        ...n
    [5]: ObjectId: 2.5.29.37 Criticality=false
    ExtKeyUsage [
            1.3.6.1.5.5.7.3.1       1.3.6.1.5.5.7.3.2]
    [6]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: a1 72 5f 26 1b 28 98 43  95 5d 07 37 d5 85 96 9d  .r.....C...7....
    0010: 4b d2 c3 45                                        K..E
    [7]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
    NetscapeCertType [
       SSL client
       SSL server
    [8]: ObjectId: 2.5.29.32 Criticality=false
    CertificatePolicies [
    PolicyInformation: [
            CertPolicyId: 1.3.6.1.4.1.6449.1.2.1.3.4
            PolicyQualifiers: [PolicyQualifierInfo: [
    CPSuri: [
            object identifier: 1.3.6.1.5.5.7.2.1
            uri: https://secure.comodo.net/CPS]
    [9]: ObjectId: 2.5.29.31 Criticality=false
    CRLDistributionPoints [
    2 CRL Distribution Points:
    Distribution Point: [
            Distribution Point Name: [URIName: http://crl.comodoca.com/UTN-USERFirst
    -Hardware.crl]
            Reason Flags: null
            Issuer: null
    Distribution Point: [
            Distribution Point Name: [URIName: http://crl.comodo.net/UTN-USERFirst-H
    ardware.crl]
            Reason Flags: null
            Issuer: null
      Algorithm: [SHA1withRSA]
      Signature:
    0000: a6 e4 56 7a 01 79 c3 28  2a b5 ad ae 58 0c 7c de  ..Vz.y......X...
    0010: bc a2 b7 85 e2 98 e1 18  c5 53 9e 20 bf e8 8f f2  .........S......
    0020: 5e cc 1b 8c 86 47 e4 9d  4e 18 16 91 77 c6 05 7f  .....G..N...w...
    0030: d8 50 4b 94 09 8b ff 64  4b 90 8c 64 4a 78 b3 cb  .PK....dK..dJx..
    0040: d0 3f 46 65 e2 38 a3 0f  c5 31 d1 2a c4 37 51 a7  ..Fe.8...1...7Q.
    0050: 9a 47 d6 03 0b 48 50 6c  5a a2 5d 4f af 8f 6a 77  .G...HPlZ..O..jw
    0060: 78 9f 71 a9 c7 8c ae e2  23 f4 2a 4b 48 e0 05 46  x.q........KH..F
    0070: 4a 88 99 5f ca ef 09 95  f7 d4 37 6f 4a 4a 13 86  J.........7oJJ..
    0080: 41 15 74 80 02 a8 02 80  29 fc 6d d6 e0 d3 a2 ad  A.t.......m.....
    0090: d9 4d ec 25 c3 a0 83 26  0f 7f b5 3d 7d 6f 0d 9a  .M...........o..
    00a0: 2e ab f3 cb 8b 5c d0 18  e3 20 bc 22 97 b6 a0 45  ...............E
    00b0: 8a d0 0c f9 d9 1c 77 6e  17 ee 30 8f 5e 9e 7d c1  ......wn..0.....
    00c0: d4 77 44 8e 3a 3a 7f ee  ee e1 7b 1b 32 81 01 a8  .wD.........2...
    00d0: 62 7e 82 55 be 6c 73 d3  12 a4 23 ab b9 ef ad 5a  b..U.ls........Z
    00e0: 73 7b 28 05 37 d9 69 13  8a 7a d4 31 e8 02 39 6f  s...7.i..z.1..9o
    00f0: ac f9 aa 5f b4 ea bd de  87 03 ee fb b0 80 16 49  ...............I
    This is a cert =[
      Version: V3
      Subject: [email protected], CN=64.47.55.17, OU=MI
    S, O=Cabelas Inc, L=Sidney, ST=Nebraska, C=US
      Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
      Key:  IBMJCE RSA Public Key:
    modulus:
    13768870705676032884943158948133086707130963695630252713762741898658183420051882
    41914160772118669025761340096644368492520897452521291473029710155067231617758619
    45693847182035381145540493930157142197837425711697611478316115600616533780363229
    520298453203636612811789291165305298410647569530743837859826680773901
    public exponent:
    65537
      Validity: [From: Thu Oct 05 08:36:55 PDT 2006,
                   To: Su                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                 

  • Client Certificate

    How do I check to see if my browser has SSL/TLS activated?
    I get an error message when trying to log onto a webpage.
    It says: The page requires a valid SSL client certificate...
    Thanks,

    SSL is always active. The site requires you to have a certificate for access. Do you have that certificate? If not, contact the site administrator for instructions on how to get one.

  • Portal, SSL, mapping certificate to user id

    Hello,
    We're trying to configure our EP 7.0 SP15 to use SSL/client certificates. SAP Web Disp is not used.
    Valid client certificate has been issued and installed on PC and CA has been created on server. Certificate is required for SSL usage.
    When accessing the portal using https://servername.xxx.com:500001/irj/portal on the log in screen for the portal a message is shown : "Your certificate will be mapped to your user id". There are also prompts for user id and password.
    The next time I try to log on this message is shown again and I am prompted for user id and password again. I had hoped that the user id and certificate was mapped and the prompt for user id/pw was skipped and I was logged on directly. Not so...
    I have also tried to manually assign the certificate to my user id - no luck...
    The description for using client certificates for user authentication on help.sap.com has (to my knowledge) been followed.
    Hints and help will be greatly appreciated.
    Thanks.
    /Christian
    Edited by: Christian Holm on Aug 25, 2008 2:52 PM

    ... or try this here: Maintaining Certificate Mappings Automatically
    http://help.sap.com/saphelp_nw70/helpdata/de/44/200cb204a75cfbe10000000a155369/content.htm
    Regards,
    Volker

  • IPCU (v2.1) - deploying client certificates w/o private keys

    Hi all,
    We're in the process of trialling iPhones with Exchange ActiveSync at work. However, it's been mandated by our security team that we must issue SSL client certificates to the iPhones as part of the deployment (2-factor auth). We them have an ISA server in the DMZ validating these SSL certificates, before taking the users credentials and authenticating them against Active Directory.
    To that end, I am using the iPhone Configuration Utility to package up a profile for deployment. The ActiveSync payload includes the configuration settings required to connect to Exchange, and I've also associated the SSL client certificate with it. However, when I choose the SSL client cert, it throws up an error if the private keys have not been marked as "exportable".
    The error is: "Certificate exception: Key not valid in specified state". As soon as I generate the client cert, and make the private keys as exportable.... I can associate the client certificate OK using the configuration utility.
    Why do the client keys have to be marked as exportable? This just means that if the phone is jailbroken the keys can be exported and moved to another device - not exactly ideal.
    Does anyone know any specifics around how these client certificates should be generated.... is there a way to avoid having the private keys marked as exportable?
    Regards, James.

    It would seem, according to p.39 of the Enterprise Deployment Guide, this is only necessary on Windows, not on Mac. Just speculating, but maybe this is the only way a third-party app (iPCU) can get what it needs from the Windows Certificate Store?

  • Safari client certificate problem w/ Canada Post website

    I am using OSX 10.8.5 and Safari 6.1.1
    I'm trying to use the Canada Post website for online shipping (ship-in-a-click) via the site:
    http://www.canadapost.ca/personal/tools/cst/intro-e.asp
    When I choose my option (in this case INTERNATIONAL) a pop-up opens asking to select a client certificate. A list of five certificates, which are all apparently valid and not expired, is given. No matter which certificate I select I cannot get past this pop up window. It just pops back up again.
    The certificates are all in the form:
    com.apple.idms.appleid.prd. then a very lengthy alpha numeric string
    From what I have read with certificate problems you can just delete them and next time you visit the site will ask you to select a new one. However, in this case, with all the certificates seemingly being valid, I don't think that will be the solution. Although, I am a complete novice when it comes to these issues.
    Can anybody suggest something other than using Firefox/Chrome etc. although if that is the ONLY choice then so be it. But surely this can be solved within Safari, no? The rest of the Canada Post site seems to behave OK with Safari.
    Thank you.

    Neither.  I am on Mavericks and it shows the exact same issue, so it neither fixes the problem or intoduces new ones, at least with my site.
    I also noticed that it is somewhat based on the loction (IP) of the server because on my local laptop (During development) and on our QA server would try and send a certificate that it should not send.  HOWEVER once we implemented the SSL client certificate on our production server it would no longer send the certificate.  I have no idea why and speculate that it is because our production server has a public IP.
    If you want you can use my site and see if the problem persists for you there (http://whf.to); however given the seemingly random why Safari decides to send certificates you may or may not see the issue.  If Safari does indeed send a certificate you should get an error page that details what happened (in somewhat lay-terms).
    Sorry that Mavericks doesn't fix the issue for you.

  • IOS4,  apple-mobile-web-app-capable and client certificates

    IOS4 (4.0 and 4.0.1) seems to have broken apple-mobile-web-app-capable. I have a webbapplication using client certificates to authenticate the user. This worked flawless on IOS3.x. However, after having upgraded my iPhone to IOS4, the application fails when started from the springboard with an error message telling a client certificate is required (I have one installed). When I start the application from within Safari it works OK. I tracked the error down to the following line in the HTML code:
    <meta name="apple-mobile-web-app-capable" content="yes" />
    When I remove this line, the application works again flawless when started from the springboard. However the native look and feel are gone. As soon as I add this line to the HTML, the application works when started from Safari, but fails when started from the springboard.
    Does anyone have a glue or is this a bug on the apple-mobile-web-app-capable function of IOS4?

    I have also experienced this problem on iOS 4.1. I want to authenticate access to a web-app using SSL client certificates but I get an error "Cannot Open ... requires a client certificate" when launching the app from the home screen. Very annoying!
    Navigating to the page in Safafi prompts the user to choose which certificate to use and then loads the page successfully. Just as a side question, is there anyway to automatically associate a client certificate with a web site so that the user is never prompted to choose a certificate when accessing the site? I want an authentication process that is transparent to the user.

  • Verisign Client Certificate Request

    Hi,
    Can anyone let me know how to request for Client Certificate (for example an X.509 certificate) to Verising for using SSL.
    I have seen most of the SAP Help/SDN and other stuff.
    I am unable to get the particular link how to request this SSL Client certificate to external trusted CA -  Verisign.
    Any help would be appreciated.
    Regards,
    Karthick Eswaran

    Hello Karthik,
                          Here is the link using which you can request for a standard SSL client certificate from verisign. But you need approval from your company and your comapny should be registered with Verisign.
    https://certmanager.verisign.com/mcelp/enroll/enroll?application_locale=en_US&jur_hash=40ecf02e370a3010daa47630cf62b996&certProductType=Server&sid=1211481933554
    Sai Kondapi.

  • Need help with Apache self signed client certificates.

    At work we use PHPmyadmin to administer our central MySQL database.
    In order to access PHPmyadmin we use self signed ssl client certificates, for our developers, so that you can only access phpmyadmin if you have a valid client certificate installed in your browser.
    The ssl certificate on the webserver hosting phpmyadmin has expired now and I would like to extend it, preferrably without having to re-genereate client certificates for all users.
    I'm a bit confused to the approach. Most howtos I've found deal with extending a webserver certificate. but it really just looks like they generate a new one.
    Can anyone help me out with how best to approach this.
    Do I simply generate a new Apache Server certificate and then use this to re-sign the existing client certificates?

    As the SOAP servlet says: "Sorry, I don't speak via HTTP GET- you have to use HTTP POST to talk to me.", you must use the HTTP POST method and not the GET method to use SOAP.
    Use setRequestMethod("POST") of class HttpURLConnection to make your HTTP connection use the POST method.
    (I didn't look at all your code).
    Jesper

Maybe you are looking for

  • LaserJet 600 M603 - Driver Issue Win7

    Trying to install Universal Print Driver PCL6 on 32 bit Windows 7 and we're given an error. "Windows can't find the driver for HP..." We click Ok then we get another window below: It points to the UPD folder installed on the computer. We click ok and

  • Iphone 4s phone call issues

    I just bought an iphone4s, white, 32gb. Sometimes when I make a phone call the person that I am ringing cannot hear me but I can hear them. I have to turn the phone off and then on again, then call them before they can hear me.  I dont have the phone

  • How can active portfolio feature on adobe reader X?

    Hi; we use our company adobe reader X, some user want to use protfolio feature on the reader X. I checked reader x web site said that reader x has a portfolio feature. Our users want to put a lot pdf files on the same pdf window. they wnat to open on

  • Having trouble downloading a digital

    Hi everyone, I bought the blu-ray movie "edge of Darkness" yesterday. When i tried to download i get an error message. It looks like it would download but when it gets to processing the file I get "you do not have enough access privileges". I also bo

  • Table Sizes

    Hi, I'm trying to find out the current sizes of the table. I do not have access to OS / DB / BR tools / SAP DBA. All i have is the access to SAP transactions. Please let me know how to find out the size for each table for one shot( i need to take thi