Java/jre ColdFusion 11 mutual auth ssl api calls.  Help with coldfusion/java logs.

Hello

I'm here because I have exhausted my Coldfusion/Java ssl keystore certs troubleshooting capabilities.  Here's the question. I'm developing a Coldfusion 11 application which must make calls to api for services SOAP Chase payconnexion. I use the tags of cfhttp in coldfusion to do this, that is using java jre 1.7.x to achieve this. The problem I'm getting generic 500 internal server errors of Chase.   They claim that I'm not sending a cert in the exchange of ssl.    What I did is:

-put our generic cert/key pair in the keystore of coldfusion

-put our root and the string in the keystore

-put the chase Server certs in the keystore

-converted files of key/crt in .pfx and make calls

for hunting with those, something like:

< cfset objSecurity = createObject ("java", "impossible") / >

< cfset storeProvider = objSecurity.getProvider ("JsafeJCE") / >

< cfset Application.sslfix = true / >

< cfhttp url = "" #chase_api_server #/ ' "

result = "http_response.

method = "post".

port = "1401" charset = "utf-8".

clientCert = "#cert_path #/ #cert_file1 #

clientCertPassword = "#cert_password #" >

< cfhttpparam type = "header" name = "SOAPAction" value = "updateUserProfileRequest" / >

< cfhttpparam type = "header" name = "Host" value = "ws.payconnexion.com" / > "

< cfhttpparam type = "xml" value = "#trim (my_xml) #" / >

< / cfhttp >

Here is what I see in the newspapers of the CF, can someone help me interpret what

is happening?

Thank you

Bob

=============================================================

***

found the key for: 1

String [0] =]

[

Version: V3

Object: CN = *. payments.austintexas.gov, O = city of Austin, L = Austin, ST = Texas, C = US

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip >

Validity: [from: Mon Aug 11 12:39:37 CDT 2014]

[To: Fri Oct 01 18:34:24 CDT 2016]

Issuer: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

Serial number: [< snip > 7]

Certificate extensions: 9

[1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://OCSP.entrust.NET

,

accessMethod: caIssuers

accessLocation: U: http://AIA.entrust.NET/2048-L1C.CER

]

]

[2]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[3]: ObjectId: 2.5.29.19 criticality = false

BasicConstraints:]

CA:false

PathLen: undefined

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://crl.entrust.net/level1c.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [1.2.840.113533.7.75.2]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

]]  ]

[CertificatePolicyId: [2.23.140.1.2.2]]

[]  ]

]

[6]: ObjectId: 2.5.29.37 criticality = false

[ExtendedKeyUsages

serverAuth

AutClient

]

[7]: ObjectId: 2.5.29.15 criticality = false

[KeyUsage

DigitalSignature

Key_Encipherment

]

[8]: ObjectId: 2.5.29.17 criticality = false

[SubjectAlternativeName

DNSName: *. payments.austintexas.gov

DNSName: payments.austintexas.gov

]

[9]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

[1] string =]

[

Version: V3

Object: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip >

public exponent: 65537

Validity: [from: Fri 11 Nov 09:40:40 CST 2011,]

[To: Thu Nov 11 20:51:17 CST 2021]

Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

Serial number: [< snip >]

Certificate extensions: 7

[1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://OCSP.entrust.NET

]

]

[2]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[3]: ObjectId: 2.5.29.19 criticality = true

BasicConstraints:]

CA:true

PathLen:0

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://crl.entrust.net/2048ca.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [2.5.29.32.0]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

]]  ]

]

[6]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

Key_CertSign

Crl_Sign

]

[7]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

[2] string =]

[

Version: V3

Subject: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip > public exponent: 65537

Validity: [from: Fri dec 24 11:50:51 CST 1999]

[To: kill Jul 24 09:15:12 CDT 2029]

Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

Serial number: [< snip >]

Certificate extensions: 3

[1]: ObjectId: 2.5.29.19 criticality = true

BasicConstraints:]

CA:true

PathLen:2147483647

]

[2]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

Key_CertSign

Crl_Sign

]

[3]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

***

trustStore is: / opt/coldfusion11/jre/lib/security/cacerts

trustStore type is: jks

trustStore provider is:

init truststore

adding that cert trust:

< certs snip 85 >

trigger the seeding of SecureRandom

done seeding SecureRandom

January 23, 2015 13:15:37 information [ajp-bio-8014-exec-7] - HTTP request to leave {URL ='https://ws.payconnexion.com:1401/pconWS/9_5 /", method = 'post'"}

Ignoring the unsupported encryption suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Ignoring the unsupported encryption suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

Ignoring the unsupported encryption suite: TLS_RSA_WITH_AES_256_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Ignoring the unsupported encryption suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

Ignoring the unsupported encryption suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

Ignoring the unsupported encryption suite: TLS_RSA_WITH_AES_128_CBC_SHA256

Allow the dangerous renegotiation: true

Allow legacy Hello messages: true

Is the first handshake: true

Is secure renegotiation: false

% No session caching client

ClientHello, TLSv1

RandomCookie: GMT: 1405197529 bytes = {191, 115, 95, 85, 79, 234, 145, 176, 62, 70, 36, 102, 168, 15, 127, 174, 88, 118, 4, 177, 226, 5, 254, 55, 108, 203, 80, 80}

Session ID: {}

Cipher suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_EMPTY_RENEGOTIATION_INFO_SCSV, SSL_RSA_WITH_RC4_128_MD5]

Compression methods: {0}

Extension elliptic_curves, the names of curve: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}

Extension ec_point_formats, formats: [uncompressed]

Servername extension, server_name: [hostname: ws.payconnexion.com]

***

AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 191

AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 81

ServerHello, TLSv1

RandomCookie: < snip >

Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA

Compression method: 0

Extension renegotiation_info, renegotiated_connection: < empty >

***

%% Initialized: [Session-5, TLS_RSA_WITH_AES_256_CBC_SHA]

* TLS_RSA_WITH_AES_256_CBC_SHA

AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 4183

Certificate chain

String [0] =]

[

Version: V3

Subject: CN = ws.payconnexion.com, OR is PayConnexion, O is JPMorgan Chase, L = New York, ST = New York, C = US

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip >

public exponent: 65537

Validity: [from: Sun Apr 20 19:00:00 CDT 2014]

[To: kill Jun 02 18:59:59 CDT 2015]

Issuer: CN = VeriSign Class 3 International Server CA - G3, OU = terms of use at https://www.VeriSign.com/RPA (c) 10, OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

Serial number: [< snip >]

Certificate extensions: 8

[1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://se.symcd.com

,

accessMethod: caIssuers

accessLocation: U: http://se.symcb.com/se.CRT

]

]

[2]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[3]: ObjectId: 2.5.29.19 criticality = false

BasicConstraints:]

CA:false

PathLen: undefined

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://se.symcb.com/se.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [2.16.840.1.113733.1.7.54]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

], PolicyQualifierInfo:]

qualifierID: 1.3.6.1.5.5.7.2.2

qualifier: < snip >

]]  ]

]

[6]: ObjectId: 2.5.29.37 criticality = false

[ExtendedKeyUsages

serverAuth

AutClient

2.16.840.1.113730.4.1

]

[7]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

DigitalSignature

Key_Encipherment

]

[8]: ObjectId: 2.5.29.17 criticality = false

[SubjectAlternativeName

DNSName: ws.payconnexion.com

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

[1] string =]

[

Version: V3

Object: CN = VeriSign Class 3 International Server CA - G3, OU = terms of use at https://www.VeriSign.com/RPA (c) 10, OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip >

public exponent: 65537

Validity: [from: Sun 07 Feb 18:00:00 CST 2010]

[To: Fri Feb 07 17:59:59 CST 2020]

Issuer: CN = VeriSign Class 3 Public Primary Certification Authority - G5, OR = "(c) 2006 VeriSign, Inc. - use only permitted", OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

Serial number: [< snip >]

Certificate extensions: 10

[1]: ObjectId: 1.3.6.1.5.5.7.1.12 criticality = false

Unknown extension: coded DER BYTE string =

< snip >

[2]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://OCSP.VeriSign.com

]

]

[3]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[4]: ObjectId: 2.5.29.19 criticality = true

BasicConstraints:]

CA:true

PathLen:0

]

[5]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://crl.verisign.com/pca3-g5.crl]

]]

[6]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [2.16.840.1.113733.1.7.23.3]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

], PolicyQualifierInfo:]

qualifierID: 1.3.6.1.5.5.7.2.2

qualifier: < snip >

]]  ]

]

[7]: ObjectId: 2.5.29.37 criticality = false

[ExtendedKeyUsages

serverAuth

AutClient

2.16.840.1.113730.4.1

2.16.840.1.113733.1.8.1

]

[8]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

Key_CertSign

Crl_Sign

]

[9]: ObjectId: 2.5.29.17 criticality = false

[SubjectAlternativeName

CN = VeriSignMPKI-2-7

]

[10]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

[2] string =]

[

Version: V3

Object: CN = VeriSign Class 3 Public Primary Certification Authority - G5, OR = "(c) 2006 VeriSign, Inc. - use only permitted", OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip >

public exponent: 65537

Validity: [from: Tue Nov 07 18:00:00 CST 2006]

[To: Sun Nov 07 17:59:59 CST 2021]

Issuer: OU = class public primary Certification Authority 3, O = "VeriSign, Inc.", C = US

Serial number: [< snip >]

Certificate extensions: 8

[1]: ObjectId: 1.3.6.1.5.5.7.1.12 criticality = false

Unknown extension: coded DER BYTE string =

< snip >

[2]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://OCSP.VeriSign.com

]

]

[3]: ObjectId: 2.5.29.19 criticality = true

BasicConstraints:]

CA:true

PathLen:2147483647

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://crl.verisign.com/pca3.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [2.5.29.32.0]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

]]  ]

]

[6]: ObjectId: 2.5.29.37 criticality = false

[ExtendedKeyUsages

serverAuth

AutClient

resynced

2.16.840.1.113730.4.1

2.16.840.1.113733.1.8.1

]

[7]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

Key_CertSign

Crl_Sign

]

[8]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

***

Found the certificate of trust:

[

[

Version: V3

Subject: CN = ws.payconnexion.com, OR is PayConnexion, O is JPMorgan Chase, L = New York, ST = New York, C = US

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: public exponent: 65537

Validity: [from: Sun Apr 20 19:00:00 CDT 2014]

[To: kill Jun 02 18:59:59 CDT 2015]

Issuer: CN = VeriSign Class 3 International Server CA - G3, OU = terms of use at https://www.VeriSign.com/RPA (c) 10, OU = VeriSign Trust Network, O = "VeriSign, Inc.", C = US

Serial number: [< snip >]

Certificate extensions: 8

[1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://se.symcd.com

,

accessMethod: caIssuers

accessLocation: U: http://se.symcb.com/se.CRT

]

]

[2]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[3]: ObjectId: 2.5.29.19 criticality = false

BasicConstraints:]

CA:false

PathLen: undefined

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://se.symcb.com/se.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [2.16.840.1.113733.1.7.54]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

], PolicyQualifierInfo:]

qualifierID: 1.3.6.1.5.5.7.2.2

qualifier: < snip >

]]  ]

]

[6]: ObjectId: 2.5.29.37 criticality = false

[ExtendedKeyUsages

serverAuth

AutClient

2.16.840.1.113730.4.1

]

[7]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

DigitalSignature

Key_Encipherment

]

[8]: ObjectId: 2.5.29.17 criticality = false

[SubjectAlternativeName

DNSName: ws.payconnexion.com

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 13

CertificateRequest

CERT types: RSA, DSS

CERT authorities:

< empty >

ServerHelloDone

corresponding to the alias: 1

Certificate chain

String [0] =]

[

Version: V3

Object: CN = *. payments.austintexas.gov, O = city of Austin, L = Austin, ST = Texas, C = US

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

< snip > public exponent: 65537

Validity: [from: Mon Aug 11 12:39:37 CDT 2014]

[To: Fri Oct 01 18:34:24 CDT 2016]

Issuer: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

Serial number: [< snip >]

Certificate extensions: 9

[1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://OCSP.entrust.NET

,

accessMethod: caIssuers

accessLocation: U: http://AIA.entrust.NET/2048-L1C.CER

]

]

[2]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[3]: ObjectId: 2.5.29.19 criticality = false

BasicConstraints:]

CA:false

PathLen: undefined

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://crl.entrust.net/level1c.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [1.2.840.113533.7.75.2]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

]]  ]

[CertificatePolicyId: [2.23.140.1.2.2]]

[]  ]

]

[6]: ObjectId: 2.5.29.37 criticality = false

[ExtendedKeyUsages

serverAuth

AutClient

]

[7]: ObjectId: 2.5.29.15 criticality = false

[KeyUsage

DigitalSignature

Key_Encipherment

]

[8]: ObjectId: 2.5.29.17 criticality = false

[SubjectAlternativeName

DNSName: *. payments.austintexas.gov

DNSName: payments.austintexas.gov

]

[9]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

[1] string =]

[

Version: V3

Object: CN = Entrust Certification Authority - L1C, OR = "(c) 2009 Entrust, Inc.", OR = www.entrust.net/rpa is incorporated by reference, O = 'Entrust, Inc.', C = US "

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip >

public exponent: 65537

Validity: [from: Fri 11 Nov 09:40:40 CST 2011,]

[To: Thu Nov 11 20:51:17 CST 2021]

Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

Serial number: [< snip >]

Certificate extensions: 7

[1]: ObjectId: 1.3.6.1.5.5.7.1.1 criticality = false

[Field

[

accessMethod: ocsp

accessLocation: U: http://OCSP.entrust.NET

]

]

[2]: ObjectId: 2.5.29.35 criticality = false

[AuthorityKeyIdentifier

[KeyIdentifier

< snip >]

]

[3]: ObjectId: 2.5.29.19 criticality = true

BasicConstraints:]

CA:true

PathLen:0

]

[4]: ObjectId: 2.5.29.31 criticality = false

[CRLDistributionPoints

[DistributionPoint:]

[U: http://crl.entrust.net/2048ca.crl]

]]

[5]: ObjectId: 2.5.29.32 criticality = false

[CertificatePolicies

[CertificatePolicyId: [2.5.29.32.0]]

[PolicyQualifierInfo: []]

qualifierID: 1.3.6.1.5.5.7.2.1

qualifier: < snip >

]]  ]

]

[6]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

Key_CertSign

Crl_Sign

]

[7]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

[2] string =]

[

Version: V3

Subject: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

Signature algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun public key RSA 2048 bits

module: < snip > public exponent: 65537

Validity: [from: Fri dec 24 11:50:51 CST 1999]

[To: kill Jul 24 09:15:12 CDT 2029]

Issuer: Authority of Certification CN = Entrust .net (2048), OR = (c) 1999 Entrust.net Limited, www.entrust.net/CPS_2048 incorp =. by Ref. (limits liab.), O = Entrust .net

Serial number: [< snip >]

Certificate extensions: 3

[1]: ObjectId: 2.5.29.19 criticality = true

BasicConstraints:]

CA:true

PathLen:2147483647

]

[2]: ObjectId: 2.5.29.15 criticality = true

[KeyUsage

Key_CertSign

Crl_Sign

]

[3]: ObjectId: 2.5.29.14 criticality = false

[SubjectKeyIdentifier

[KeyIdentifier

< snip >]

]

]

Algorithm: [SHA1withRSA]

Signature:

< snip >

]

***

ClientKeyExchange, RSA PreMasterSecret, TLSv1

AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 3970

SESSION KEYGEN:

PreMaster Secret:

< snip >

KEYGEN OF CONNECTION:

Nuncio of the client:

< snip >

Nuncio of server:

< snip >

Master Secret:

< snip >

Give your MAC Secret client:

< snip >

MAC server write Secret:

< snip >

Write the client key:

< snip >

Server write key:

< snip >

Client write IV:

< snip >

Server write IV:

< snip >

CertificateVerify

AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 262

AJP-bio-8014-exec-7, WRITING: TLSv1 Change Cipher Spec length = 1

Finish

verify_data: {51, 254, 40, 56, 247, 218, 130, 183, 112, 239, 95, 4}

***

AJP-bio-8014-exec-7, WRITING: TLSv1 Handshake, length = 48

AJP-bio-8014-exec-7, READ: TLSv1 Change Cipher Spec length = 1

AJP-bio-8014-exec-7, READ: TLSv1 Handshake, length = 48

Finish

verify_data: {89, 182, 137, 178, 177, 31, 27, 115, 151, 90, 169, 49}

***

% Cache the client session: [Session-5, TLS_RSA_WITH_AES_256_CBC_SHA]

AJP-bio-8014-exec-7, setSoTimeout (60000) called

AJP-bio-8014-exec-7, WRITING: TLSv1 Application Data, length = 1520

AJP-bio-8014-exec-7, READ: TLSv1 Application Data, length = 128

January 23, 2015 13:15:38 information [ajp-bio-8014-exec-7] - complete HTTP request {status Code = 500, time = 1302 ms}

AJP-bio-8014-exec-7, READ: TLSv1 Application Data, length = 256

AJP-bio-8014-exec-7, READ: alert TLSv1, length = 32

AJP-bio-8014-exec-7, RECV TLSv1 ALERT: attention, close_notify

AJP-bio-8014-exec-7, called closeInternal (false)

AJP-bio-8014-exec-7, SEND TLSv1 ALERT: attention, description = close_notify

AJP-bio-8014-exec-7, WRITING: alert TLSv1, length = 32

AJP-bio-8014-exec-7, call closeSocket (selfInitiated)

AJP-bio-8014-exec-7, called close()

AJP-bio-8014-exec-7, called closeInternal (true)

OK, apparently nobody Chase who said that we don't send the certificates and realization mutual auth

was wrong.   Https calls were connection and mutual authentication took place.   The 500

error was on a soap envelope during delivery and NOT of SSL that I directed to.   Everything that

works fine now.

Thank you

Bob

Tags: Java

Similar Questions

  • REST api call for the properties of the object in the html bridge provides resource not found (404) error.

    Hello

    I added a bridge Html summary view to our existing plugin (which is in Flex). The html page is displayed in the Summary tab with static data like images and titles. But the .gestJSON of the REST api call fails with the error ' could not load resources: the server responded with a 404 (Not Found) status.

    I followed the bridge Html sample chassisB (chassis - summary.js and html) to create the new page.

    Web.XML of the user interface of the plugin is configured to map/rest / *. bean dataAccessController is defined in the bundle context.

    Java package has the DataAccessController same class as the DataAccessController chassisB class

    This is the URL that I see in the javascript debugger and call API is a failure for this url.  There is no error in the virgo.log.

    https:// /vsphere-client/webui_ui_ns/rest/data/properties/323de5b9-4D2E-4dd7-ae32-98277dd44e90%252Fmf8k-h38?properties=name,model,version < vcenter ip >

    webui_ui_ns-client/vSphere is the value of Web-ContextPath in the plugin MANIFESTO. MF

    I spent a lot of time to understand the issue, but no luck. What I'm doing wrong here? Any help is appreciated.

    version of vCenter server appliance 6.0.0

    SDK - vSphere SDK Web 5.5.0

    1.7.0_79 64-bit JDK

    Thank you

    Deepa

    It was a configuration problem. I missed the tag in the bundle context of spring.

    After you add the 2 lines, it worked.

    Thanks for your time.

  • How to run Bluecat API calls with a Scriptable task in vRO 6

    Throw it to the community for tips.  I'm still VERY new to javascript & vRO.

    I have vRO6 running with the Plugin from the IPAM Bluecat up and running with the actions of out-of-the-box & plugins.  Large.

    What I am struggling with, it's that I am creating tasks that contains custom script that can do 'other' things listed in the Handbook for the Bluecat API...  Looking at the guide, some things are easy, but others make absolutely no sense to me.

    An example of what I don't understand is the sequel... the API guide will show a specific example to the api java code, but it does not explain how to do this in a scriptable vRO task.

    Update in Java:

    APIEntity area = service.getEntityById (area ID).

    Properties EntityProperties = new EntityProperties (zone.getProperties ()); Fill with the existing values and then update the only properties that need to be changed.

    properties.addProperty ("TextUDF", "testTextValue");

    properties.addProperty ("IntegerUDF", "1005");

    zone.setProperties (properties.getPropertiesString ());

    service. Update (area);

    So it's 6 lines of code, but the execution of that api call vRO Bluecat seems to expect a single sector of something like this:

    result = BCNProteusAPI.call (profileName, "method()", args);

    I don't make any sense?  Any guidance here?

    Thank you!!!

    The version of the plugin available on SolutionExchange seems to expose a script object unique vRO BCNProteusAPI that acts as a proxy for Proteus service calls. Thus, the Java method calls that look like service.someMethod (args) should be directly translatable to scripts of calls BCNProteusAPI.call (profileName, "someMethod", [args]); For the example you provided, calls Java

    APIEntity zone = service.getEntityById( zoneId );
    service.update(zone);
    

    may arise in the vRO as scripts

    var zone = BCNProteusAPI.call(profileName, "getEntityById", [zoneId] );
    BCNProteusAPI.call(profileName, "update", [zone]);
    

    Unfortunately, the other Proteus API objects, like APIEntity, EntityProperties, etc., are not exposed as vRO scripts of the objects, which can cause problems if some service API requires such object as an input parameter. You will probably be able to pass this object returned by a call to service as input to another call from service (such as area in the example above), but you may have problems to instantiate them directly (like EntityProperties in the Java code example).

    You can contact BlueCat for info, why not not all objects are exposed as vRO script objects and how they recommend to use these objects.

  • All API calls VCD returns 403 ACCESS_TO_RESOURCE_IS_FORBIDDEN

    Hello

    I use vCD virtual appliance. Everything except / api calls / connection returns this error:

    CURL - insecurity - base u admin@System:password https://VCD/API/login
    <? XML version = "1.0" encoding = "UTF-8"? >
    " < OrgList xmlns =" "" " http://www.VMware.com/vCloud/v1.5 "type="application/vnd.vmware.vcloud.orgList+xml" href = " https:// VCD/api/org /" xmlns: xsi = "http://www.w3.org/2001/XMLSchema-instance" xsi: schemaLocation = "http://www.vmware.com/vcloud/v1.5 http://vcd/api/v1.5/schema/master.xsd" > "
    "" < Org type="application/vnd.vmware.vcloud.org+xml" name = "OrgVDC" href = "https://vcdapi/org/5dc299ea-8505-466d-a9af-da3ad5cb9782" / >
    < / OrgList >

    and

    CURL - insecurity - base u admin@System:password https://vcd/api/session

    <? XML version = "1.0" encoding = "UTF-8"? >

    " < error xmlns =" http://www.VMware.com/vCloud/v1.5 "stackTrace =" com.vmware.vcloud.api.rest.handlers.exceptions.UnauthorizedAccessRestApiException: access is denied

    at com.vmware.vcloud.api.rest.common.handlers.ErrorHandler.getUnauthorizedRestApiException(ErrorHandler.java:77)

    at com.vmware.vcloud.api.rest.common.handlers.ErrorHandler.errorUnauthorisedAccess(ErrorHandler.java:52)

    at sun.reflect.GeneratedMethodAccessor1141.invoke (unknown Source)

    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)

    at java.lang.reflect.Method.invoke(Method.java:597)

    at org.apache.cxf.service.invoker.AbstractInvoker.performInvocation(AbstractInvoker.java:173)

    at org.apache.cxf.service.invoker.AbstractInvoker.invoke(AbstractInvoker.java:89)

    at org.apache.cxf.jaxrs.JAXRSInvoker.invoke(JAXRSInvoker.java:133)

    at org.apache.cxf.jaxrs.JAXRSInvoker.invoke(JAXRSInvoker.java:82)

    to org.apache.cxf.interceptor.ServiceInvokerInterceptor$ 1.run(ServiceInvokerInterceptor.java:58)

    to java.util.concurrent.Executors$ RunnableAdapter.call (Executors.java:441)

    to java.util.concurrent.FutureTask$ Sync.innerRun (FutureTask.java:303)

    at java.util.concurrent.FutureTask.run(FutureTask.java:138)

    at org.apache.cxf.workqueue.SynchronousExecutor.execute(SynchronousExecutor.java:37)

    at org.apache.cxf.interceptor.ServiceInvokerInterceptor.handleMessage(ServiceInvokerInterceptor.java:106)

    at org.apache.cxf.phase.PhaseInterceptorChain.doIntercept(PhaseInterceptorChain.java:247)

    at org.apache.cxf.transport.ChainInitiationObserver.onMessage(ChainInitiationObserver.java:113)

    at org.apache.cxf.transport.servlet.ServletDestination.invoke(ServletDestination.java:97)

    at org.apache.cxf.transport.servlet.ServletController.invokeDestination(ServletController.java:458)

    at org.apache.cxf.transport.servlet.ServletController.invoke(ServletController.java:146)

    at org.apache.cxf.transport.servlet.AbstractCXFServlet.invoke(AbstractCXFServlet.java:148)

    at org.apache.cxf.transport.servlet.AbstractHTTPServlet.handleRequest(AbstractHTTPServlet.java:179)

    at org.apache.cxf.transport.servlet.AbstractHTTPServlet.doGet(AbstractHTTPServlet.java:108)

    at javax.servlet.http.HttpServlet.service(HttpServlet.java:693)

    at com.vmware.vcloud.api.rest.jaxrs.servlet.CxfServlet.service(CxfServlet.java:163)

    at com.vmware.vcloud.api.rest.jaxrs.servlet.JaxRsDispatcherServlet.doService(JaxRsDispatcherServlet.java:97)

    at org.springframework.web.servlet.FrameworkServlet.processRequest(FrameworkServlet.java:644)

    at org.springframework.web.servlet.FrameworkServlet.doGet(FrameworkServlet.java:549)

    at javax.servlet.http.HttpServlet.service(HttpServlet.java:693)

    at javax.servlet.http.HttpServlet.service(HttpServlet.java:806)

    at org.mortbay.jetty.servlet.ServletHolder.handle(ServletHolder.java:511)

    at org.mortbay.jetty.servlet.ServletHandler.handle(ServletHandler.java:390)

    at org.mortbay.jetty.security.SecurityHandler.handle(SecurityHandler.java:216)

    at org.mortbay.jetty.servlet.SessionHandler.handle(SessionHandler.java:182)

    at org.mortbay.jetty.handler.ContextHandler.handle(ContextHandler.java:765)

    at org.mortbay.jetty.webapp.WebAppContext.handle(WebAppContext.java:440)

    at org.mortbay.jetty.servlet.Dispatcher.forward(Dispatcher.java:327)

    at org.mortbay.jetty.servlet.Dispatcher.forward(Dispatcher.java:126)

    to org.springframework.security.web.firewall.RequestWrapper$ FirewalledRequestAwareRequestDispatcher.forward (RequestWrapper.java:132)

    at com.vmware.vcloud.security.web.AuthenticationFilter.doFilter(AuthenticationFilter.java:165)

    at com.vmware.vcloud.api.rest.diagnostics.RestApiDiagnosticsInterceptor.doFilter(RestApiDiagnosticsInterceptor.java:128)

    to org.springframework.security.web.FilterChainProxy$ VirtualFilterChain.doFilter (FilterChainProxy.java:380)

    at com.vmware.vcloud.api.rest.versioning.AcceptHeaderFilter.doFilter(AcceptHeaderFilter.java:115)

    at com.vmware.vcloud.api.rest.diagnostics.RestApiDiagnosticsInterceptor.doFilter(RestApiDiagnosticsInterceptor.java:128)

    to org.springframework.security.web.FilterChainProxy$ VirtualFilterChain.doFilter (FilterChainProxy.java:380)

    to com.vmware.vcloud.security.web.ConversationFilter$ 1.run(ConversationFilter.java:39)

    to com.vmware.vcloud.security.web.ConversationFilter$ 1.run(ConversationFilter.java:37)

    at com.vmware.vcloud.common.persist.ConversationContextExecutor.execute(ConversationContextExecutor.java:38)

    at com.vmware.vcloud.security.web.ConversationFilter.doFilter(ConversationFilter.java:45)

    at com.vmware.vcloud.api.rest.diagnostics.RestApiDiagnosticsInterceptor.doFilter(RestApiDiagnosticsInterceptor.java:128)

    to org.springframework.security.web.FilterChainProxy$ VirtualFilterChain.doFilter (FilterChainProxy.java:380)

    at com.vmware.vcloud.security.web.ThreadLocalCleanerFilter.doFilter(ThreadLocalCleanerFilter.java:65)

    at com.vmware.vcloud.api.rest.diagnostics.RestApiDiagnosticsInterceptor.doFilter(RestApiDiagnosticsInterceptor.java:128)

    to org.springframework.security.web.FilterChainProxy$ VirtualFilterChain.doFilter (FilterChainProxy.java:380)

    at org.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:169)

    at org.springframework.web.filter.DelegatingFilterProxy.invokeDelegate(DelegatingFilterProxy.java:237)

    at org.springframework.web.filter.DelegatingFilterProxy.doFilter(DelegatingFilterProxy.java:167)

    to org.mortbay.jetty.servlet.ServletHandler$ CachedChain.doFilter (ServletHandler.java:1157)

    at org.mortbay.servlet.UserAgentFilter.doFilter(UserAgentFilter.java:78)

    at org.mortbay.servlet.GzipFilter.doFilter(GzipFilter.java:154)

    to org.mortbay.jetty.servlet.ServletHandler$ CachedChain.doFilter (ServletHandler.java:1157)

    at org.mortbay.jetty.servlet.ServletHandler.handle(ServletHandler.java:388)

    at org.mortbay.jetty.security.SecurityHandler.handle(SecurityHandler.java:216)

    at org.mortbay.jetty.servlet.SessionHandler.handle(SessionHandler.java:182)

    at org.mortbay.jetty.handler.ContextHandler.handle(ContextHandler.java:765)

    at org.mortbay.jetty.webapp.WebAppContext.handle(WebAppContext.java:440)

    at org.mortbay.jetty.handler.ContextHandlerCollection.handle(ContextHandlerCollection.java:230)

    at org.mortbay.jetty.handler.HandlerCollection.handle(HandlerCollection.java:114)

    at org.mortbay.jetty.handler.HandlerWrapper.handle(HandlerWrapper.java:152)

    at org.mortbay.jetty.Server.handle(Server.java:326)

    at org.mortbay.jetty.HttpConnection.handleRequest(HttpConnection.java:542)

    to org.mortbay.jetty.HttpConnection$ RequestHandler.headerComplete (HttpConnection.java:926)

    at org.mortbay.jetty.HttpParser.parseNext(HttpParser.java:549)

    at org.mortbay.jetty.HttpParser.parseAvailable(HttpParser.java:212)

    at org.mortbay.jetty.HttpConnection.handle(HttpConnection.java:404)

    to org.mortbay.jetty.bio.SocketConnector$ Connection.run (SocketConnector.java:228)

    to org.mortbay.jetty.security.SslSocketConnector$ SslConnection.run (SslSocketConnector.java:680)

    to org.mortbay.thread.QueuedThreadPool$ PoolThread.run (QueuedThreadPool.java:582)

    "minorErrorCode ="ACCESS_TO_RESOURCE_IS_FORBIDDEN"message ="access is denied""403"= majorErrorCode" xmlns: xsi = "http://www.w3.org/2001/XMLSchema-instance" xsi: schemaLocation = "http://www.vmware.com/vcloud/v1.5 http://vcdapi/v1.5/schema/master.xsd" > < / error >

    I can log into the portal using the account admin with this password.

    I tried a lot of calls, but the same problem... Any idea?

    Hello

    When you connect, the server responds with a 'x-vcloud-authorization' token

    You must use this token in the following applications.

    You can take a look at: http://blogs.vmware.com/vsphere/2012/03/exploring-the-vcloud-rest-api-part-2.html

    Kind regards

    Todor Todorov

  • Runtime error in workflow using the API Web service with a VC:VirtualMachine parameter

    Hello

    I took the example for the execution of a workflow using powershell via the site Web of Joerg Lew Web service API and changed to pass an input parameter to the name of the Virtual Machine.

    I have no error in powershell, but when I check the events for the workflow in Orchestrator I see it failed with the error "Validation error for the parameter"vm". It's using out of the box "Start virtual machine and wait" stream  Is a problem with a virtual machine name is paid as a string? I tried to use the full name of the virtual machines and the ID.  I have provided the code below.  Can someone help with how to get this working?

    $vcoWS = new-WebServiceProxy-VCO, VCO - Namespace - Uri of the class http://192.168.1.65:8280 / vmware-vmo-webcontrol/webservice? WSDL
    $workflows = $vcoWS.getWorkflowsWithName ("Start the virtual machine and wait", "vcoadmin", "vcoadmin")
    $workflow = $workflows [0]
    # print the input parameters
    $workflow.inParameters
    # generates the table with input parameters (WorkflowTokenAttribute - objects)
    $inparams = @)
    # fill in the table, an entry for each input parameter
    $inparams += new-Object - TypeName VCO. WorkflowTokenAttribute
    $inparams [0] .name = "VM".
    $inparams [0] .Guy = "VC:VirtualMachine."
    $inparams [0] .value = "vm-113.
    #... turns on and off (use $null on $inparams if the workflow has no input parameter
    #... und implement
    $workflowToken = $vcoWS.executeWorkflow ($workflow.id, $inparams, "vcoadmin", "vcoadmin")

    Thank you

    David

    Hi David,

    > game $inparams [0] = "VC:VirtualMachine".

    This means that the type of entry for this workflow is an object of type 'VC:VirtualMachine '. So, passing the name of the virtual machine would not work. The expected value for such an entry is the string representation of an object which, in the case of the vCO is a unique object identifier. The object id unique vCO looks like this:

    dunes://service.dunes.ch/CustomSDKObject?ID= "15.23.34.34/vm-590'&dunesName='VC:VirtualMachine".

    but you don't need to know this (technically, if you know the ip address of the vCenter and the id of the virtual machine can be built but is not a recommended practice).

    The right way to find the string representation of the object "VC:VirtualMachine" with the name you need to do a few more things. I'll do the example in java and it should be easy to turn into powershell.

    QueryResult result = vcoWS.find ("VC:VirtualMachine", "xpath:name = \" vm-113\ "", username, password);

    String stringObjectRepresentation = null;

    If (result.getTotalCount () > 0) {}

    FinderResult = result.getElements () FinderResult [0];

    stringObjectRepresentation = finderResult.getDunesUri ();

    }

    Thus, the stringValue should be attributed to the line:

    $inparams [0] .value = stringObjectRepresentation

    Hope it will help.

    Without doubt, Joerg would be able to illustrate this solution with powershell later ;-)

  • find if in the sequence editor API call

    I swear that I found this somewhere once but can't find it now.  What is the API call (or another mechanism) to determine if I am running out of sequence with respect to a user interface editor?

    What I want to do is if running the sequence editor, make a call, but if running the user interface, make another.

    Thank you.

    RunState.IsEditor

    Thank you

    PH

  • Web API call to get all the features of BlackBerry10

    Hello community,

    We have developed an own website based on ASP.NET for our UserHelpDesk that they can see the information about a users device. To get all BlackBerry10 devices, we use the API with the following code:

    GetUsersRequest request = new GetUsersRequest();
    Metadata RequestMetadata = new RequestMetadata();
    metadata.clientVersion = ClientVersion;
    Metadata.locale = locale;
    metadata.organizationUid = OrgUid;
    Request.Metadata = metadata;
    GetUsersSearchCriteria searchCriteria = new GetUsersSearchCriteria();
    request.searchCriteria = searchCriteria;
    request.pageSize = 0;
    GetUsersSortBy sortBy = new GetUsersSortBy();
    sortBy.EMAIL_ADDRESS = true;
    sortBy.value = "Email_Address";
    request.sortBy = sortBy;

    GetUsersResponse response = service.getUsers (request);

    The problem is now, that only 2000 devices return so defined! When we try to change the pageSize to 3000, then an error with the message "pageSize" too big is displayed. Is it possible to retrieve more than 2000 devices of the service?

    Kind regards

    Steffen

    Hi Steffen,

    The call of GetUsersRequest and most of the calls of BWS, will page the answers to help with efficiency and the load of the installation. The call has a parameter "lastUserUid" which can be set to indicate where to start the next request, so say that you make your call with 2,000 users listed and the last user in the list has an ID of "2000", if you pass this ID in the next GetUsersRequest, then the query will start the ID of the next user, ex '2001' and continue from there.

  • API calls for the current status of running processes and things

    Hi all

    I wonder if anyone no matter what API calls to get the current process list and the list of all programs installed on the BB device

    If there is not these API calls, is there another approach to get these lists?

    Thank you

    Dan

    http://www.BlackBerry.com/developers/docs/5.0.0api/NET/rim/device/API/system/ApplicationManager.html

    http://www.BlackBerry.com/developers/docs/5.0.0api/NET/rim/device/API/system/CodeModuleManager.html

  • API call to find out if there is an Internet connection?

    Is there some API call in AIR or the libraries of the Playbook with which I can determine if there is a live internet connection? I would like to know when the user is on any of the Wifi / 3G / 4G (that is, any type of connectivity) so my application can try asking in the data row instead of using local cache.

    Thank you!

    alinium wrote:

    Is there some API call in AIR or the libraries of the Playbook with which I can determine if there is a live internet connection?

    There are a few pages out there with examples:

    air.net.URLMonitor: http://livedocs.adobe.com/flex/3/html/help.html?content=network_connectivity_1.html

    above video tutorial using the API call: http://tv.adobe.com/watch/adc-presents/detecting-network-connectivity-in-your-adobe-air-application/

  • Patch S8C2 is mutually exclusive and can not coexist with the patches: ZLNA, EJUW

    Hi all

    I tried to apply the patch from Jan 2016 to the Weblogic Server that runs the RMS Application.

    The version of the Weblogic Server is 10.3.6

    The version of RMS App is 13.2.6

    While applying the patch that has a PATCH-LIST of S8C2 on the Weblogic Server, I encountered the following error:

    [oracle@test-rms-app bsu] $. /BSU.sh - prod_dir = $WLS_HOME / wlserver_10.3 - patch_download_dir = / home/oracle/2016_JAN_CPU_SPU - patchlist = S8C2-verbose - install

    Checking for conflicts...

    Detected A - conflict to solve and run the installation of the patch again

    Conflict condition details below:

    Patch S8C2 is mutually exclusive and can not coexist with the patches: ZLNA, EJUW

    After reading the forums, I followed the suggestion to delete the previous patch: EJUW and who has obtained successfully removed as shown below, when I tried to install the Patch Jan complained conflict ZLNA patch and when trying to remove the ZLNA encountered unrecognized patch ID patch: ZLNA.

    [oracle@test-rms-app bsu] $. /BSU.sh - delete - patchlist = EJUW-prod_dir = $WLS_HOME/wlserver_10.3

    Checking for conflicts...

    No conflict detected

    Removal of the Patch ID: EJUW...

    Result: success

    [oracle@test-rms-app bsu] $. /BSU.sh - prod_dir = $WLS_HOME / wlserver_10.3 - patch_download_dir = / home/oracle/2016_JAN_CPU_SPU - patchlist = S8C2-verbose - install

    Checking for conflicts...

    Detected A - conflict to solve and run the installation of the patch again

    Conflict condition details below:

    Patch S8C2 is mutually exclusive and can not coexist with the patches: ZLNA

    [oracle@test-rms-app bsu] $. /BSU.sh - delete - patchlist = ZLNA-prod_dir = $WLS_HOME/wlserver_10.3

    Encountered unrecognized patch ID: ZLNA

    Any suggestions how to solve and apply the fix successfully Jan would be useful.

    Thank you.

    Hello

    Can you please set the download directory of the fix for MW_HOME/utils/bsu/cache_dir/with the help of Smart updated interface and test again.

    To designate a directory to download the hotfix, follow these steps:

    Start the smart update.

    On the Smart Update main window, choose file > Preferences.

    The Preferences dialog box appears.

    In the section Patch download directory of the Preferences dialog box, specify the path to the download patch directory.

    https://docs.Oracle.com/CD/E14759_01/doc.32/e14143/start.htm

    Thank you

    Aishwarya

  • API call was forbidden error

    I am using the APEX_UTIL API, but it gives the error:

    API call has been banned.

    Worksapace: act_qatar

    user name: test

    Password: test

    Page: Change the theme.

    Thank you very much.

    Hello

    You need to change the security attributes of your application and check "Edit this app", "use of the Runtime APIs.

    https://docs.Oracle.com/CD/E59726_01/doc.50/e39147/bldr_attr.htm#CHDDBHCD

    I did that in your example, and it seems to work now

    Kind regards

    Jari

  • Details on the Limitation of the API calls

    Hi all

    I'm newbie to Eloqua API and have a few questions about that.


    1. What is the maximum No. API calls limit for SOAP and REST (especially for large API) per day?

    2. when we say limit maximum API calls, is for the specific user or instance Eloqua together?

    for example, a single user can call the ends of the API for 2,000 times per day the maximum number (may be that other users can call the same on this day).

    OR special Eloqua instance is limited to 2000 calls is the maximum that API calls for a day (without distinction of different users).

    Please specify.

    Thank you

    Ashok.

    Hey Ashok,

    See this document for more information on limits for the bulk API API limits.

    Other APIs, the daily, the limits are based on Eloqua topping:

    Basic - 20 000

    Standard - 100 000

    Company - 500 000

    These limits are per instance.

    I hope this helps!

    T.J.

  • No feedback on the API calls

    Now that I have my API calls work, I get all these calls return data. Will only the API calls to return the data on mobility programs?

    Brian

    Answering my own question: YES! But test mode works too.

  • the APEX api call, change the repository, in the context of the application has no effect

    Hello

    I call APEX api stored procedures manipulate the repository (such as apex_lang.update_translated_string, apex_lang.publish_application or apex_instance_admin.set_parameter) pl/sql by setting apex_util.set_security_group_id (< workspace_id >) following this example indicated in the documentation of the api of the APEX:

    Start

    --

    -If running SQL * Plus, there set the environment

    -for the workspace Application Express associated with this schema. The

    -call to apex_util.set_security_group_id is not required if

    -you are running as part of the Application Builder

    - or an Application Express application.

    --

    C1 in (select workspace_id from apex_workspaces)

    loop

    apex_util.set_security_group_id (C1.workspace_id);

    "exit";

    end loop;

    -Now, actually create the mapping of the language

    apex_lang.update_translated_string (p_id = 123456789 >)

    , p_language = > 'nl '.

    p_string = > "says is a test");

    commit;

    end;

    /

    Call it the SQL guest (or Toad) everything works fine.

    But when trying to call apex_lang.update_translated_string from an application (with or without the security_group_id) APEX, nothing happens. No error message, the process is complete, but the string in the filing of the translation has not changed. Same effect for other api call that I mentioned. I tried the different authentication scheme in my application: DB account, users of the APEX, custom.

    An idea or a clue on what I'm missing here?

    Kind regards

    Christian

    Dear Mr. Rokitta,

    I tested myself on apex.oracle.com just now, and I had no problem using your anonymous PL/SQL block to update the chain of my filing of translation.  It worked successfully to these two SQL commands in SQL Workshop and also inside an APEX application running.  I also looked at the underlying code, and it's so simple - also long the security_group_id is set correctly, the specified ID is valid and the language code is the code of language of the APEX_APPLICATION_TRANS_REPOS chain, the update should go ahead.

    If set you a test on apex.oracle.com case where this would have been does not work, I would be happy to take a look.

    Merry Christmas.

    Joel

  • I want to create sub-task "Human task" programmatically by using APIs, any help?

    I want to create sub-task "Human task" programmatically by using APIs, any help?

    Solved

    ' public void createSubTask (String title, String username) survey StaleObjectException, {WorkflowException}

    oracle.bpel.services.workflow.task.model.ObjectFactory objFac = new oracle.bpel.services.workflow.task.model.ObjectFactory ();

    oracle.bpel.services.workflow.metadata.routingslip.model.ObjectFactory rObjFac = new oracle.bpel.services.workflow.metadata.routingslip.model.ObjectFactory ();

    DecomposeTaskModel.IParticipantGenerator generator = null;

    DecomposeTaskModel decomposeTaskModel = new DecomposeTaskModel();

    DecomposeTaskModel.SimpleGenerator simpleGenerator = decomposeTaskModel.new SimpleGenerator();

    generator = simpleGenerator;

    Assignee list = new ArrayList();

    assignee. Add (new TaskAssignee (username, "user"));

    Participants participants = generator.generate (null, null, assignee,);

    DTI DecomposeTaskInfo = objFac.createDecomposeTaskInfo ();

    dti.setTitle (title);

    RoutingSlip rs = rObjFac.createRoutingSlip ();

    rs.setParticipants (participants);

    This.Task is WorklistServiceLocator.getTaskService () .decomposeTask (this.task.getSystemAttributes (.getTaskId ()), rs, wfCtx, dti);.

    }

Maybe you are looking for

  • OJ Pro 8600

    When you copy a document, the output is often totally ridged.  It looks like a pattern of thin lines, some narrow-other wider test, but the whole page is beyond-page-length lines.

  • Windowss xp - Outlook Express 6

    Unable to send the message from my account to my other, Windowss XP Outlook Express 6

  • Problems with DeskJet 460 (WiFi) and Windows 7 (x 64)

    I was able to configure my DeskJet 460 with my laptop running Windows 7 64 bit, but I encountered some problems: Of course, there is no Windows 7 HP Toolbox, so I went in the printer properties in hopes of using the printer services tab to align the

  • Failed to create the recovery dvd set... advice?

    Just got a new laptop dv7-1240us brand. When I try to create the recovery DVD, it seems to go through the first creation of dvd, and then gives me the following error message: Error detected during the disk check. A new drive should be created. I hav

  • I can't get on facebook

    I can't get on Facebook from my iphone or my PC in my house.  As soon as I hunt everything's fine. Everything on both devices works fine