Bank link technical specifications. Information for programmers

Size: px
Start display at page:

Download "Bank link technical specifications. Information for programmers"

Transcription

1 Bank link technical specifications Information for programmers

2 Content Content...2 Rules of services...3 Queries...3 Queries from the merchant to the bank...4 Queries from the bank to the merchant...4 Finding the VK_MAC control code...4 Query specifications...5 Query Query Query Digital signing...7 Instructions for generating digital key...7 Examples...8 VK_MAC control code calculation...11 The use of Logo and references

3 Rules of services Queries Queries are HTTP GET or POST queries with specified parameters. Each query contains a service number. Each service has a unique list of parameters and its own algorithm for handling the query. By content, the service number is the algorithm number of query handling. All parameters whose field names do not begin with VK_ must be ignored. In the amount parameters dot. Is used as decimal separator. Thousands separator is not used. Dates are presented in the format "DD.MM.YYYY," e.g The time is indicated in the format "hh24:min:sec," e.g. 17:02:59 The length of the value of the parameter must not exceed that which is prescribed in the specifications. Upon exceeding the length, a query is not processed. The values of parameters can be shorter than the permitted maximum length. Missing places are not filled in. The spaces at the beginning and at the end of the value of a parameter are removed. An error message is sent in reply to queries that do not match the specifications and are invalid. Operations to be performed on the basis of a query are carried out pursuant to the general requirements of the service (requirements of payment orders, etc.). Merchant specifies the query encoding using VK_ENCODING parameter, supported encodings are UTF-8 and ISO Bank always replies using the encoding specified by merchant. If encoding is not explicitly specified, ISO is used by default. Queries can be divided into merchant or bank queries according to their originator. Queries can be divided into those that require a reply and that do not require a reply. Using HTTP_POST and HTTP_GET type of request: HTTP_POST type of request is used when the payer push the Go back to Merchant button (when the payment is successful and the payer gets the payment confirmation text with the abovementioned text) HTTP_GET type of request ir used with all automatic answers (automatic answer: VK_AUTO=Y) For the smooth service working merchant system must be able to use both types of requests. 3

4 Queries from the merchant to the bank Queries from the merchant to the bank are meant for the direction and/or assistance of the customer in the performance of an operation, e.g. a payment order. Each query corresponds to one service. The presented parameters are verified according to the service. The list of parameters of a query and the order depends on the service used. The bank replies to the queries that require a reply after having completed the customer's operation. As a rule, a reply contains the details of the operation and a notice about whether it was successful. Queries from the merchant to the bank are directed to the URL: Queries from the bank to the merchant As a rule, queries from the bank to the merchant are replies to the previous queries of the merchant. At the same time the client may initiate a query from the Bank to a merchant by entering the merchant's page through the E-services page on the Internet bank. Finding the VK_MAC control code Verification of the electronic signature used in queries, VK_MAC, takes place on the basis of the agreed algorithm VK_VERSION. Only version 008 is currently used. VK_MAC is given as the query s parameter value in the BASE64 encoding. 4

5 Query specifications A URL with parameters cannot be used in the VK_RETURN field. Query 1002 The merchant sends to the Bank the details of a signed payment order which the client cannot change on the Internet bank. After a successful payment the query 1101 is made for the merchant, in the case of a failed payment the 1901 package. The details of the recipient are taken from a Bank link agreement. No. Field Length Description 1 VK_SERVICE 4 Service number (1002) 2 VK_VERSION 3 Used encryption algorithm (008) 3 VK_SND_ID 10 ID of the author of the query (merchant's ID) 4 VK_STAMP 20 Query ID 5 VK_AMOUNT 17 Amount payable 6 VK_CURR 3 Name of the currency in the ISO 4217 format (EUR, etc.) 7 VK_REF 20 Payment order reference number 8 VK_MSG 300 Description of payment order - VK_MAC 700 Control code or signature - VK_RETURN 150 URL where the transaction response query is sent (1101, 1901) - VK_LANG 3 Preferable language of communication (LIT, ENG or RUS) - VK_ENCODING - Message encoding. ISO (by default) or UTF-8 Query 1101 Used for replying about the execution of a domestic payment order. No. Field Length Description 1 VK_SERVICE 4 Service number (1101) 2 VK_VERSION 3 Used encryption algorithm (008) 3 VK_SND_ID 10 ID of the author of the query (Bank's ID) 4 VK_REC_ID 10 ID of the author of the query (merchant's ID) 5 VK_STAMP 20 Query ID 6 VK_T_NO 300 Payment order number 7 VK_AMOUNT 17 Amount paid 8 VK_CURR 3 Name of the currency in the ISO 4217 format (EUR, etc.) 9 VK_REC_ACC 34 Recipient s invoice number 10 VK_REC_NAME 70 Recipient s name 11 VK_SND_ACC 34 Remitter's account number 12 VK_SND_NAME 40 Remitter's name 5

6 13 VK_REF 20 Payment order reference number 14 VK_MSG 300 Description of payment order 15 VK_T_DATE 10 Payment order date - VK_MAC 300 Control code or signature - VK_LANG 3 Preferable language of communication (LIT, ENG or RUS) - VK_AUTO 1 Y= reply automatically sent by the Bank. N= reply by moving the customer to the merchant s page. - VK_ENCODING - Message encoding. ISO (by default) or UTF-8 Query 1901 Used for notifying of a failed transaction. No. Field Length Description 1 VK_SERVICE 4 Service number (1901) 2 VK_VERSION 3 Used encryption algorithm (008) 3 VK_SND_ID 10 ID of the author of the query (Bank's ID) 4 VK_REC_ID 10 ID of the author of the query (merchant's ID) 5 VK_STAMP 20 Query ID 6 VK_REF 20 Payment order reference number 7 VK_MSG 300 Description of payment order - VK_MAC 300 Control code or signature - VK_LANG 3 Preferable language of communication (LIT, ENG or RUS) - VK_AUTO 1 N=reply by moving the customer to the merchant s page. - VK_ENCODING - Message encoding. ISO (by default) or UTF-8 6

7 Digital signing Instructions for generating digital key For the service of Bank Link separate set of keys is recommended which should be different from the WWW server certificate keys. We recommend using OPENSSL ( in order to generate the 1024 bit long private key for Bank Link service. This key should be used to make a certificate request. Certificate request should be sent via to your Swedbank Account Manager. Received Certificate request will be signed by Swedbank and certificate file will be created. The private key can be generated using this command: openssl genrsa -out privkey.pem 1024 And certificate request can be made like this: openssl req -new -key privkey.pem -out request.pem The certificate request DN (distinguished name) should have the following form: E ( Address) = Partners contact address (I.e. info@partnerdomain.lt) CN (Common Name) = FQDN which will use the Banklink service (i.e. OU (Organizational Unit Name) = BankLink O (Organization Name) = Partners registered name (i.e. Company name UAB) C (Country Name) = LT L (location) = Partners registration location (i.e. Vilnius) The outputs of these commands are 2 files: privkey.pem contains the private key (do not reveal this file content to anybody) and request.pem contains the certificate request (which should be sent to the bank via ). How you create private key and certificate request (open SSL): openssl req -new -config <way to openssl.cnf> -out cert_request.pem -keyout private_key.pem -You will be asked to create password for private key. - You will be asked to enter data for certificate request (as described above in). You can review created request by: 7

8 openssl req -in cert_request.pem -text -noout You can save private key in noncoded form: openssl rsa -in private_key.pem -out new_private_key.pem You can review SSL certificate by: openssl x509 -in cert.pem -text -noout You can find step by step example here Examples RSA private key, noncoded: -----BEGIN RSA PRIVATE KEY----- MIICXgIBAAKBgQCvqlkOMrYxGw85j7rkF+KNChajMJL+o6pwGK2bt1IRP/VQxWyB 4AqrljzcUDn1wWTmEzISEJqxF9t/WN8jWcdFCO1Zws5inYt0+WZqkZW+MXVCf+8g sn8tbdt7c69++zh6muqjjj+q5ejauchxdmpwpg2v07hbzbivahtfdve1zwidaqab AoGAMj3OarkmUrUijZwGH+aU7THNd68U26+Dt7vXK4oq9rQMPaW5ewvRAXJexcRM T3WYnhUvZOtK0wu3w5xvdXTgAOz+Y7ZIIziQCut0+Uy4QERLnKGXZ4830DDh+M7m oxef3e+eur4vx6whg38jbzs+wyarjqb2dgnnhhtakyzb/iecqqdkr2kke6gsjt8h FXih5Ux2boiN85ehZmN9Maprxviz3V90leyINL6dXapmBDBXClGV2QCDDOMqMEcw nfqi31hjakeaxkxblrvvej3g5ynol0ihlgdpburjtr7h3pd6e9exdlj0nbesaour oj7ej0+5cshtcz9st7s7wgtnguvgaerlrwjbane8zrehgxef1jhdyxnf+yxyplzu ER3gO8cljYJziLgWBTE1JpkwOQq4DEKFfRz/zQuyVftLsxpfxSkmP+3Tz5ECQQCs f75rkx5qrvs3i9/rqraukpzoiw4moxufyy0yvmyc2shorfabko23odbecaggi9v9 RUmeE6s5PMHLZ/YQJtePAkEAn/0DCozbYbz+xlGwhg7kHvH0LqCB6sITxfzMaFQb T8EGmloj4wIkgvEImgBTyJ3xIZulcDwFpT9qApIKmcCm3Q== -----END RSA PRIVATE KEY----- The same RSA private key encoded with password "kala" (without quotes): -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: DES-EDE3-CBC,E6C541BC A UM49jAy/j7b1JTcuaWJzseIQBk+P7ZOWI6Wp9myGiDk+0+AVj4klNaNOWiH1L3kT Fma3rOuKGF80ntoPNWcjEcLgK4Zjte026XXcr2w/yM1E8yVlmjVcrLAjR1l9bfe1 rkigdjvesyujgdi61rdcfeabcso/e5nl4p0m139pev4paog03vnvalnqcmi30ghw BhDK9T2kpwG2rz1ATTf30e7GzpMWvpd7ONMV+39flHAMg7IgRy3GBbERjrwsalxr 8

9 dcmdhyygvrnrbdqdmkuv95jzju8sitefdklfinrs7dslmhyxcij50wouizplkvxv dfvazlievxwj8uozmn1+qypnrety1ox/0rfvm4o1rxk6zsydomaonh6ynowllgdx +nokfgobiwxvkz2zhhm4+tubf1cavoxx45yz837/7udgdnqq4p02vqpgi0w3ovgg +5S4gU4ZCjUaax3L3UDAgYRagPY9kJGYcSiJ3399j6gUgcin7ebFAAhfKsi6ioRQ GadiqhlACMKs30H2oxXJ+4rjNIP6zKlHvkYb3HFrpKOGdArN9KEX7qrOkWDpQaLS pnltjr1rkbzsloqk9cbnrinf+8/y0bhtnmhismr0am4ukyiafcoctwwfxmwg5oft OMF9oVCGLXFlNpPA60PpLvfYEwZuSEuLr2kJAMOfkSeJyDbInbztwKERRaB2LikC LxGvpBBphCf48fR8EIQSN9VH7fSLLd3DohkLi5XupUZxxp58TG2WyqBz0isQPfp0 wgvz5atj5xtzq6thrizlaykv40zuidsxu9n6ugrg/yjlcncaw8xrwg== -----END RSA PRIVATE KEY----- Certificate request in PEM format: -----BEGIN CERTIFICATE REQUEST----- MIIB+TCCAWICAQAwgY8xCzAJBgNVBAYTAkxUMRAwDgYDVQQHEwdWaWxuaXVzMRww GgYDVQQKExNBQiBiYW5rYXMgSGFuc2EtTFRCMREwDwYDVQQLEwhCYW5rTGluazEa MBgGA1UEAxMRYmFua2xpbmsuaGFuc2EubHQxITAfBgkqhkiG9w0BCQEWEndlYm1h c3rlckboyw5zys5sddcbnzanbgkqhkig9w0baqefaaobjqawgykcgyear6pzdjk2 MRsPOY+65BfijQoWozCS/qOqcBitm7dSET/1UMVsgeAKq5Y83FA59cFk5hMyEhCa srfbf1jfi1nhrqjtwcloyp2ldplmapgvvjf1qn/vilj/e23bewuvfvmr+jfkoyy/ kori2rnivw5j1j4nr9oxwwqslwiuxq1rnwccaweaaaapmccgcsqgsib3dqejdjea MBgwCQYDVR0TBAIwADALBgNVHQ8EBAMCBPAwDQYJKoZIhvcNAQEEBQADgYEALdf7 7J/GLfGZE27vXRLJrqAvjZeeV3/QlJMQTjhFihVb8N9h6Z+s7e+VbgEpKq5feVot gbn8oppbsyc0tvpodrpkii7+izfvwwfgszxugkqdkypagcrm4qa+wgpfsui6syhz c5gjdvcjp+leuvoett2/kt7klfiqs9o/gly8pei= -----END CERTIFICATE REQUEST----- The same certificate request in text format: Certificate Request: Data: Version: 0 (0x0) Subject: C=LT, L=Vilnius, O=Swedbank AB, OU=BankLink, CN=ib.swedbank.lt/ =webmaster@swedbank.lt Subject Public Key Info: Public Key Algorithm: rsaencryption RSA Public Key: (1024 bit) Modulus (1024 bit): 00:af:aa:59:0e:32:b6:31:1b:0f:39:8f:ba:e4:17: e2:8d:0a:16:a3:30:92:fe:a3:aa:70:18:ad:9b:b7: 52:11:3f:f5:50:c5:6c:81:e0:0a:ab:96:3c:dc:50: 39:f5:c1:64:e6:13:32:12:10:9a:b1:17:db:7f:58: 9

10 df:23:59:c7:45:08:ed:59:c2:ce:62:9d:8b:74:f9: 66:6a:91:95:be:31:75:42:7f:ef:20:b2:7f:13:6d: db:7b:0b:af:7e:f9:91:fa:31:4a:a3:26:3f:90:e4: 48:da:b9:c8:57:0e:63:d6:3e:0d:af:d3:b1:c1:64: 12:2f:02:14:c5:0d:51:35:67 Exponent: (0x10001) Attributes: Requested Extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment, Data Encipherment Signature Algorithm: md5withrsaencryption 2d:d7:fb:ec:9f:c6:2d:f1:99:13:6e:ef:5d:12:c9:ae:a0:2f: 8d:97:9e:57:7f:d0:94:93:10:4e:38:45:8a:15:5b:f0:df:61: e9:9f:ac:ed:ef:95:6e:01:29:2a:ae:5f:79:5a:2d:81:b3:7c: a0:f3:db:49:80:b4:4d:53:ce:75:1a:4a:22:2e:fe:23:37:d5: 59:61:60:49:9c:54:18:aa:9d:93:2a:5a:19:c4:4c:e2:a6:be: c2:03:c5:b1:48:ba:b3:28:59:73:98:09:0e:f7:23:a7:e9:44: 52:f3:9e:b6:dd:bf:29:3e:ca:2c:58:90:b3:da:3f:82:56:3c: 3c:42 Swedbank, AB Bank Link certificate: -----BEGIN CERTIFICATE----- MIICPDCCAaWgAwIBAgICd7wwDQYJKoZIhvcNAQEFBQAwOzELMAkGA1UEBhMCRUUx EjAQBgNVBAoTCUhhbnNhcGFuazEYMBYGA1UEAxMPQVMgSGFuc2FwYW5rIENBMB4X DTEyMTExNTA3MDQyMVoXDTE1MTExNjA3MDQyMVowODELMAkGA1UEBhMCTFQxETAP BgNVBAoTCFN3ZWRiYW5rMRYwFAYDVQQDEw1CYW5rbGluayBIb3N0MIGfMA0GCSqG SIb3DQEBAQUAA4GNADCBiQKBgQDRaR94bIp05bc/o2ccvWmwuUEfN1WFUPL0wMXN 1Wv1rWX68ay7liS/LBzc3gBq9ungBLlFfaYxBohcJf43gNiZPzdUkBcXJnTeDZxd UzuRuzHA+JOyWqbt4lcZ4K1l405LJsl5qaXApendeftIN2RpcCK/59Oqyu6thK05 JB1HRQIDAQABo1IwUDAOBgNVHQ8BAf8EBAMCBPAwHQYDVR0OBBYEFGT0PNTdXiM+ /v9yd2xgd1qdoydzmb8ga1udiwqymbaaflr8h8/fi71r8gcjojotkuvjcvcxma0g CSqGSIb3DQEBBQUAA4GBAJjAuuLMSoK69Xof5SrQ6MPEEulsfr9mvOLvKDsR64L3 Cdsp+UF+fMEcZ9gSr70J2xFnp8V78GRYe5NdP++ujKQ8sS2gJYQiWTX3bg0SDq+j 42A8X2ZVsDwOA+P2uyXbpVDu12xHGQxVUAP49oZNAgf99v60gf74Z5YzrDMp0Fuc -----END CERTIFICATE

11 VK_MAC control code calculation VK_MAC, for electronic signature, using in the request, for checking and confirming used version of the algorithm, indicated in the parameter VK_VERSION. In this time version 008 is used. VK_MAC is presented as a request parameter in BASE64 coding. Version 008 The value of the MAC008 function is calculated using the public key algorithm RSA. Values of empty fields are taken into account as well 000. MAC008(x 1,x 2,,x n ) := RSA( SHA-1(p(x 1 ) x 1 p(x 2 ) x 2 p( x n ) x n ),d,n) Where: is an operation of adding the string x 1, x 2,, x n are the query parameters p is a function of the parameter length. The length is a number in the form of a three-digit string d is the RSA secret exponent n is the RSA modulus The signature is calculated in accordance with the PKCS1 standard (RFC 2437). Example: Let us take a query with the following parameters: VK_SERVICE=1002 VK_VERSION=008 VK_SND_ID=TRADER VK_STAMP= VK_AMOUNT=1.99 VK_CURR=EUR VK_REF= VK_MSG=Payment for a good XXXXXX The signature is calculated from the following data row which comprises the following elements (the number of the symbols of the parameter values and the value of the parameter itself): TRADER EUR Payment for a good XXXXXX in one row: TRADER EUR Payment for a 11

12 good XXXXXX or if the VK_MSG parameter is empty, the result: TRADER EUR The use of Logo and references By placing all banks general conditions corresponding GIF in internet store Merchant informs about possibility to pay over Swedbank, AB and in the same time this GIF performs the function of the reference and turn Client to the banks indicated internet page where the Client can meet all the information about Bank Link service. This reference must direct to this Bank URL address: Swedbank Logo is designed from two parts: word Swedbank and the symbol, in witch there is draw an oak. These two parts always has to be used together. Merchant must use these all banks general conditions corresponding *gif: 1. Graphic file (colored Bank Logo), witch name is logotyp_webb_100x22.gif, size of the *gif 100X22 pixels, graphic expression 96 dpi:. 2. Graphic file (colored Bank Logo), witch name is logotyp_webb_150x34.gif, size of the *gif 150X34 pixels, graphic expression 96 dpi:. 3. Graphic file (colored Bank Logo), witch name is logotyp_webb_180x40.gif, size of the *gif 180X40 pixels, graphic expression 96 dpi:. In all times there must be used colored Logo and always in white or black background. The the background ir colorfull or motley, under the Logo must be drawn white or black rectangular. 12

Bank Link Technical Description

Bank Link Technical Description Bank Link Technical Description QUERIES 2 Queries from the merchant to the bank 2 Queries from the bank to the merchant 2 FINDING THE VK_MAC CONTROL CODE 3 QUERY SPECIFICATIONS 4 Query "1001 4 Query "1002

More information

Bank Link Technical Description

Bank Link Technical Description Bank Link Technical Description QUERIES 2 Queries from the merchant to the bank 2 Queries from the bank to the merchant 2 FINDING THE VK_MAC CONTROL CODE 3 QUERY SPECIFICATIONS 4 Query "1001 4 Query "1002

More information

AS DNB banka. DNB Link specification (B2B functional description)

AS DNB banka. DNB Link specification (B2B functional description) AS DNB banka DNB Link specification (B2B functional description) DNB_Link_FS_EN_1_EXTSYS_1_L_2013 Table of contents 1. PURPOSE OF THE SYSTEM... 4 2. BUSINESS PROCESSES... 4 2.1. Payment for goods and services...

More information

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr

Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Certificate Policy and Certification Practice Statement CNRS/CNRS-Projets/Datagrid-fr Version 0.3 August 2002 Online : http://www.urec.cnrs.fr/igc/doc/datagrid-fr.policy.pdf Old versions Version 0.2 :

More information

Public Key Infrastructure

Public Key Infrastructure Public Key Infrastructure A cheezy Man-in-the-Middle attack hack okoeroo@nikhef.nl @okoeroo Graphics: Real Time Monito Gidon Moont, Imperial College London, see http://gridportal.hep.ph.ic.ac.uk/rtm Particle

More information

A Brief Guide to Certificate Management

A Brief Guide to Certificate Management A Brief Guide to Certificate Management M.L. Luvisetto November 18, 2008 1 Introduction: Concepts, Passphrase Certificates are the way users authenticate themselves in network activities that perform identity

More information

MONETA.Assistant API Reference

MONETA.Assistant API Reference MONETA.Assistant API Reference Contents 2 Contents Abstract...3 Chapter 1: MONETA.Assistant Overview...4 Payment Processing Flow...4 Chapter 2: Quick Start... 6 Sandbox Overview... 6 Registering Demo Accounts...

More information

Encrypted Connections

Encrypted Connections EMu Documentation Encrypted Connections Document Version 1 EMu Version 4.0.03 www.kesoftware.com 2010 KE Software. All rights reserved. Contents SECTION 1 Encrypted Connections 1 How it works 2 Requirements

More information

Secure Systems and Networks OpenSSL. Tomasz Surmacz, PhD tomasz.surmacz@pwr.wroc.pl. 25 listopada 2014

Secure Systems and Networks OpenSSL. Tomasz Surmacz, PhD tomasz.surmacz@pwr.wroc.pl. 25 listopada 2014 Secure Systems and Networks OpenSSL Tomasz Surmacz, PhD tomasz.surmacz@pwr.wroc.pl 25 listopada 2014 SSL Secure Socket Layer SSL encrypts data protects against Man-in-the-middle attacks uses certificates

More information

Securing Your Condor Pool With SSL. Zach Miller Condor Project Computer Sciences Department University of Wisconsin-Madison

Securing Your Condor Pool With SSL. Zach Miller Condor Project Computer Sciences Department University of Wisconsin-Madison Securing Your Condor Pool With SSL Zach Miller Condor Project Computer Sciences Department University of Wisconsin-Madison Contents Motivation for using SSL Simple example using a single service credential

More information

Creation and Management of Certificates

Creation and Management of Certificates Security OpenSSL Creation and Management of Certificates Roberta Daidone roberta.daidone@iet.unipi.it What are we going to do? Setup of a Certification Authority Creation of a self-signed root certificate

More information

SECURITY IN ELECTRONIC COMMERCE MULTIPLE-CHOICE QUESTIONS

SECURITY IN ELECTRONIC COMMERCE MULTIPLE-CHOICE QUESTIONS MULTIPLE-CHOICE QUESTIONS Each question has only one correct answer, which ought to be clearly pointed out with an 'X'. Each question incorrectly answered will be evaluated as minus one third of the mark

More information

Factory Application Certificates and Keys Products: SB700EX, SB70LC

Factory Application Certificates and Keys Products: SB700EX, SB70LC Factory Application Certificates and Keys Products: SB700EX, SB70LC 1 Contents 1 Overview... 3 2 Certificates and Keys... 3 2.1 What is in a Certificate?... 4 3 SSL Certificates and Keys... 6 3.1 NetBurner

More information

CS 772. Network Security: Concepts, Protocols and Programming Fall 2008 Final Exam Time 2 & 1/2 hours Open Book & Notes.

CS 772. Network Security: Concepts, Protocols and Programming Fall 2008 Final Exam Time 2 & 1/2 hours Open Book & Notes. CS 772 Network Security: Concepts, Protocols and Programming Fall 2008 Final Exam Time 2 & 1/2 hours Open Book & Notes Name: Login: Question 1: A. Considering mod 5 arithmetic, determine all possible:

More information

SSL Certificates in IPBrick

SSL Certificates in IPBrick SSL Certificates in IPBrick iportalmais July 18, 2013 1 Introduction This document intends to guide you through the generation and installation procedure of an SSL certificate in an IPBrick server. 2 SSL

More information

Working with Certificate and Key Files in MatrixSSL

Working with Certificate and Key Files in MatrixSSL Working with Certificate and Key Files in MatrixSSL Generating Certificates for use with MatrixSSL The most common way to obtain a certificate is to buy one from a commercial certificate authority. This

More information

Virtual Private Network with OpenVPN

Virtual Private Network with OpenVPN -COMP-016 Revision: 0 2005-02-03 Contact Author Institut de RadioAstronomie Millimétrique Virtual Private Network with OpenVPN Owner Sebastien Blanchet Keywords: VPN Owner Sebastien Blanchet (blanchet@iram.fr)

More information

This Annex uses the definitions set out in the Agreement on service of payment cards on the Internet (hereinafter the Agreement).

This Annex uses the definitions set out in the Agreement on service of payment cards on the Internet (hereinafter the Agreement). SERVICE OF PAYMENT CARDS ON THE INTERNET ANNEX 2 TO AGREEMENT Requirements for Queries to I-Payment Terminal This Annex uses the definitions set out in the Agreement on service of payment cards on the

More information

Using custom certificates with Spectralink 8400 Series Handsets

Using custom certificates with Spectralink 8400 Series Handsets Using custom certificates with Spectralink 8400 Series Handsets This technical bulletin explains how to create and use custom certificates with the Spectralink 8400 Series Handset. This technical bulletin

More information

How to Order and Install Odette Certificates. Odette CA Help File and User Manual

How to Order and Install Odette Certificates. Odette CA Help File and User Manual How to Order and Install Odette Certificates Odette CA Help File and User Manual 1 Release date 28.07.2014 Contents Preparation for Ordering an Odette Certificate... 3 Step 1: Prepare the information you

More information

Online signature API. Terms used in this document. The API in brief. Version 0.20, 2015-04-08

Online signature API. Terms used in this document. The API in brief. Version 0.20, 2015-04-08 Online signature API Version 0.20, 2015-04-08 Terms used in this document Onnistuu.fi, the website https://www.onnistuu.fi/ Client, online page or other system using the API provided by Onnistuu.fi. End

More information

How to Order and Install Odette Certificates. Odette CA Help File and User Manual

How to Order and Install Odette Certificates. Odette CA Help File and User Manual How to Order and Install Odette Certificates Odette CA Help File and User Manual 1 Release date 20.07.2015 Contents Preparation for Ordering an Odette Certificate... 3 Step 1: Prepare the information you

More information

SSL Certificates HOWTO

SSL Certificates HOWTO Franck Martin Revision History Revision v0.1 2001 11 18 Revised by: fm A first hand approach on how to manage a certificate authority (CA), and issue or sign certificates to be used for secure web, secure

More information

OMA SAVINGS BANK S ONLINE PAYMENT SERVICE

OMA SAVINGS BANK S ONLINE PAYMENT SERVICE OMA SAVINGS BANK S ONLINE PAYMENT SERVICE USER INSTRUCTIONS AND RECORD DESCRIPTIONS 11.05.2004 versio 1.0 29th Sep 2015 Version 1.0 Table of contents 1 General... 1 2 Service agreement... 1 3 Payment name

More information

Generating and Installing SSL Certificates on the Cisco ISA500

Generating and Installing SSL Certificates on the Cisco ISA500 Application Note Generating and Installing SSL Certificates on the Cisco ISA500 This application note describes how to generate and install SSL certificates on the Cisco ISA500 security appliance. It includes

More information

X.509 and SSL. A look into the complex world of X.509 and SSL http://www.phildev.net/ssl/ UUASC 07/05/07. Phil Dibowitz http://www.phildev.

X.509 and SSL. A look into the complex world of X.509 and SSL http://www.phildev.net/ssl/ UUASC 07/05/07. Phil Dibowitz http://www.phildev. X.509 and SSL A look into the complex world of X.509 and SSL http://www.phildev.net/ssl/ UUASC 07/05/07 Phil Dibowitz http://www.phildev.net/ The Outline Introduction of concepts X.509 SSL End-User Notes

More information

Configuring SSL Termination

Configuring SSL Termination CHAPTER 4 This chapter describes the steps required to configure a CSS as a virtual SSL server for SSL termination. It contains the following major sections: Overview of SSL Termination Creating an SSL

More information

Document Classification: Public Document Name: SAPO Trust Centre - Generating a SSL CSR for IIS with SAN Document Reference:

Document Classification: Public Document Name: SAPO Trust Centre - Generating a SSL CSR for IIS with SAN Document Reference: SAPO Trust Centre - Generating a SSL CSR for IIS with SAN 1. Open Certificate MMC snap in for your computer 2. Click on Start > Run > MMC > File >Add/Remove Snap In > Select Certificates > Click Add >

More information

How to Order and Install Odette Certificates. Odette CA Help File and User Manual

How to Order and Install Odette Certificates. Odette CA Help File and User Manual How to Order and Install Odette Certificates Odette CA Help File and User Manual 1 Release date 24.02.2014 Contents Preparation for Ordering an Odette Certificate... 3 Step 1: Prepare the information you

More information

Generating and Renewing an APNs Certificate. Technical Paper May 2012

Generating and Renewing an APNs Certificate. Technical Paper May 2012 Generating and Renewing an APNs Certificate Technical Paper May 2012 JAMF Software, LLC 2012 JAMF Software, LLC. All rights reserved. JAMF Software has made all efforts to ensure that this guide is accurate.

More information

Adding Digital Signature and Encryption in Outlook

Adding Digital Signature and Encryption in Outlook Adding Digital Signature and Encryption in Outlook Using Outlook, the email messages can be signed and encrypted by a digital certificate. To digitally sign a message in Outlook some conditions must be

More information

http://www.eclectica.ca/howto/ssl-cert-howto.php

http://www.eclectica.ca/howto/ssl-cert-howto.php 1 of 12 14/11/03 15:21 Creating and Using SSL Certificates This document describes how to establish yourself as a root certificate authority (root CA) using the OpenSSL toolset. As a root CA, you are able

More information

Certificates and network security

Certificates and network security Certificates and network security Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 Outline X.509 certificates and PKI Network security basics: threats and goals Secure socket layer

More information

SSL/TLS Hands-on Thomas Herlea

SSL/TLS Hands-on Thomas Herlea SSL/TLS Hands-on Thomas Herlea SecAppDev, 2014-02-12 thomas.herlea@trasysgroup.com Creative Commons Attribution Non-Commercial License A TLS Stack PEOPLE APPLICATIONS You are here LIBRARIES PROTOCOLS CRYPTO

More information

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS

SECURITY IN ELECTRONIC COMMERCE - SOLUTION MULTIPLE-CHOICE QUESTIONS MULTIPLE-CHOICE QUESTIONS Each question has only one correct answer, which ought to be clearly pointed out with an 'X'. Each question incorrectly answered will be evaluated as minus one third of the mark

More information

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213 UNCLASSIFIED Example http ://www. greatstuf f. com Wants credit card number ^ Look at lock on browser Use https

More information

ASA 8.x Manually Install 3rd Party Vendor Certificates for use with WebVPN Configuration Example

ASA 8.x Manually Install 3rd Party Vendor Certificates for use with WebVPN Configuration Example ASA 8.x Manually Install 3rd Party Vendor Certificates for use with WebVPN Configuration Example Document ID: 98596 Contents Introduction Prerequisites Requirements Components Used Conventions Configure

More information

A STEP- BY-STEP GUIDE

A STEP- BY-STEP GUIDE Securing your Apache Web Server with a thawte Digital Certificate with a thawte Digital Certificate A STEP- BY-STEP GUIDE to test, install and use a thawte Digital Certificate on your Apache Web Server...

More information

KMIP installation Guide. DataSecure and KeySecure Version 6.1.2. 2012 SafeNet, Inc. 007-012120-001

KMIP installation Guide. DataSecure and KeySecure Version 6.1.2. 2012 SafeNet, Inc. 007-012120-001 KMIP installation Guide DataSecure and KeySecure Version 6.1.2 2012 SafeNet, Inc. 007-012120-001 Introduction This guide provides you with the information necessary to configure the KMIP server on the

More information

CERTIFICATE-BASED SINGLE SIGN-ON FOR EMC MY DOCUMENTUM FOR MICROSOFT OUTLOOK USING CA SITEMINDER

CERTIFICATE-BASED SINGLE SIGN-ON FOR EMC MY DOCUMENTUM FOR MICROSOFT OUTLOOK USING CA SITEMINDER White Paper CERTIFICATE-BASED SINGLE SIGN-ON FOR EMC MY DOCUMENTUM FOR MICROSOFT OUTLOOK USING CA SITEMINDER Abstract This white paper explains the process of integrating CA SiteMinder with My Documentum

More information

OpenADR 2.0 Security. Jim Zuber, CTO QualityLogic, Inc.

OpenADR 2.0 Security. Jim Zuber, CTO QualityLogic, Inc. OpenADR 2.0 Security Jim Zuber, CTO QualityLogic, Inc. Security Overview Client and server x.509v3 certificates TLS 1.2 with SHA256 ECC or RSA cipher suites TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256

More information

DOCUMENTUM CONTENT SERVER CERTIFICATE BASED SSL CONFIGURATION AND TROUBLESHOOTING

DOCUMENTUM CONTENT SERVER CERTIFICATE BASED SSL CONFIGURATION AND TROUBLESHOOTING White Paper DOCUMENTUM CONTENT SERVER CERTIFICATE BASED SSL CONFIGURATION AND TROUBLESHOOTING Abstract This White Paper explains configuration for enabling Certificate based SSL for secure communication

More information

>copy openssl.cfg openssl.conf (use the example configuration to create a new configuration)

>copy openssl.cfg openssl.conf (use the example configuration to create a new configuration) HowTo - PxPlus SSL This page contains the information/instructions on SSL Certificates for use with PxPlus Secure TCP/IP-based applications such as the PxPlus Web Server, the PxPlus Application Server

More information

Digital Certificate Request EORI Traders

Digital Certificate Request EORI Traders Digital Certificate Request EORI Traders Document History Edi. Rev. Date Description Action (*) Pages 0 1 03/08/2015 Draft for internal review. I All 0 2 10/08/2015 Version issued after internal review.

More information

Crypto Lab Public-Key Cryptography and PKI

Crypto Lab Public-Key Cryptography and PKI SEED Labs 1 Crypto Lab Public-Key Cryptography and PKI Copyright c 2006-2014 Wenliang Du, Syracuse University. The development of this document is/was funded by three grants from the US National Science

More information

(n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING

(n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING (n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING a Class IIIc SSL Certificate using BEA Weblogic V ERSION 1.0 Page 1 of 8 Procedure for

More information

prefer to maintain their own Certification Authority (CA) system simply because they don t trust an external organization to

prefer to maintain their own Certification Authority (CA) system simply because they don t trust an external organization to If you are looking for more control of your public key infrastructure, try the powerful Dogtag certificate system. BY THORSTEN SCHERF symmetric cryptography provides a powerful and convenient means for

More information

SolarWinds Technical Reference

SolarWinds Technical Reference SolarWinds Technical Reference Using SSL Certificates in Web Help Desk Introduction... 1 How WHD Uses SSL... 1 Setting WHD to use HTTPS... 1 Enabling HTTPS and Initializing the Java Keystore... 1 Keys

More information

Go to Policy/Global Properties/SmartDashboard Customization, click Configure. In Certificates and PKI properties, change host_certs_key_size to 2048

Go to Policy/Global Properties/SmartDashboard Customization, click Configure. In Certificates and PKI properties, change host_certs_key_size to 2048 Checkpoint R71 to R71.3 You will see below that the openssl script uses a 2048 bit key which is correct for most CA's, however the default for R71.x is to provide a 1024 bit key which the script won't

More information

BEA Weblogic Guide to Installing Root Certificates, Generating CSR and Installing SSL Certificate

BEA Weblogic Guide to Installing Root Certificates, Generating CSR and Installing SSL Certificate BEA Weblogic Guide to Installing Root Certificates, Generating CSR and Installing SSL Certificate Copyright. All rights reserved. Trustis Limited Building 273 New Greenham Park Greenham Common Thatcham

More information

(n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING

(n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING (n)code Solutions CA A DIVISION OF GUJARAT NARMADA VALLEY FERTILIZERS COMPANY LIMITED P ROCEDURE F OR D OWNLOADING a SSL Certificate for Communigate Pro Server V ERSION 1.0 Page 1 of 7 STEP 01 : Assigning

More information

Technical specification

Technical specification Technical specification SSL certificate installation Koaly EXP Page : 1 / 20 Copyright 2005-2015 - Title Client Project Type Language SSL certificate installation Koaly EXP Technical specification EN Information

More information

Displaying SSL Certificate and Key Pair Information

Displaying SSL Certificate and Key Pair Information CHAPTER6 Displaying SSL Certificate and Key Pair Information This chapter describes how to use the available show commands to display SSL-related information, such as the certificate and key pair files

More information

HTTPS Configuration for SAP Connector

HTTPS Configuration for SAP Connector HTTPS Configuration for SAP Connector 1993-2015 Informatica LLC. No part of this document may be reproduced or transmitted in any form, by any means (electronic, photocopying, recording or otherwise) without

More information

SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release 12.0.87.01.0 [August] [2014]

SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release 12.0.87.01.0 [August] [2014] SSL Configuration on Weblogic Oracle FLEXCUBE Universal Banking Release 12.0.87.01.0 [August] [2014] Table of Contents 1. CONFIGURING SSL ON ORACLE WEBLOGIC... 1-1 1.1 INTRODUCTION... 1-1 1.2 SETTING UP

More information

Creating a Free Trusted SSL Cert with StartSSL for use with Synctuary

Creating a Free Trusted SSL Cert with StartSSL for use with Synctuary Creating a Free Trusted SSL Cert with StartSSL for use with Synctuary Steps along the way: Create a personal cert to identify yourself (used by StartSSL instead of username/password) (Recommended) Save

More information

SWITCHBOARD SECURITY

SWITCHBOARD SECURITY SSLCer t i fic at e Cr eat i on SWITCHBOARD SECURITY The Switchvox Switchboard uses https which is more secure than http. https requires a security certificate to be installed or for each user to allow

More information

Replacing vcenter Server 4.0 Certificates VMware vsphere 4.0

Replacing vcenter Server 4.0 Certificates VMware vsphere 4.0 Technical Note Replacing vcenter Server 4.0 Certificates VMware vsphere 4.0 Certificates are automatically generated when you install vcenter Server and ESX/ESXi. These default certificates are not signed

More information

Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N 300-011-843 REV A01 January 14, 2011

Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N 300-011-843 REV A01 January 14, 2011 Managing the SSL Certificate for the ESRS HTTPS Listener Service Technical Notes P/N 300-011-843 REV A01 January 14, 2011 This document contains information on these topics: Introduction... 2 Terminology...

More information

MiGS Virtual Payment Client Integration Guide. July 2011 Software version: MR 27

MiGS Virtual Payment Client Integration Guide. July 2011 Software version: MR 27 MiGS Virtual Payment Client Integration Guide July 2011 Software version: MR 27 Copyright MasterCard and its vendors own the intellectual property in this Manual exclusively. You acknowledge that you must

More information

Using etoken for Securing E-mails Using Outlook and Outlook Express

Using etoken for Securing E-mails Using Outlook and Outlook Express Using etoken for Securing E-mails Using Outlook and Outlook Express Lesson 15 April 2004 etoken Certification Course Securing Email Using Certificates Unprotected emails can be easily read and/or altered

More information

Paynow 3rd Party Shopping Cart or Link Integration Guide

Paynow 3rd Party Shopping Cart or Link Integration Guide Paynow 3rd Party Shopping Cart or Link Integration Guide Version 1.0.5 15 August 2014 A guide outlining merchant integration into Paynow for externally hosted shopping carts or applications. For details

More information

Displaying SSL Certificate and Key Pair Information

Displaying SSL Certificate and Key Pair Information CHAPTER 6 Displaying SSL Certificate and Key Pair Information This chapter describes the show commands available for displaying SSL-related information, such as certificate signing request (CSR) parameter

More information

IIS EPP v3. Create Certificate for IIS EPP v3. IIS Registry EPP Information. Last saved: November 17, 2015

IIS EPP v3. Create Certificate for IIS EPP v3. IIS Registry EPP Information. Last saved: November 17, 2015 IIS Registry EPP Information IIS EPP v3 Create Certificate for IIS EPP v3 Last saved: November 17, 2015 The List of contents 1 Introduction... 4 1.1 This document... 4 1.2 Abbreviations & Definition of

More information

How to generate SSL certificates for use with a KVM box & XViewer with XCA v0.9.3

How to generate SSL certificates for use with a KVM box & XViewer with XCA v0.9.3 How to generate SSL certificates for use with a KVM box & XViewer with XCA v0.9.3 Written by Michael Lackner aka Grand Admiral Thrawn http://wp.xin.at/the-xviewer-project irc://www.xin.at:6666 #guests

More information

Acano solution. Certificate Guidelines R1.7. for Single Combined Acano Server Deployments. December 2015 76-1053-01-H

Acano solution. Certificate Guidelines R1.7. for Single Combined Acano Server Deployments. December 2015 76-1053-01-H Acano solution Certificate Guidelines R1.7 for Single Combined Acano Server Deployments December 2015 76-1053-01-H This guide is part of the documentation set (shown in Figure 1) for the Acano server.

More information

Generating an Apple Push Notification Service Certificate

Generating an Apple Push Notification Service Certificate www.novell.com/documentation Generating an Apple Push Notification Service Certificate ZENworks Mobile Management 2.6.x January 2013 Legal Notices Novell, Inc., makes no representations or warranties with

More information

Ciphermail Gateway EJBCA integration guide

Ciphermail Gateway EJBCA integration guide CIPHERMAIL EMAIL ENCRYPTION Ciphermail Gateway EJBCA integration guide June 17, 2014, Rev: 5460 Copyright 2011-2014, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 3 2 Configure Ciphermail 3

More information

Browser-based Support Console

Browser-based Support Console TECHNICAL PAPER Browser-based Support Console Mass deployment of certificate Netop develops and sells software solutions that enable swift, secure and seamless transfer of video, screens, sounds and data

More information

Netzwerksicherheit Übung 6 SSL/TLS, OpenSSL

Netzwerksicherheit Übung 6 SSL/TLS, OpenSSL Netzwerksicherheit Übung 6 SSL/TLS, Thomas Schneider Computer Networks and Communication Systems Dept. of Computer Sciences, University of Erlangen-Nuremberg, Germany 10. 14.12.2007 Thomas Schneider: Netzwerksicherheit

More information

Configuring Secure Socket Layer (SSL)

Configuring Secure Socket Layer (SSL) 7 Configuring Secure Socket Layer (SSL) Contents Overview...................................................... 7-2 Terminology................................................... 7-3 Prerequisite for Using

More information

Security Policy Revision Date: 23 April 2009

Security Policy Revision Date: 23 April 2009 Security Policy Revision Date: 23 April 2009 Remote Desktop Support Version 3.2.1 or later for Windows Version 3.1.2 or later for Linux and Mac 4 ISL Light Security Policy This section describes the procedure

More information

Adobe Digital Signatures in Adobe Acrobat X Pro

Adobe Digital Signatures in Adobe Acrobat X Pro Adobe Digital Signatures in Adobe Acrobat X Pro Setting up a digital signature with Adobe Acrobat X Pro: 1. Open the PDF file you wish to sign digitally. 2. Click on the Tools menu in the upper right corner.

More information

Securing Web Access with a Private Certificate Authority

Securing Web Access with a Private Certificate Authority Securing Web Access with a Private Certificate Authority Presented by Paul Weinstein, Waubonsie Consulting, ApacheCon US 2002 November 20, 2002 Paul Weinstein -

More information

Automated Vulnerability Scan Results

Automated Vulnerability Scan Results Automated Vulnerability Scan Results Table of Contents Introduction...2 Executive Summary...3 Possible Vulnerabilities... 7 Host Information... 17 What Next?...20 1 Introduction The 'www.example.com' scan

More information

DEPARTMENT OF DEFENSE PUBLIC KEY INFRASTRUCTURE EXTERNAL CERTIFICATION AUTHORITY MASTER TEST PLAN VERSION 1.0

DEPARTMENT OF DEFENSE PUBLIC KEY INFRASTRUCTURE EXTERNAL CERTIFICATION AUTHORITY MASTER TEST PLAN VERSION 1.0 DEFENSE INFORMATION SYSTEMS AGENCY JOINT INTEROPERABILITY TEST COMMAND FORT HUACHUCA, ARIZONA DEPARTMENT OF DEFENSE PUBLIC KEY INFRASTRUCTURE EXTERNAL CERTIFICATION AUTHORITY MASTER TEST PLAN VERSION 1.0

More information

Using CertAgent to Obtain Domain Controller and Smart Card Logon Certificates for Active Directory Authentication

Using CertAgent to Obtain Domain Controller and Smart Card Logon Certificates for Active Directory Authentication Using CertAgent to Obtain Domain Controller and Smart Card Logon Certificates for Active Directory Authentication Contents Domain Controller Certificates... 1 Enrollment for a Domain Controller Certificate...

More information

Unifying Information Security. Implementing TLS on the CLEARSWIFT SECURE Email Gateway

Unifying Information Security. Implementing TLS on the CLEARSWIFT SECURE Email Gateway Unifying Information Security Implementing TLS on the CLEARSWIFT SECURE Email Gateway Contents 1 Introduction... 3 2 Understanding TLS... 4 3 Clearswift s Application of TLS... 5 3.1 Opportunistic TLS...

More information

Creating an Apple APNS Certificate

Creating an Apple APNS Certificate Creating an Apple APNS Certificate 4/20/2012 Creating an Apple APNS Certificate Created by Britt Womelsdorf Edited by Mark S. Ciminello, MBA, PMP The purpose of this document is to outline the steps necessary

More information

LoadMaster SSL Certificate Quickstart Guide

LoadMaster SSL Certificate Quickstart Guide LoadMaster SSL Certificate Quickstart Guide for the LM-1500, LM-2460, LM-2860, LM-3620, SM-1020 This guide serves as a complement to the LoadMaster documentation, and is not a replacement for the full

More information

Iowa Immunization Registry Information System (IRIS) Web Services Data Exchange Setup. Version 1.1 Last Updated: April 14, 2014

Iowa Immunization Registry Information System (IRIS) Web Services Data Exchange Setup. Version 1.1 Last Updated: April 14, 2014 Iowa Immunization Registry Information System (IRIS) Web Services Data Exchange Setup Version 1.1 Last Updated: April 14, 2014 Table of Contents SSL Certificate Creation... 3 Option 1: Complete the Provider

More information

Magensa Services. Administrative Account Services API Documentation for Informational Purposes Only. September 2014. Manual Part Number: 99810058-1.

Magensa Services. Administrative Account Services API Documentation for Informational Purposes Only. September 2014. Manual Part Number: 99810058-1. Magensa Services Administrative Account Services API Documentation for Informational Purposes Only September 2014 Manual Part Number: 99810058-1.01 REGISTERED TO ISO 9001:2008 Magensa I 1710 Apollo Court

More information

Secure XML API Integration Guide. (with FraudGuard add in)

Secure XML API Integration Guide. (with FraudGuard add in) Secure XML API Integration Guide (with FraudGuard add in) Document Control This is a control document DESCRIPTION Secure XML API Integration Guide (with FraudGuard add in) CREATION DATE 02/04/2007 CREATED

More information

Cisco TelePresence VCS Certificate Creation and Use

Cisco TelePresence VCS Certificate Creation and Use Cisco TelePresence VCS Certificate Creation and Use Deployment Guide Cisco VCS X8.1 D14548.08 December 2013 Contents Introduction 3 PKI introduction 3 Overview of certificate use on the VCS 3 Certificate

More information

E-payment. Service description

E-payment. Service description E-payment Service description Page 2 (15) Content 1 E-payment... 3 1.1 General description... 3 1.2 Advantages... 3 1.3 Availability... 3 1.4 Security... 3 2 Service agreement, instructions and start-up...

More information

Using Client Side SSL Certificate Authentication on the WebMux

Using Client Side SSL Certificate Authentication on the WebMux Using Client Side SSL Certificate Authentication on the WebMux WebMux supports client side SSL verification. This is different from regular SSL termination by also installing private SSL certificates on

More information

White Paper. Installation and Configuration of Fabasoft Folio IMAP Service. Fabasoft Folio 2015 Update Rollup 3

White Paper. Installation and Configuration of Fabasoft Folio IMAP Service. Fabasoft Folio 2015 Update Rollup 3 White Paper Fabasoft Folio 2015 Update Rollup 3 Copyright Fabasoft R&D GmbH, Linz, Austria, 2016. All rights reserved. All hardware and software names used are registered trade names and/or registered

More information

Building a Secure RedHat Apache Server HOWTO

Building a Secure RedHat Apache Server HOWTO Table of Contents Building a Secure RedHat Apache Server HOWTO...1 Richard Sigle, Richard.sigle@equifax.com...1 1. Purpose/Scope of this Guide...1 2. Introduction to Secure Sockets Layer/Private Key Infrastructure...1

More information

Cisco Expressway Certificate Creation and Use

Cisco Expressway Certificate Creation and Use Cisco Expressway Certificate Creation and Use Deployment Guide Cisco Expressway X8.5 December 2014 Contents Introduction 3 PKI introduction 3 Overview of certificate use on the Expressway 3 Certificate

More information

Cisco Expressway Certificate Creation and Use

Cisco Expressway Certificate Creation and Use Cisco Expressway Certificate Creation and Use Deployment Guide Cisco Expressway X8.1 D15061.01 December 2013 Contents Introduction 3 PKI introduction 3 Overview of certificate use on the Expressway 3 Certificate

More information

This section includes troubleshooting topics about certificates.

This section includes troubleshooting topics about certificates. This section includes troubleshooting topics about certificates. Cannot Remove or Overwrite Existing, page 1 Cannot Remove an SSO IdP Certificate, page 2 Certificate Chain Error, page 2 Certificate Does

More information

OpenSSL (lab notes) Definition: OpenSSL is an open-source library containing cryptographic tools.

OpenSSL (lab notes) Definition: OpenSSL is an open-source library containing cryptographic tools. Network security MSc IDL (GLIA) and MSc HIT / Isima Academic year 2012-2013 OpenSSL (lab notes) Definition: OpenSSL is an open-source library containing cryptographic tools. 1. OpenSSL usage Exercice 1.1

More information

QIWI Wallet Pull Payments API

QIWI Wallet Pull Payments API QIWI Wallet QIWI Wallet Pull Payments API Version 2.1 Table of contents 1. Introduction... 2 1.1. Purpose of the API... 2 1.2. Things to Know About QIWI Wallet... 2 2. QIWI Wallet Interface... 3 2.1. Creating

More information

Getting Started with Digital Certificates Part II (RACDCERT)

Getting Started with Digital Certificates Part II (RACDCERT) Getting Started with Digital Certificates Part II (RACDCERT) 1 This presentation will guide you through the RACF s world of Digital Certificates. We will attempt to explain how they can be used and how

More information

NetApp Storage Encryption: Preinstallation Requirements and Procedures for SafeNet KeySecure

NetApp Storage Encryption: Preinstallation Requirements and Procedures for SafeNet KeySecure Technical Report NetApp Storage Encryption: Preinstallation Requirements and Procedures for SafeNet KeySecure Mike Wong, NetApp Neil Shah, NetApp April 2013 TR-4074 Version 1.2 NetApp Storage Encryption

More information

OpenCA v1.0.2+ (ten-ten 2 )

OpenCA v1.0.2+ (ten-ten 2 ) Supported by Interoperability and Usability of PKI Dartmouth College http://www.openca.org OpenCA v1.0.2+ (ten-ten 2 ) Massimiliano Pala Outline Basic Installation Procedures

More information

TR-GRID CERTIFICATION AUTHORITY

TR-GRID CERTIFICATION AUTHORITY TR-GRID CERTIFICATION AUTHORITY CERTIFICATE POLICY AND CERTIFICATION PRACTICE STATEMENT Version 2.1 January, 2009 Table of Contents: TABLE OF CONTENTS:...2 1. INTRODUCTION...7 1.1 OVERVIEW...7 1.2 DOCUMENT

More information

Public Key Infrastructure in idrac

Public Key Infrastructure in idrac A Dell Technical White Paper Dell Enterprise Team Jeethendra Telagu THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN TYPOGRAPHICAL ERRORS AND TECHNICAL INACCURACIES. THE CONTENT IS

More information

Cisco TelePresence VCS Certificate Creation and Use

Cisco TelePresence VCS Certificate Creation and Use Cisco TelePresence VCS Certificate Creation and Use Deployment Guide Cisco VCS X8.2 D14548.10 July 2014 Contents Introduction 3 PKI introduction 3 Overview of certificate use on the VCS 3 Certificate generation

More information

Using LDAP Authentication in a PowerCenter Domain

Using LDAP Authentication in a PowerCenter Domain Using LDAP Authentication in a PowerCenter Domain 2008 Informatica Corporation Overview LDAP user accounts can access PowerCenter applications. To provide LDAP user accounts access to the PowerCenter applications,

More information