Understanding Password vs Certificate security

Howdy,
A client is currently using password-protection on all the PDFs on their website. Visitors can download PDFs, print them, copy text, they just can't edit the PDFs. Someone in their organization forgot the password -- rather than retrieving it from someone else in the organization they used a PDF password-removal tool. Now the organization is wondering if they need to step up their efforts since these password removal tools exist.
Would certificate encryption work in their case where where their site visitors could still view/print/etc. just not edit the PDFs? What if someone inside the organization needs to unlock it for whatever reason? Is it a pain to get them the appropriate certificate with the permissions to edit the PDF? I'm not sure I'm asking all the right questions...
Thanks!

In your case you are talking about the 'permissions' restrictions on a PDF, so the file can be opened by everyone but has controls on printing, copying, etc.*
First thing; password-based permissions settings are not secure at all. It's trivial to remove them, and only Adobe software guarantees to respect them in the first place. They're an illusion of security which tends to convince most people not to bother trying to bypass the restrictions, but if someone wants to it'll take them 30 seconds.
Certificate-based encryption uses the digital ID of the recipient, not the creator - so it's only going to work if you get the digital ID from each recipient in advance, and cannot be used for public documents on a website. It can also be removed without access to the private key, but it takes a lot more effort to do so.
Digital rights management (using Adobe ADEP / LiveCycle Rights Management servers) can protect a file against printing and direct copying with no realistic possibility of the protection being removed, but it's extremely expensive.
However in every case, if a page is visible on screen it can be captured as a screengrab, then re-OCRed to extract text. You can't extract media, scripts and vector objects, but something like a novel is utterly impossible to secure against copying if it's distributed into an uncontrolled space.
*The 'open file' security on a file is another matter entirely - even password encryption is secure enough to be uncrackable in any real-world scenario, provided you use a complex string to prevent brute-force attacks.

Similar Messages

  • How do I create a password-protected certificate

    I have installed a J2SE adapter engine. I have been asked to allow the browser to connect using the HTTPS protocol. I have found the relevant information in the documentation, but how do I create a password-protected certificate, and therefore how do I set the following parameters:
    HTTP.SSLcertificate=<p12-certificate name>
    HTTP.SSLcertificatePassword=<p12-certificate password>
    HTTP.SSLcertificatespecifies the complete file name of a password-protected certificate and HTTP.SSLcertificatePassword specifies the corresponding password.
    Thank you in advance

    Yechezkel,
    Please refer to the <b>SAP Security Guide for XI</b>
    I have provided a url to link you to <b>Network and Communication Security</b>
    http://help.sap.com/saphelp_nw04/helpdata/en/ff/7932e4e9c51c4fa596c69e21151c7d/frameset.htm
    Regards,
    Mike

  • PDF with a certificate security.

    I am trying to secure mutiple PDF documents with a certiciate security. If I am understanding the certificate security feature correctly, I'd like to add multiple emails to these documents so that only the recipients listed in the email certificate security can open the file. I'd like to add the email list all at one time, rather than what appears to be an "add one at a time" method. Any help? And am I understanding the certificate security feature correctly?
    Ken

    Hi George,
    Thanks for a quick response.
    1, create PDF,
    2, exchange Digital ID
    3, encrypt PDF
    4, send the file to recipients
    Correct?
    But I am missing something between or details. I don't know where I am doing wrong..
    When I send the encrypted file, some can open and some people can not. Or print is still allowed and file was not completely secured.
    From the point of creating Digital ID, I would like to know how everyone does it in detail.
    Thank you.

  • I can't change my apple id password because my security answers don't match. It won't give me any other options and just keeps asking for the answers. What do I do?

    I can't change my apple id password because my security answers don't match. It won't give me any other options and just keeps asking for the answers. What do I do?

    Contact the Apple ID Security site from http://support.apple.com/kb/HT5699 or call the AppleCare support number from http://support.apple.com/kb/HE57 and ask to speak with the Account security Team.

  • When I try to open an .ai/pdf file received through my email, it won't open and asks for a password. I have never set up any kind of password for email security, but have tried typing in my standard passwords. Nothing works. I wonder if it has anything to

    When I try to open an .ai/pdf file received through my email, it won't open and asks for a password. I have never set up any kind of password for email security, but have tried typing in my standard passwords. Nothing works. I wonder if it has anything to do with the use of my Wacom3 Tablet...I've been having trouble with it and was getting the same message when trying to open the User's Manual in my Applications/WacomTablet file on my hard drive. Any suggestions? I just downloaded the latest version for the Wacom and recently upgraded to Snow Leopard 10.6.7 (which I hate, and my CS3 hates, etc.)

    It sounds like you have a a password-protected PDF. The password was set by the person who encoded it.

  • I can't remember my Apple ID password or my security question answers. When I try to reset my password it wants to send it to my e-mail address but I can't get the e-mail because I don't have security answers or the password. How do I reset password?

    I can't remember my Apple ID password or my security question answers. When I try to reset my password it wants to send it to my e-mail address but I can't get the e-mail because I don't know my security answers or the password. How do I reset password?

    Alternatives for Help Resetting Security Questions and/or Rescue Mail
         1. If you have a rescue email address or a Security Questions issue, then see:
             If you forgot the answers to your Apple ID security questions - Apple Support.
             Manage your Apple ID primary, rescue, alternate, and notification email addresses - Apple Support
         2. Fill out and submit this form. Select the topic, Account Security. You must
             have a Rescue Email to use this option.
         3. This is the only option if you do not already have a valid Rescue Email.
             These are telephone numbers for contacting Apple Support in your country.
             Apple ID- Contacting Apple for help with Apple ID account security. Select
             the appropriate country and call. Ask to speak to the Account Security Team.
         4. Account security issues almost always require you to speak directly to an
             Apple representative to securely establish your identity as the account holder.
             You can set it up so that Apple calls you, either immediately or at a time
             convenient to you.
                1. Go to www.apple.com/support.
                2. Choose Contact Support and click Contact Us.
                3. Choose Other Apple ID Topics and choose the appropriate topic for
                    your issue.
                4. Follow the onscreen instructions.
             Note: If you have already forgotten your security questions, then you cannot
             set up a rescue email address in order to reset them. You must set up
             the rescue email address beforehand.
    Your Apple ID: Manage My Apple ID.
                            Apple ID- All about Apple ID security questions.

  • Can I use my existing E-mail address to retrieve my password reset through security questions

    Can I use my existing E-mail address to retrieve my password reset through security questions instead of through E-mail. When I try retrieving my new Apple password through reset through security questions?  On the Apple id, it will not allow me to do so becasue I forgot my security answers to the question. I'm naming one or two of the wrong vechiles which is what the questions ask me for for security questions.
    For icloud do you reccommend that I keep that same E-mail address or create a new one for my iCloud mail aside from my G-mail address name?
    I asked support community for the very first time to reset my security questions and it wanted me to create a new user name for iCloud when I already have *****l for my original Apple id.
    <Email Edited By Host>

    TheresaEW,
    I’d recommend contacting Apple directly to resolve your security question issue.

  • I want to play music bought from itunes on my new computer but apple id is old email address no longer accessible and password forgotten. Security information date of birth also not accepted

    I want to play music bought from itunes on my new computer but apple id is old email address no longer accessible and password forgotten. Security information date of birth also not accepted. No good apple sending reset information to old email address as I cannot access it

    Welcome to the Apple Community.
    The following article(s) may help you.
    Moving your iTunes library to a new computer

  • I am not having problems with wifi but ipad will not accept my password in the secure mode. anyone else having the same problem?

    I am having problems with the Ipad accepting my password in the secure mode in Wifi. I can get into wifi when the secure mode is off. This only started when I downloaded the lastest update for the Ipad. Anyone else having the same problems?  I have rebooted the Rotar and still doesn't work.

    I am not.
    Which secure mode are you using with your wireless network - WEP or WPA?
    Have you tried forgetting this network on your iPad, and/or resetting network settings on your iPad? Both will require rejoining the network and the latter will require rejoining every wi-fi network your iPad has access to when returning within range of the network.

  • How do I get my iphone to remember a different password in safari when I change a password for a secure site that was already changed

    How do I get my iphone to remember a different password in safari when I change a password for a secure site that was already changed

    Click here and use Apple's iForgot service; if it doesn't work, contact Apple.
    (120917)

  • Failed Calling A X.509 Certificate Secured Web Service From OSB

    Hi,
    I have wsdl resource, business service and proxy service setup in OSB 11.1.1.6 on Linux. The business service will consume a X.509 certificate secured web service running on a remote server.
    Below is my approach:
    The consumer of the proxy service of OSB signs its saop request header.
    My OSB proxy service authenticates the signature and forward the request to business service.
    The business service signs the outbound soap request header. (To do this I configured the keystore in Security Provider Configuration of my SOA_domain in Enterprise Manager. Also I applied Web Service Policy of Service Client type to the business service.)
    This is not working yet. Not sure if my approach is correct or not?
    Thank you,
    Eric

    I validated the keystore, all the certificates used and the value for keystore.sig.csf.key / value for keystore.recipient.alias. They are all as expected. Restarted the server. Still failed for OSB to invoke the remote secured web service, but worked if only use soapUI to invoke the same remote secured web service directly.
    The error message is:
    General security error (WSSecurityEngine: No crypto property file supplied for decryption); nested exception is org.apache.ws.security.WSSecurityException: General security error (WSSecurityEngine: No crypto property file supplied for decryption)
    In the soap request / reponse message shown in the OSB Test Console, there seems to be two signature sections in the header and encryption section although I tried not to encrypt the soap request. I am using Web Service Client Policy "calpers/wss11_x509_token_with_message_integrity_client_policy_osb" which was created based on "oracle/wss11_x509_token_with_message_protection_client_policy". The difference between the two policies is my policy not to sign nor to encrypt entire body.
    In the "Message Signing Setting" section, I unchecked the "Include Entire Body" and left the three default namespaces under the Header Elements.
    In the "Message Encrypt Setting" section, I unchecked the "Include Entire Body" and also left the one default namespace under the Header Elements.
    I don't know how to attach document here, so i add long saop message here.
         Business Service Testing - BookSec_Biz_Svc_52
         Request Document
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    </soap:Header>
    <soapenv:Body>
    <book:BookRequest xmlns:book="http://www.dortman.com/books/BookService">
    <book:bookId>10</book:bookId>
    <book:bookTitle>eric</book:bookTitle>
    <book:bookAuthor>Z</book:bookAuthor>
    </book:BookRequest>
    </soapenv:Body>
    </soapenv:Envelope>
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <wsse:Security soap:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
    <wsu:Timestamp wsu:Id="Timestamp-eEud1RcUOPcnV0fDqd6gZQ22" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsu:Created>2013-03-14T18:10:00Z</wsu:Created>
    <wsu:Expires>2013-03-14T18:15:00Z</wsu:Expires>
    </wsu:Timestamp>
    <wsse:BinarySecurityToken ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509v3" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary" wsu:Id="BST-VnzMtSwHMI8THKi2hhG2SQ22" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    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
    </wsse:BinarySecurityToken>
    *<dsig:Signature* Id="XSIG-oISn2AADumTdR86sONuz8g22" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
    <dsig:SignedInfo>
    <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1"/>
    <dsig:Reference URI="#Timestamp-eEud1RcUOPcnV0fDqd6gZQ22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>3LQ1IpQR3rKHvP6Ov/m9ZRoecZM=</dsig:DigestValue>
    </dsig:Reference>
    </dsig:SignedInfo>
    <dsig:SignatureValue>X2BUn9TLL26Ay9A3HGEn/mnGCCE=</dsig:SignatureValue>
    <dsig:KeyInfo>
    <wsse:SecurityTokenReference>
    <wsse:Reference URI="#EK-h7saqC1VyBKZw2n1IHz8GQ22" ValueType="http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey"/>
    </wsse:SecurityTokenReference>
    </dsig:KeyInfo>
    +*</dsig:Signature>*+
    *<dsig:Signature* xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
    <dsig:SignedInfo>
    <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
    <dsig:Reference URI="#BST-VnzMtSwHMI8THKi2hhG2SQ22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>dau9qjB2lxIvlaoDIHuWVHqjulI=</dsig:DigestValue>
    </dsig:Reference>
    <dsig:Reference URI="#STR-QC3ZDBRwsXv8unEWVns9rQ22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform">
    <wsse:TransformationParameters>
    <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </wsse:TransformationParameters>
    </dsig:Transform>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>nPO9mKSC9cMg2fEkGZI+ujy5O1Q=</dsig:DigestValue>
    </dsig:Reference>
    <dsig:Reference URI="#XSIG-oISn2AADumTdR86sONuz8g22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>qXkW/ZFFNc8Bu0VL9eF6c4np7IA=</dsig:DigestValue>
    </dsig:Reference>
    </dsig:SignedInfo>
    <dsig:SignatureValue>
    MuHCTh5cW8TiVKtkWFl+Of2EFAiHwuPTR7J9b4/n2KZtPy2OCrgi1lBpuzhFKLhoBxYNOK8TMOa/3b223Vv+CQUfUP7z0YVj5Ck7QETYngaQlS07KulnstJjsAgHBV8Zk3A0EafuWF2c3t5wBzEkgEC99v0EdY3mRiCzt7vh2qs=
    </dsig:SignatureValue>
    <dsig:KeyInfo Id="KeyInfo-0LT1QavoIVXOHesZfrxTwg22">
    <wsse:SecurityTokenReference>
    <wsse:Reference URI="#BST-VnzMtSwHMI8THKi2hhG2SQ22" ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509v3"/>
    </wsse:SecurityTokenReference>
    </dsig:KeyInfo>
    +*</dsig:Signature>*+
    *<xenc:EncryptedKey* Id="EK-h7saqC1VyBKZw2n1IHz8GQ22" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
    <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p">
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"/>
    </xenc:EncryptionMethod>
    <dsig:KeyInfo xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
    <wsse:SecurityTokenReference wsu:Id="STR-QC3ZDBRwsXv8unEWVns9rQ22" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsse:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary">q9Z9yPxvNw4CvSLQNI4rxVlSF+w=</wsse:KeyIdentifier>
    </wsse:SecurityTokenReference>
    </dsig:KeyInfo>
    <xenc:CipherData>
    <xenc:CipherValue xmime:contentType="application/octet-stream" xmlns:xmime="http://www.w3.org/2005/05/xmlmime">
    Tgdhxy6wMJBBrw23iq1GLCm0TYKBXSVQvBcN+7TXdXL6FPSjhcbfXqtoz7wzirbSwUZuu+DrYuWs
    0BjRXqw3auUSCMlkm4IoT1ag3wFQQ/PEbB8HNlYhW3gp/At3toTw+k5p9wOUd4BMFAiXyeHQ8+dQ
    8JUiohXhiHErTDn6fFQ=
    </xenc:CipherValue>
    </xenc:CipherData>
    </xenc:EncryptedKey>
    </wsse:Security>
    </soap:Header>
    <soapenv:Body>
    <book:BookRequest xmlns:book="http://www.dortman.com/books/BookService">
    <book:bookId>10</book:bookId>
    <book:bookTitle>eric</book:bookTitle>
    <book:bookAuthor>Z</book:bookAuthor>
    </book:BookRequest>
    </soapenv:Body>
    </soapenv:Envelope>
         Response Document
    The invocation resulted in an error: Internal Server Error.
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soapenv:Body>
    <soapenv:Fault>
    <faultcode>soapenv:Client</faultcode>
    <faultstring xmlns:lang="en">
    General security error (WSSecurityEngine: No crypto property file supplied for decryption); nested exception is org.apache.ws.security.WSSecurityException: General security error (WSSecurityEngine: No crypto property file supplied for decryption) </faultstring>
    </soapenv:Fault>
    </soapenv:Body>
    </soapenv:Envelope>
         Response Metadata
    <con:metadata xmlns:con="http://www.bea.com/wli/sb/test/config">
    <tran:headers xsi:type="http:HttpResponseHeaders" xmlns:http="http://www.bea.com/wli/sb/transports/http" xmlns:tran="http://www.bea.com/wli/sb/transports" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
    <tran:user-header name="Accept" value="text/xml"/>
    <tran:user-header name="Expires" value="Thu, 14 Mar 2013 18:10:01 GMT"/>
    <tran:user-header name="SOAPAction" value="&quot;&quot;"/>
    <http:Cache-Control>max-age=0</http:Cache-Control>
    <http:Connection>close</http:Connection>
    <http:Content-Type>text/xml; charset=UTF-8</http:Content-Type>
    <http:Date>Thu, 14 Mar 2013 18:10:01 GMT</http:Date>
    <http:Server>Apache</http:Server>
    <http:Transfer-Encoding>chunked</http:Transfer-Encoding>
    </tran:headers>
    <tran:response-code xmlns:tran="http://www.bea.com/wli/sb/transports">2</tran:response-code>
    <tran:response-message xmlns:tran="http://www.bea.com/wli/sb/transports">Internal Server Error</tran:response-message>
    <tran:encoding xmlns:tran="http://www.bea.com/wli/sb/transports">UTF-8</tran:encoding>
    <http:http-response-code xmlns:http="http://www.bea.com/wli/sb/transports/http">500</http:http-response-code>
    </con:metadata>

  • Importing external web service with SSL certificate security

    Hello,
    I'm trying to import an external web service (that resides in another server, independent of ours). However, right after I enter the WSDL in the import window I get the following error in the NWDS:
    sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target      [Error: com.sap.ide.es.core.ui.internal.wizards.fragments  Thread[ModalContext,6,main]]
    javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
              at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:174)
              at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1649)
              at com.sun.net.ssl.internal.ssl.Handshaker.fatalSE(Handshaker.java:241)
              at com.sun.net.ssl.internal.ssl.Handshaker.fatalSE(Handshaker.java:235)
              at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1206)
              at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:136)
              at com.sun.net.ssl.internal.ssl.Handshaker.processLoop(Handshaker.java:593)
              at com.sun.net.ssl.internal.ssl.Handshaker.process_record(Handshaker.java:529)
              at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:893)
              at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1138)
              at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1165)
              at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1149)
              at sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:434)
              at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:166)
              at sun.net.www.protocol.http.HttpURLConnection.getInputStream(HttpURLConnection.java:1172)
              at sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(HttpsURLConnectionImpl.java:234)
              at com.sap.ide.es.core.ui.internal.wizards.fragments.UrlValidationRunnable.getURLAsStream(UrlValidationRunnable.java:137)
              at com.sap.ide.es.core.ui.internal.wizards.fragments.UrlValidationRunnable.validate(UrlValidationRunnable.java:75)
              at com.sap.ide.es.core.ui.internal.wizards.fragments.UrlValidationRunnable.run(UrlValidationRunnable.java:55)
              at org.eclipse.jface.operation.ModalContext$ModalContextThread.run(ModalContext.java:121)
    Caused by: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
              at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:323)
              at sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:217)
              at sun.security.validator.Validator.validate(Validator.java:218)
              at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:126)
              at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:209)
              at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:249)
              at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1185)
              ... 15 more
    Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
              at sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:174)
              at java.security.cert.CertPathBuilder.build(CertPathBuilder.java:238)
              at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:318)
              ... 21 more
    Has anyone ever consumed an external web service with SSL certificate security? How do you import this in your Web Dynpro project?
    Cheers!

    Hi Alain,
    I just checked on a newer NW environment (NW 7.2) and was presented an empty list as well... It seems the mapping procedure I described is deprecated since NW 7.11, and the modeled CAF application service is already exposed as a web service.
    You may want to have a look at http://help.sap.com/saphelp_nwce711/helpdata/en/43/f173947bbb025be10000000a1553f7/content.htm or http://scn.sap.com/message/7852996 for more info

  • Opening Encrypted/Certificate Secured PDF.

    Hello,
    I have a pdf encrypted using certificate. I want to open this pdf using Acrobat sdk APIs. I have read the documentation of "Opening secured Pdf". I learnt that AVDocOpen() function calls Acrobat built in authorization procedure and using PD layer to open a encrypted pdf we need to write our own authorozation procedure. I want some example which demostrates how encrypted pdf are opened. Also, when opening certificate secured pdf, where does Acrobat installs the certificate?
    Please can someone guide me!!
    Thanks in advance.

    Yes, you can read XMP w/o opening the PDF – of course, that assumes that the XMP is not encrypted (it's a choice of the PDF authoring/encrypting tool).
    From: Adobe Forums <[email protected]<mailto:[email protected]>>
    Reply-To: "[email protected]<mailto:[email protected]>" <[email protected]<mailto:[email protected]>>
    Date: Mon, 16 Jan 2012 21:10:56 -0800
    To: Leonard Rosenthol <[email protected]<mailto:[email protected]>>
    Subject: Opening Encrypted/Certificate Secured PDF.
    Re: Opening Encrypted/Certificate Secured PDF.
    created by poortip87<http://forums.adobe.com/people/poortip87> in Acrobat SDK - View the full discussion<http://forums.adobe.com/message/4145422#4145422

  • I used part of my name in my home network.  Now I understand this was stupid security error.  How can i change the name of my home wifi network, airport express?  Thanks.

    I used part of my name in my home network.  Now I understand this was stupid security error.  How can i change the name of my home wifi network, airport express?  Thanks.

    Open Macintosh HD > Applications > Utilities > AirPort Utility
    Click on the picture of the AirPort Express
    Click Edit in the smaller window that appears
    Click the Wireless tab at the top of the next window
    Edit the Wireless Network Name
    Keep it short.....maximum 10-12 characters or so. No blank spaces or punctuation marks in the name
    Click Update at the lower right of the window to save the new setting and wait a full minute for the AirPort to restart

  • How to hide Use a master password optin under Security tab

    I have been using firefox 3.5.9 and I was asked to hide the "Use a master password" option under security tab. Please help me how to do this.
    Thanks
    Kumar
    == This happened ==
    Every time Firefox opened
    == User Agent ==
    Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; FMRCo Core 4.1.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; InfoPath.2)

    Add code to [http://kb.mozillazine.org/UserChrome.css userChrome.css] below the @namespace line.
    @namespace url("http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"); /* only needed once */
    See http://kb.mozillazine.org/Editing_configuration#How_to_edit_configuration_files
    <code>#masterPasswordBox </code>

Maybe you are looking for