Call to API InsertStep

I am creating a testsequence with CVI wjith the following code:

#include 'c:\Appl\National Instruments\TestStand 4.2.1\API\CVI\tsapicvi.h '.
CAObjHandle TSEngine;
CAObjHandle SequenceFile;
CAObjHandle MainSequence;
CAObjHandle stage;
State int;
int main (void) {}
status = TS_NewEngine ("", & TSEngine ");
 
status = TS_EngineNewSeqFile (TSEngine, NULL, & SequenceFile);
   
status is TS_SeqFileGetSequenceByName (SequenceFile, NULL, "MainSequence", & MainSequence);.
status = TS_EngineLoadTypePaletteFilesEx (TSEngine, NULL, TS_ConflictHandler_Error, 0);
 
status = TS_EngineNewStep (TSEngine, TS_FlexCVIAdapterKeyName, NULL, 'MyType', &Step);)
status = TS_StepSetName (Step, NULL, "Blah blah blah");
 
status = TS_SequenceInsertStep(MainSequence,,Step,0,TS_StepGroup_Main);
 
status = TS_SeqFileSave (SequenceFile,NULL,"C:\\newSequence.seq");
  
Release
status = TS_EngineReleaseSeqFileEx (TSEngine, NULL, SequenceFile, 0, NULL);
}

As createst a new sequence with a step called as expected, "blah blah blah". The problem is that the Steptype "MyType" includes an installer of the default module, but created step has an empty module configuration. I expect that the new stage gets its configuration of modules of the model step.   What I'm missing here?

I see what is the problem. You should be passing an empty string for the name of the card key parameter in your call to Engine.NewStep. According to the help of the API for Engine.NewStep for this parameter: "pass an empty string to use the card, the type of step means... »

Hope this helps,

-Doug

Tags: NI Software

Similar Questions

  • Leaking handles when calling C API Via "Call library function" (example attached)

    Hi all

    Thank you for any assistance you can give. I am a pretty good C programmer and a mediocre programmer LabVIEW so keep that in mind. I created a VI and C simple API to illustrate the issue (all sources included, built with Visual Studio 2005)

    I drove a DLL of the C API with LabVIEW as you can probably guess. There is a delicate part of the C API which requires some pointer math to work. This is the part that is leaking handles (seen in the Task Manager, below. Handles over 2 million and growing). The leak is only seen in LabVIEW and not when you call my API directly from C code (the code for the example C example is also attached)

    )

    The VI that illustrates the problem is quite simple.

    LabVIEW moves of the buffer returned by "card Seq Blk Rd.vi' autour and causing 'Card Seq find Next429Ex.vi' to fail. It's my first clue that something is wrong - I think not that my buffer must move each time. I have to actually do some pointer math in my real API to fix this, but did not bother with this example. The question is the same regardless of the fix - up.

    The attached zip contains my example VI, and C for the API Source code and an example of C using the API (which does not leak handles).

    I'm sure I'm not enter a relatively simple concept LabVIEW memory management here, but still a mediocre time so be nice.

    Regards and thanks in advance.

    Brad


  • Is it possible to call the api native playbook of QT creator?

    Hello

    I'm currently learning the playbook with Qt development.

    For this I use Qt creator to develop the specific application of the user interface.

    I want to know that is it possible to call the api natives of the application that is, I do in QT creator.

    As I want to include a video and audio player in my application.

    It is easier in the native api for use of this feature.

    In QT, I found it in the QT mobility and with phonon, but two of them are not supported on Playbook.

    So please guide me with my problem.

    Thanks in advance.

    bskania.

    Sorry, drop the. at the end: http://qt-project.org/wiki/QNX

    I never used the BB expected build but it's a bit old so it would be logical that you must use Q_OS_QNX vs Q_OS_BLACKBERRY. You can post the results of compilation using Q_OS_QNX?

  • Call an API - Cascades

    Hello

    I am very new to the BB10 and stunts development. I wonder is there any sample code availabe to call an API of Cascades dev and I await the return as a XML and I need to analyze.

    example: http://api.example.com/key=123

    which returns a return XML.

    Any Suggession / sample code.

    Thank you

    Pavan

    Hey! I do the same thing. I found the code to my son very useful. For your case, just replace the JSON data with the model of XML data model.

    http://supportforums.BlackBerry.com/T5/Cascades-development/method-for-making-an-HTTP-style-request-...

  • How to generate the message body to call the API REST Eloqua?

    I can GET my contact details via the URL: https://secure.eloqua.com/Api/rest/2.0/data/contact/229?xsrfToken=80267e50-30db-4e16-9dd3-7d42ef75dc2d as below:

    GET the answer:

    {

    'type': 'Contact,'

    'currentStatus': 'Action pending ',.

    "id": "229."

    'converted': '1439800672 ',.

    "depth':"full. "

    « nom » : » [email protected] ",

    "updatedAt": "1440662349",

    "accountName": "Oracle."

    "address1": "333333333",

    'city': 'unknown ',.

    "country':"KR. "

    ' 'emailAddress': ' [email protected] ",

    "emailFormatPreference": "not specified."

    "fieldValues can only be:

    [

    {

    'type': 'FieldValue ',.
    'id': '100005.

    },

    {

    'type': 'FieldValue ',.
    'id': '100017.

    },

    {

    'type': 'FieldValue ',.
    'id': '100023.

    },

    {

    'type': 'FieldValue ',.
    'id': '100024.

    },

    {

    'type': 'FieldValue ',.
    'id': "100032,"
    'value': 'CZZOC000000000229 '.

    },

    {

    'type': 'FieldValue ',.
    'id': '100033.

    },

    {

    'type': 'FieldValue ',.
    'id': '100034.

    },

    {

    'type': 'FieldValue ',.
    'id': '100035.

    },

    {

    'type': 'FieldValue ',.
    'id': '100036 ".

    },

    {

    'type': 'FieldValue ',.
    'id': '100041.

    },

    {

    'type': 'FieldValue ',.
    'id': '100043.

    },

    {

    'type': 'FieldValue ',.
    'id': '100044.

    },

    {

    'type': 'FieldValue ',.
    'id': '100045.

    },

    {

    'type': 'FieldValue ',.
    'id': '100046.

    },

    {

    'type': 'FieldValue ',.
    'id': '100047'

    },

    {

    'type': 'FieldValue ',.
    'id': '100048.

    },

    {

    'type': 'FieldValue ',.
    'id': '100049.

    },

    {

    'type': 'FieldValue ',.
    'id': '100051.

    },

    {

    'type': 'FieldValue ',.
    'id': '100065.

    },

    {

    'type': 'FieldValue ',.
    'id': '100066.

    },

    {

    'type': 'FieldValue ',.
    'id': '100068.

    },

    {

    'type': 'FieldValue ',.
    "id': '100069."
    'value': 'in Europe.

    },

    {

    'type': 'FieldValue ',.
    'id': '100072.

    },

    {

    'type': 'FieldValue ',.
    'id': '100081.

    },

    {

    'type': 'FieldValue ',.
    "id': '100171."
    "value": "oracle.com.

    },

    {

    'type': 'FieldValue ',.
    "id': '100172."
    "value': 'Ken Jin."

    },

    {

    'type': 'FieldValue ',.
    'id': '100174.

    },

    {

    'type': 'FieldValue ',.
    'id': '100175'

    },

    {

    'type': 'FieldValue ',.
    'id': '100176.

    },

    {

    'type': 'FieldValue ',.
    'id': '100177.

    },

    {

    'type': 'FieldValue ',.
    'id': '100178.

    },

    {

    'type': 'FieldValue ',.
    'id': '100179.

    },

    {

    'type': 'FieldValue ',.
    'id': '100180.

    },

    {

    'type': 'FieldValue ',.
    'id': '100184.

    },

    {

    'type': 'FieldValue ',.
    'id': '100187.

    },

    {

    'type': 'FieldValue ',.
    'id': '100188.

    },

    {

    'type': 'FieldValue ',.
    'id': '100189.

    },

    {

    'type': 'FieldValue ',.
    'id': '100190.

    },

    {

    'type': 'FieldValue ',.
    'id': '100191.

    },

    {

    'type': 'FieldValue ',.
    'id': '100192.

    },

    {

    'type': 'FieldValue ',.
    'id': '100193.

    },

    {

    'type': 'FieldValue ',.
    'id': '100194.

    },

    {

    'type': 'FieldValue ',.
    "id': '100195."
    'value': 'KenJinL888MJ '.

    },

    {

    'type': 'FieldValue ',.
    'id': '100196.

    },

    {

    'type': 'FieldValue ',.
    'id': '100197.

    },

    {

    'type': 'FieldValue ',.
    "id': '100198."
    'value': 'unknown '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100199."
    'value': '66.0000.

    },

    {

    'type': 'FieldValue ',.
    "id': '100200."
    ' 'value': ' [email protected] "

    },

    {

    'type': 'FieldValue ',.
    "id': '100201."
    'value': 'female '.

    },

    {

    'type': 'FieldValue ',.
    'id': '100202.

    },

    {

    'type': 'FieldValue ',.
    "id': '100203."
    'value': 'Energy & Utilities '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100204."
    'value': '0.0000 '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100205."
    'value': '0.0000 '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100206 Uganda."

    },

    {

    'type': 'FieldValue ',.
    'id': '100207.

    },

    {

    'type': 'FieldValue ',.
    'id': '100208.

    },

    {

    'type': 'FieldValue ',.
    'id': '100209.

    },

    {

    'type': 'FieldValue ',.
    'id': '100210.

    },

    {

    'type': 'FieldValue ',.
    'id': '100211.

    },

    {

    'type': 'FieldValue ',.
    "id': '100212."
    'value': "day 1".

    },

    {

    'type': 'FieldValue ',.
    "id': '100213."
    'value': 'Purple '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100214."
    'value': 'unknown '.

    },

    {

    'type': 'FieldValue ',.
    'id': '100215.

    },

    {

    'type': 'FieldValue ',.
    'id': '100216.

    },

    {

    'type': 'FieldValue ',.
    'id': '100217.

    },

    {

    'type': 'FieldValue ',.
    "id': '100218."
    'value': '1.0000.

    },

    {

    'type': 'FieldValue ',.
    'id': '100219.

    },

    {

    'type': 'FieldValue ',.
    "id': '100220."
    'value': 'Purple '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100221."
    'value': 'school '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100222."
    'value': "don't like".

    },

    {

    'type': 'FieldValue ',.
    'id': '100223.

    },

    {

    'type': 'FieldValue ',.
    'id': '100224.

    },

    {

    'type': 'FieldValue ',.
    'id': '100225.

    },

    {

    'type': 'FieldValue ',.
    "id': '100226."
    "value':" ' 0 - 5 hours/week ""

    },

    {

    'type': 'FieldValue ',.
    'id': '100227.

    },

    {

    'type': 'FieldValue ',.
    "id': '100228."
    'value': 'PC '.

    },

    {

    'type': 'FieldValue ',.
    "id': '100229."
    "value':" ' 0 - 5 hours/week ""

    },

    {

    'type': 'FieldValue ',.
    'id': '100230.

    },

    {

    'type': 'FieldValue ',.
    'id': '100231.

    },

    {

    'type': 'FieldValue ',.
    'id': '100232.

    },

    {

    'type': 'FieldValue ',.
    'id': '100233.

    },

    {

    'type': 'FieldValue ',.
    "id': '100234."
    'value': '0.0000 '.

    },

    {

    'type': 'FieldValue ',.
    'id': '100235.

    },

    {

    'type': 'FieldValue ',.
    'id': '100236.

    },

    {

    'type': 'FieldValue ',.
    "id': '100237."
    'value': '2 '.

    },

    {

    'type': 'FieldValue ',.
    'id': '100238'

    },

    {

    'type': 'FieldValue ',.
    'id': '100239.

    },

    {

    'type': 'FieldValue ',.
    'id': '100240.

    }

    ],

    "FirstName": "Ken."

    'isBounceback': 'false. '

    'isSubscribed': 'true ',.

    'Name': 'Jin ',.

    'subscriptionDate': '1439800672 '.

    }

    However, I get an error response if I want to update my contact information via a call to POST the URL: https://secure.eloqua.com/Api/rest/2.0/data/contact?xsrfToken=80267e50-30db-4e16-9dd3-7d42ef75dc2d

    For example: update my "lastName" to "Kim" current value "Jin".

    POST request: <-I think it's a bad Message body that I don't know the correct format... Almost of the Eloqua REST API documents mentioned on GET rather than POST.

    {"id": "229",}

    ' 'emailAddress': ' [email protected] ",

    {'Name': 'Kim'}


    POST reply:

    [{'type' ": 'ObjectValidationError',' container': {'type': 'ObjectKey', 'objectType': 'Contact'}, 'ownership':"emailAddress","requirement": {'type': 'UniquenessRequirement', 'uniquenessScope': 'global'}, 'value' ': ' '[email protected]'}]

    Could someone tell me how to build a correct Message to the body?  Using the above example (updated an existing contact name) would be much better. Thank you!

    A POST is used to create new records in the database of Eloqua.  If you want to update an existing record, you want to use a call PUT.

  • Calling REST API security token error simple GET method

    Please help me get past this error. I have yet to get a successful REST API request of Eloqua. API is enabled for our sandbox that I managed by instantiating different SOAP request/response.

    This is my test RequestURI

    https://secure.Eloqua.com/API/rest/2.0/data/contact/3

    With the method 'GET' headers appropriate and what I have collected of their API guides, including the very useful

    Eloqua REST API - authentication

    Eloqua REST API - URL parameters

    Eloqua REST API - HTTP request headers

    RequestURI works when typed manually into a authenticated (connected to the Eloqua Sandbox session) tab of the FireFox browser.

    When I try the request in my tools (middleware Tibco integration, acting as a client HTTP request), I always get the answer:

    A security token that is associated with your session became invalid.

    I saw this topic, but this was not useful in my case.

    http://topliners.Eloqua.com/message/20371#20371

    The behavior in my case is pretty consistent, and seems not to care if I even spoil RequestURI making it invalid. The same error persists.

    Help, please! Thank you

    Heath

    A more complete answer follows:

    < RequestActivityOutput >

    < header > HTTP/1.1 200 OK

    Content-Type: text/html; charset = utf-8

    Content-Length: 2355

    Date: Friday, April 19, 2013 19:43:19 GMT

    cache-control: private

    connection: close

    P3P: CP = "IDC DSP COR DEVa TAIa OUR PHY ONL UNI COM NAV CNT STA BUS."

    < / header >

    < statusLine >

    < httpVersion > HTTP/1.1 < / httpVersion >

    < statusCode 200 > < / statusCode >

    < reasonPhrase > OK < / reasonPhrase >

    < / statusLine >

    ....

    A security token that is associated with your session became invalid.

    This can happen if you open multiple instances of Eloqua, in

    different browser Windows or tabs, then the diary of one of

    These instances.  Please either close this window or tab, or

    & lt; a href = "" / FormsLogin.aspx "target ="_top"> click here to connect to new & lt;" /a >. & lt; br >

    Heath,

    I'm not able to simply navigate to this URL in my browser either, even though I am connected to my sandbox (which has access to the API). I don't know how you manage to get there in Firefox.

    That being said, I can hit this page of the REST API very well when I base64 encode my credentials HTTP as described here:

    Eloqua REST API - authentication

    May be useful to take a look at the auth string you use when calling from rest.

    Jim

  • Call of API next BC works only on the page of details webapp

    Hi all

    I'm trying to get the CRM data for a specific record using the end before API call... Here is the code (minimum to post here fields)

    {module_data resource = "customers" version = "v3" field = "id, firstName, lastName, email1" skip = "0" limit = "10" where = "\ {'id': \ ' 10734478'} ' order = 'id' ="myData"collection"}

    < pre > {{myData | json}} < / pre >

    This code works fine on a normal page, making the expected release of JSON, but the same code does not work on a webapp details page, instead of this I get this result rendered on the page, clearly lacking on the where clause for a reason any.

    {'id':-'10734478'} {"order = 'id' = 'myData' collection}

    Anyone know how to make this work? or is it a bug in BCNext?

    Thank you

    Dave

    Hello

    We have corrected the error and it will be pushed into production tomorrow or Monday.

    Thanks for reporting this.

  • read a call to API WS

    Friends of HELO, me and API to your screen once more

    How can you read a call?, this is my attempt:


    Dim wsCall As New ServiceManagerClient ("BasicHttpBinding_IServiceManager")
    Dim wsCallRetrieveReq As New CallRetrieveRequest
    Dim wsCallRetrieve As New CallRetrieveResponse

    wsCallRetrieveReq.sDatabase = "unitronics.
    ' wsCallRetrieveReq.sID
    wsCallRetrieveReq.sLoginUserID = "ialvarez".
    wsCallRetrieveReq.sLoginPassword = "ialvarez".
    wsCallRetrieveReq.lEntityRef = "400145".

    wsCallRetrieve = wsCall.CallRetrieve (wsCallRetrieveReq)

    txtDescription.Text = wsCallRetrieve.sMessage
    txtCallNumber.Text = wsCallRetrieve.ToString

    But:

    1º failed during recovery of the call. Detail: No records were found.

    (2) I have no wsCallRetrieve.getOrganization for example

    mmmmm, I think I'm wrong

    Do you have any light for me?

    Thanks in advance

    ... Please take a look at what is on line 5, 38 posision xml of the result?

    It seems that some fields of the generated class automatically are incorrect - just change in VSM.vb the required and try again.

  • How can I call the api apex

    Sorry I am new to the call of functions in the api, I work with apex and bi publisher to merge pdf files. I know there is an api to do this function
    can someone give me the steps I must follow to implement.
    Thanks for your help,
    Doug

    You would be better of this post in the BI Publisher forum...

    Thank you

    Tony Miller
    Webster, TX

  • Why no method of locking/unlocking in bulk doesn't call in API consistency?

    I think I previously have been hiking by the absence of lock block / unlock the API methods in consistency API: s but I would still raises this question once more as a proposal of improvement!

    Assuming that one can find an order of locking keys to lock first based on which node each key belongs to, and the other another property of the key, I think that savings could be achieved!

    Assume that we need to lock 200 keys (for example during the phase of preparation of a transactional plan) spread over 10 knots to say. If these keys are ordered first by currently affected node and then by ordering by binary example (treat every form of keys serialized as an array of bytes that is gradually being compared), not more than 10 calls remote (one for each node involved) would be necessary (they must still be made in the right order) compared to 200 remote calls that is necessary with the lock method for key unique todays! In this case, a reduction of 20 times in distance travel could be carried out, and assuming that all the locks are immediately granted (environment stockings) speed up to should be almost 20 times more!

    I realize that if the rebalancing would occur during a lock request in bulk the benefit of specific performance would not be realized but I still believe, it would be possible to operate reliably.

    If the team consistency won't manage the complexity of the order of the keys even a method call in bulk with an ordered structure (table, list, etc.) would be a great help. It would then be the developer to order keys in a way that creates a potential reduction in the number of remote calls required (i.e. implement similar logic as described above or some specific logic of the application with the same effect).

    Ideally, the two types of methods (specified user or automatically calculated key command) could be provided...

    The methods need bulk also has to release the locks (here, we could even have an option to release all locks in parallel or opposite strict order from that used during the closing). If the release at the same time allows the acceleration is better than 20 times...

    Comments, suggestions and criticism is much appreciated - is this really a good idea, or am I missing something obvious (or not so obvious) that makes my useless suggestion?

    / Magnus

    Published by: MagnusE on January 14, 2010 20:02

    MagnusE wrote:
    Thanks for your thought Robert!

    I know that only partition mapping key is absolutely stable, but given that the nodes are not lacking or are added / deleted that often (in a job properly cluster) I continue to consider the performance improvement - if a key is is more managed by a node receiving a range of keys to lock (which should have been there) , it can start just to do remote unique key locks for now re-located those. We could even simply 'rewritten' and switch entirely to single key locking if rebalancing is detected... In the wast the majority of cases the keys would be there and acceleration went out to be understood.

    It is not that simple unfortunately... There are race conditions if a rebalancing occurs all near a client block is trying to acquire some locks and die in the middle of it... it maybe isn't able to clean up a deadlock he entered... of course only if the locks are not released on the death of the customer...

    I also was considering if it could be done using components of consistency, but the piece I was missing above all was the possibility of taking a lock "for the account" of another node, i.e. If I send an invoked from node A to node B and C (the keys I want to block) I don't see an obvious way to block in a way it is A which is registered as the locking door (so that if one failure locks would be out).

    You can do this with a custom entry processor-based solution, but not with own coherence locks... You just have to identify the clients of locking with the data available to someone else... for example generated by the cluster and published in "some form of directory.

    >

    My main motivation to propose this improvement is to expedite the processing of transaction card (we need the XA transactions, so we really don't have realistic choice but to use the transaction card) so, as you point out, there is no point in trying to create a solution custom, since it would still not be used transaction card (which is not snap-in).

    I didn't say it is useless to try to create a custom solution. If you need the participation of JTA transaction, you can create your own JCA adapter on top of your solution, one that gives you even more features and addresses some of the shortcomings we see in CacheAdapter (the problem of blocking the death of customer and the only CacheAdapter by transaction JTA by collecting several maps to commit "transaction-cards"). This adapter can wrap caches in your own packaging before you create a TransactionMap on the wrapped cache. The wrapped cache divert the locking operations of your approach instead of locking of the own coherence methods.

    It is not very easy to do, but it's not very hard either.

    It feels like it's one of those things that, for many reasons, is the most great part of the product that solved by each developer (or a community project) - the most important integration with map of transaction...

    / Magnus

    As far as I know, some projects are underway to address the gaps in TransactionMap but I don't know anything about planning.

    Best regards

    Robert

    PS: Check your workstation

  • Cannot call a Javascript API of Blackberry to a Web application hosted on a Tomcat server.

    Hi all, I have been using Web work for development. I was able to build a webworks with HTML application, which in turn calls blackberry API using Javascript. However, when I move the HTML to a web application in a tomcat server, and calling the WebApp page from the WebWorks shell with all the permissions granted, I get an error TypeError: cannot convert 'undefined' in an object... Please advice if I am attemping is technically possible, or webworks serves only to write a native application using HTML hosted in blackberry.

    If you host content from a remote domain requiring API access, you need to declare explicitly in the config.

    You will need to create a piece of access as follows:

    http://tx8zdflb30.xxxxx.com:8003" subdomains="true">
    
    
    

    And then you add the elements of functionality for each of the APIs you want than this field/origin to have access to.

  • CPO 3.0 call a REST API

    I try to call a remote REST API that returns a JSON object.

    The call browser API looks like this

    http://IPAM-dev/phpipam/API/?app_id=API&controller=sections&action=read&ID=6

    Returns

    {'success': true, 'data': {'id': '6', 'name': "Telford subnets", 'description': '',' masterSection': '0', 'permissions': "{\"4\":\"1\ ""} strictMode ',' ': '1', 'subnetOrdering': null, 'order': null, "editDate": null, "showVLAN": '0', 'showVRF': '0' "}}

    When I try to use the OPC Web HTTP Request activity it fails with the following error

    Unable to send a content-body with this type of verb.

    I think the problem here is the content type. The default is application/xml; charset = utf - 8 in the activity, I tried to change this text, html and json, but still did not work. I can't let the emty content type in the activity.

    Anyone have any suggestion how to make a REST of CPO call using the activity Web HTTP request

    Try to change GET to POST (in the form of CALL-CPO_REST - RQ.png).  Sends the contents of the body generally requires a POST not a GET.

  • Java/jre ColdFusion 11 mutual auth ssl api calls.  Help with coldfusion/java logs.

    Hello

    I'm here because I have exhausted my Coldfusion/Java ssl keystore certs troubleshooting capabilities.  Here's the question. I'm developing a Coldfusion 11 application which must make calls to api for services SOAP Chase payconnexion. I use the tags of cfhttp in coldfusion to do this, that is using java jre 1.7.x to achieve this. The problem I'm getting generic 500 internal server errors of Chase.   They claim that I'm not sending a cert in the exchange of ssl.    What I did is:

    -put our generic cert/key pair in the keystore of coldfusion

    -put our root and the string in the keystore

    -put the chase Server certs in the keystore

    -converted files of key/crt in .pfx and make calls

    for hunting with those, something like:

    < cfset objSecurity = createObject ("java", "impossible") / >

    < cfset storeProvider = objSecurity.getProvider ("JsafeJCE") / >

    < cfset Application.sslfix = true / >

    < cfhttp url = "" #chase_api_server #/ ' "

    result = "http_response.

    method = "post".

    port = "1401" charset = "utf-8".

    clientCert = "#cert_path #/ #cert_file1 #

    clientCertPassword = "#cert_password #" >

    < cfhttpparam type = "header" name = "SOAPAction" value = "updateUserProfileRequest" / >

    < cfhttpparam type = "header" name = "Host" value = "ws.payconnexion.com" / > "

    < cfhttpparam type = "xml" value = "#trim (my_xml) #" / >

    < / cfhttp >

    Here is what I see in the newspapers of the CF, can someone help me interpret what

    is happening?

    Thank you

    Bob

    =============================================================

    ***

    found the key for: 1

    String [0] =]

    [

    Version: V3

    Object: CN = *. payments.austintexas.gov, O = city of Austin, L = Austin, ST = Texas, C = US

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip >

    Validity: [from: Mon Aug 11 12:39:37 CDT 2014]

    [To: Fri Oct 01 18:34:24 CDT 2016]

    Issuer: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

    Serial number: [< snip > 7]

    Certificate extensions: 9

    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://OCSP.entrust.NET

    ,

    accessMethod: caIssuers

    accessLocation: U: http://AIA.entrust.NET/2048-L1C.CER

    ]

    ]

    [2]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = false

    BasicConstraints:]

    CA:false

    PathLen: undefined

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://crl.entrust.net/level1c.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [1.2.840.113533.7.75.2]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ]]  ]

    [CertificatePolicyId: [2.23.140.1.2.2]]

    []  ]

    ]

    [6]: ObjectId: 2.5.29.37 criticality = false

    [ExtendedKeyUsages

    serverAuth

    AutClient

    ]

    [7]: ObjectId: 2.5.29.15 criticality = false

    [KeyUsage

    DigitalSignature

    Key_Encipherment

    ]

    [8]: ObjectId: 2.5.29.17 criticality = false

    [SubjectAlternativeName

    DNSName: *. payments.austintexas.gov

    DNSName: payments.austintexas.gov

    ]

    [9]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    [1] string =]

    [

    Version: V3

    Object: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip >

    public exponent: 65537

    Validity: [from: Fri 11 Nov 09:40:40 CST 2011,]

    [To: Thu Nov 11 20:51:17 CST 2021]

    Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

    Serial number: [< snip >]

    Certificate extensions: 7

    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://OCSP.entrust.NET

    ]

    ]

    [2]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = true

    BasicConstraints:]

    CA:true

    PathLen:0

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://crl.entrust.net/2048ca.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [2.5.29.32.0]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ]]  ]

    ]

    [6]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    Key_CertSign

    Crl_Sign

    ]

    [7]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    [2] string =]

    [

    Version: V3

    Subject: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip > public exponent: 65537

    Validity: [from: Fri dec 24 11:50:51 CST 1999]

    [To: kill Jul 24 09:15:12 CDT 2029]

    Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

    Serial number: [< snip >]

    Certificate extensions: 3

    [1]: ObjectId: 2.5.29.19 criticality = true

    BasicConstraints:]

    CA:true

    PathLen:2147483647

    ]

    [2]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    Key_CertSign

    Crl_Sign

    ]

    [3]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    ***

    trustStore is: / opt/coldfusion11/jre/lib/security/cacerts

    trustStore type is: jks

    trustStore provider is:

    init truststore

    adding that cert trust:

    < certs snip 85 >

    trigger the seeding of SecureRandom

    done seeding SecureRandom

    January 23, 2015 13:15:37 information [ajp-bio-8014-exec-7] - HTTP request to leave {URL ='https://ws.payconnexion.com:1401/pconWS/9_5 /", method = 'post'"}

    Ignoring the unsupported encryption suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

    Ignoring the unsupported encryption suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

    Ignoring the unsupported encryption suite: TLS_RSA_WITH_AES_256_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

    Ignoring the unsupported encryption suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

    Ignoring the unsupported encryption suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

    Ignoring the unsupported encryption suite: TLS_RSA_WITH_AES_128_CBC_SHA256

    Allow the dangerous renegotiation: true

    Allow legacy Hello messages: true

    Is the first handshake: true

    Is secure renegotiation: false

    % No session caching client

    ClientHello, TLSv1

    RandomCookie: GMT: 1405197529 bytes = {191, 115, 95, 85, 79, 234, 145, 176, 62, 70, 36, 102, 168, 15, 127, 174, 88, 118, 4, 177, 226, 5, 254, 55, 108, 203, 80, 80}

    Session ID: {}

    Cipher suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_EMPTY_RENEGOTIATION_INFO_SCSV, SSL_RSA_WITH_RC4_128_MD5]

    Compression methods: {0}

    Extension elliptic_curves, the names of curve: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}

    Extension ec_point_formats, formats: [uncompressed]

    Servername extension, server_name: [hostname: ws.payconnexion.com]

    ***

    AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 191

    AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 81

    ServerHello, TLSv1

    RandomCookie: < snip >

    Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA

    Compression method: 0

    Extension renegotiation_info, renegotiated_connection: < empty >

    ***

    %% Initialized: [Session-5, TLS_RSA_WITH_AES_256_CBC_SHA]

    * TLS_RSA_WITH_AES_256_CBC_SHA

    AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 4183

    Certificate chain

    String [0] =]

    [

    Version: V3

    Subject: CN = ws.payconnexion.com, OR is PayConnexion, O is JPMorgan Chase, L = New York, ST = New York, C = US

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip >

    public exponent: 65537

    Validity: [from: Sun Apr 20 19:00:00 CDT 2014]

    [To: kill Jun 02 18:59:59 CDT 2015]

    Issuer: CN = VeriSign Class 3 International Server CA - G3, OU = terms of use at https://www.VeriSign.com/RPA (c) 10, OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

    Serial number: [< snip >]

    Certificate extensions: 8

    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://se.symcd.com

    ,

    accessMethod: caIssuers

    accessLocation: U: http://se.symcb.com/se.CRT

    ]

    ]

    [2]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = false

    BasicConstraints:]

    CA:false

    PathLen: undefined

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://se.symcb.com/se.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [2.16.840.1.113733.1.7.54]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ], PolicyQualifierInfo:]

    qualifierID: 1.3.6.1.5.5.7.2.2

    qualifier: < snip >

    ]]  ]

    ]

    [6]: ObjectId: 2.5.29.37 criticality = false

    [ExtendedKeyUsages

    serverAuth

    AutClient

    2.16.840.1.113730.4.1

    ]

    [7]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    DigitalSignature

    Key_Encipherment

    ]

    [8]: ObjectId: 2.5.29.17 criticality = false

    [SubjectAlternativeName

    DNSName: ws.payconnexion.com

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    [1] string =]

    [

    Version: V3

    Object: CN = VeriSign Class 3 International Server CA - G3, OU = terms of use at https://www.VeriSign.com/RPA (c) 10, OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip >

    public exponent: 65537

    Validity: [from: Sun 07 Feb 18:00:00 CST 2010]

    [To: Fri Feb 07 17:59:59 CST 2020]

    Issuer: CN = VeriSign Class 3 Public Primary Certification Authority - G5, OR = "(c) 2006 VeriSign, Inc. - use only permitted", OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

    Serial number: [< snip >]

    Certificate extensions: 10

    [1]: ObjectId: 1.3.6.1.5.5.7.1.12 criticality = false

    Unknown extension: coded DER BYTE string =

    < snip >

    [2]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://OCSP.VeriSign.com

    ]

    ]

    [3]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [4]: ObjectId: 2.5.29.19 criticality = true

    BasicConstraints:]

    CA:true

    PathLen:0

    ]

    [5]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://crl.verisign.com/pca3-g5.crl]

    ]]

    [6]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [2.16.840.1.113733.1.7.23.3]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ], PolicyQualifierInfo:]

    qualifierID: 1.3.6.1.5.5.7.2.2

    qualifier: < snip >

    ]]  ]

    ]

    [7]: ObjectId: 2.5.29.37 criticality = false

    [ExtendedKeyUsages

    serverAuth

    AutClient

    2.16.840.1.113730.4.1

    2.16.840.1.113733.1.8.1

    ]

    [8]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    Key_CertSign

    Crl_Sign

    ]

    [9]: ObjectId: 2.5.29.17 criticality = false

    [SubjectAlternativeName

    CN = VeriSignMPKI-2-7

    ]

    [10]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    [2] string =]

    [

    Version: V3

    Object: CN = VeriSign Class 3 Public Primary Certification Authority - G5, OR = "(c) 2006 VeriSign, Inc. - use only permitted", OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip >

    public exponent: 65537

    Validity: [from: Tue Nov 07 18:00:00 CST 2006]

    [To: Sun Nov 07 17:59:59 CST 2021]

    Issuer: OU = class public primary Certification Authority 3, O = "VeriSign, Inc.", C = US

    Serial number: [< snip >]

    Certificate extensions: 8

    [1]: ObjectId: 1.3.6.1.5.5.7.1.12 criticality = false

    Unknown extension: coded DER BYTE string =

    < snip >

    [2]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://OCSP.VeriSign.com

    ]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = true

    BasicConstraints:]

    CA:true

    PathLen:2147483647

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://crl.verisign.com/pca3.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [2.5.29.32.0]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ]]  ]

    ]

    [6]: ObjectId: 2.5.29.37 criticality = false

    [ExtendedKeyUsages

    serverAuth

    AutClient

    resynced

    2.16.840.1.113730.4.1

    2.16.840.1.113733.1.8.1

    ]

    [7]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    Key_CertSign

    Crl_Sign

    ]

    [8]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    ***

    Found the certificate of trust:

    [

    [

    Version: V3

    Subject: CN = ws.payconnexion.com, OR is PayConnexion, O is JPMorgan Chase, L = New York, ST = New York, C = US

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: public exponent: 65537

    Validity: [from: Sun Apr 20 19:00:00 CDT 2014]

    [To: kill Jun 02 18:59:59 CDT 2015]

    Issuer: CN = VeriSign Class 3 International Server CA - G3, OU = terms of use at https://www.VeriSign.com/RPA (c) 10, OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

    Serial number: [< snip >]

    Certificate extensions: 8

    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://se.symcd.com

    ,

    accessMethod: caIssuers

    accessLocation: U: http://se.symcb.com/se.CRT

    ]

    ]

    [2]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = false

    BasicConstraints:]

    CA:false

    PathLen: undefined

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://se.symcb.com/se.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [2.16.840.1.113733.1.7.54]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ], PolicyQualifierInfo:]

    qualifierID: 1.3.6.1.5.5.7.2.2

    qualifier: < snip >

    ]]  ]

    ]

    [6]: ObjectId: 2.5.29.37 criticality = false

    [ExtendedKeyUsages

    serverAuth

    AutClient

    2.16.840.1.113730.4.1

    ]

    [7]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    DigitalSignature

    Key_Encipherment

    ]

    [8]: ObjectId: 2.5.29.17 criticality = false

    [SubjectAlternativeName

    DNSName: ws.payconnexion.com

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 13

    CertificateRequest

    CERT types: RSA, DSS

    CERT authorities:

    < empty >

    ServerHelloDone

    corresponding to the alias: 1

    Certificate chain

    String [0] =]

    [

    Version: V3

    Object: CN = *. payments.austintexas.gov, O = city of Austin, L = Austin, ST = Texas, C = US

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    < snip > public exponent: 65537

    Validity: [from: Mon Aug 11 12:39:37 CDT 2014]

    [To: Fri Oct 01 18:34:24 CDT 2016]

    Issuer: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

    Serial number: [< snip >]

    Certificate extensions: 9

    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://OCSP.entrust.NET

    ,

    accessMethod: caIssuers

    accessLocation: U: http://AIA.entrust.NET/2048-L1C.CER

    ]

    ]

    [2]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = false

    BasicConstraints:]

    CA:false

    PathLen: undefined

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://crl.entrust.net/level1c.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [1.2.840.113533.7.75.2]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ]]  ]

    [CertificatePolicyId: [2.23.140.1.2.2]]

    []  ]

    ]

    [6]: ObjectId: 2.5.29.37 criticality = false

    [ExtendedKeyUsages

    serverAuth

    AutClient

    ]

    [7]: ObjectId: 2.5.29.15 criticality = false

    [KeyUsage

    DigitalSignature

    Key_Encipherment

    ]

    [8]: ObjectId: 2.5.29.17 criticality = false

    [SubjectAlternativeName

    DNSName: *. payments.austintexas.gov

    DNSName: payments.austintexas.gov

    ]

    [9]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    [1] string =]

    [

    Version: V3

    Object: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip >

    public exponent: 65537

    Validity: [from: Fri 11 Nov 09:40:40 CST 2011,]

    [To: Thu Nov 11 20:51:17 CST 2021]

    Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

    Serial number: [< snip >]

    Certificate extensions: 7

    [1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

    [Field

    [

    accessMethod: ocsp

    accessLocation: U: http://OCSP.entrust.NET

    ]

    ]

    [2]: ObjectId: 2.5.29.35 criticality = false

    [AuthorityKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    [3]: ObjectId: 2.5.29.19 criticality = true

    BasicConstraints:]

    CA:true

    PathLen:0

    ]

    [4]: ObjectId: 2.5.29.31 criticality = false

    [CRLDistributionPoints

    [DistributionPoint:]

    [U: http://crl.entrust.net/2048ca.crl]

    ]]

    [5]: ObjectId: 2.5.29.32 criticality = false

    [CertificatePolicies

    [CertificatePolicyId: [2.5.29.32.0]]

    [PolicyQualifierInfo: []]

    qualifierID: 1.3.6.1.5.5.7.2.1

    qualifier: < snip >

    ]]  ]

    ]

    [6]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    Key_CertSign

    Crl_Sign

    ]

    [7]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    [2] string =]

    [

    Version: V3

    Subject: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

    Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

    Key: Sun public key RSA 2048 bits

    module: < snip > public exponent: 65537

    Validity: [from: Fri dec 24 11:50:51 CST 1999]

    [To: kill Jul 24 09:15:12 CDT 2029]

    Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

    Serial number: [< snip >]

    Certificate extensions: 3

    [1]: ObjectId: 2.5.29.19 criticality = true

    BasicConstraints:]

    CA:true

    PathLen:2147483647

    ]

    [2]: ObjectId: 2.5.29.15 criticality = true

    [KeyUsage

    Key_CertSign

    Crl_Sign

    ]

    [3]: ObjectId: 2.5.29.14 criticality = false

    [SubjectKeyIdentifier

    [KeyIdentifier

    < snip >]

    ]

    ]

    Algorithm: [SHA1withRSA]

    Signature:

    < snip >

    ]

    ***

    ClientKeyExchange, RSA PreMasterSecret, TLSv1

    AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 3970

    SESSION KEYGEN:

    PreMaster Secret:

    < snip >

    KEYGEN OF CONNECTION:

    Nuncio of the client:

    < snip >

    Nuncio of server:

    < snip >

    Master Secret:

    < snip >

    Give your MAC Secret client:

    < snip >

    MAC server write Secret:

    < snip >

    Write the client key:

    < snip >

    Server write key:

    < snip >

    Client write IV:

    < snip >

    Server write IV:

    < snip >

    CertificateVerify

    AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 262

    AJP-bio-8014-exec-7, WRITING: TLSv1 Change Cipher Spec length = 1

    Finish

    verify_data: {51, 254, 40, 56, 247, 218, 130, 183, 112, 239, 95, 4}

    ***

    AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 48

    AJP-bio-8014-exec-7, READ: TLSv1 Change Cipher Spec length = 1

    AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 48

    Finish

    verify_data: {89, 182, 137, 178, 177, 31, 27, 115, 151, 90, 169, 49}

    ***

    % Cache the client session: [Session-5, TLS_RSA_WITH_AES_256_CBC_SHA]

    AJP-bio-8014-exec-7, setSoTimeout (60000) called

    AJP-bio-8014-exec-7, WRITING: TLSv1 Application Data, length = 1520

    AJP-bio-8014-exec-7, READ: TLSv1 Application Data, length = 128

    January 23, 2015 13:15:38 information [ajp-bio-8014-exec-7] - complete HTTP request {status Code = 500, time = 1302 ms}

    AJP-bio-8014-exec-7, READ: TLSv1 Application Data, length = 256

    AJP-bio-8014-exec-7, READ: alert TLSv1, length = 32

    AJP-bio-8014-exec-7, RECV TLSv1 ALERT: attention, close_notify

    AJP-bio-8014-exec-7, called closeInternal (false)

    AJP-bio-8014-exec-7, SEND TLSv1 ALERT: attention, description = close_notify

    AJP-bio-8014-exec-7, WRITING: alert TLSv1, length = 32

    AJP-bio-8014-exec-7, call closeSocket (selfInitiated)

    AJP-bio-8014-exec-7, called close()

    AJP-bio-8014-exec-7, called closeInternal (true)

    OK, apparently nobody Chase who said that we don't send the certificates and realization mutual auth

    was wrong.   Https calls were connection and mutual authentication took place.   The 500

    error was on a soap envelope during delivery and NOT of SSL that I directed to.   Everything that

    works fine now.

    Thank you

    Bob

  • the APEX api call, change the repository, in the context of the application has no effect

    Hello

    I call APEX api stored procedures manipulate the repository (such as apex_lang.update_translated_string, apex_lang.publish_application or apex_instance_admin.set_parameter) pl/sql by setting apex_util.set_security_group_id (< workspace_id >) following this example indicated in the documentation of the api of the APEX:

    Start

    --

    -If running SQL * Plus, there set the environment

    -for the workspace Application Express associated with this schema. The

    -call to apex_util.set_security_group_id is not required if

    -you are running as part of the Application Builder

    - or an Application Express application.

    --

    C1 in (select workspace_id from apex_workspaces)

    loop

    apex_util.set_security_group_id (C1.workspace_id);

    "exit";

    end loop;

    -Now, actually create the mapping of the language

    apex_lang.update_translated_string (p_id = 123456789 >)

    , p_language = > 'nl '.

    p_string = > "says is a test");

    commit;

    end;

    /

    Call it the SQL guest (or Toad) everything works fine.

    But when trying to call apex_lang.update_translated_string from an application (with or without the security_group_id) APEX, nothing happens. No error message, the process is complete, but the string in the filing of the translation has not changed. Same effect for other api call that I mentioned. I tried the different authentication scheme in my application: DB account, users of the APEX, custom.

    An idea or a clue on what I'm missing here?

    Kind regards

    Christian

    Dear Mr. Rokitta,

    I tested myself on apex.oracle.com just now, and I had no problem using your anonymous PL/SQL block to update the chain of my filing of translation.  It worked successfully to these two SQL commands in SQL Workshop and also inside an APEX application running.  I also looked at the underlying code, and it's so simple - also long the security_group_id is set correctly, the specified ID is valid and the language code is the code of language of the APEX_APPLICATION_TRANS_REPOS chain, the update should go ahead.

    If set you a test on apex.oracle.com case where this would have been does not work, I would be happy to take a look.

    Merry Christmas.

    Joel

  • Call the IOM of JSP - Servlet Portal APIs

    Guys,

    I have developed a portal that will call IOM API, to connect, I used code hard url and password. but I have to use the private key for the connection can say the method of use of the private key of the JSP page?  OR do we have any other method where we can move this connection details?

    I'm confused bit, please clarify me on even.

    Thank you

    Caddick.

    I solved the problem and its working fine.

Maybe you are looking for

  • Satellite P305D-S8828, cannot stop USB sleep & fresh.

    I put the function 'disable' & restarted the system & the external drive USB powered stayes & the USB mouse will wake up the system from standby mode. I can't turn it off! Any ideas? If the system is idle, can I plug a USB device into one of the 4 US

  • Portege R500: login screen don't work with fingerprints

    Hello! I have Toshiba Portege R500.When I used Windows Vista - I have a problem. Now I install Windows 7 and therefore: If the laptop was restart or stop - on the windows login screen do not biometric. Only enter password at the keyboard. If put into

  • Desktop Pavilion needs port IEEE1394 dv cable

    Hi, my son has a Pavilion s5610f and his mini dv canon cable cannot connect to this computer.  Can a port DV or IEEE1394 added to this computer, or y at - it an adapter for USB PORT?  you know the name of the part.  Thank you

  • Vonage VDV21-VD with wrt610N

    I have a wrt610N and I connected it to my network and everything works well except for my vonage line. It's my network configuration: DSL modem to linksys wrt610N to the Netgear FS516 switch. As I said the network is working fine and connected to the

  • How to restore vista 64 bit on sony vaio to factory without backup system disks?

    I made a mistake, took my sony vaio vgn-fw265d with windows vista home edition for futureshop to solve problems, as my recovery disks have been corrupted. they installed windows vista 64-bit, but I've lost factory sitting, now some hardware not worki