Skip to main content
European Commission logo
SFC Support Portal
System for Fund Management in the European Union

Where can I find the private key?

Answer

If you do not know the private key you will have to renew the certificate and make sure to save the private key when generating the csr file. You can refer to section 4. INITIAL REQUEST (MS SYSTEM OWNER) of this document: https://sfc.ec.europa.eu/en/2021/sfc2021-pm-330-procedure-request-client-certificate .

Please send the new csr file to the MS Liaison Officer in charge of the user accounts for your country and fund(s) and ask to renew the certificate. If you do not know who to contact you can send an email at EC-SFC2021-INFO@ec.europa.eu  ,

Modified on
6 months 2 weeks ago

I get an ERROR 400 Bad request. Why?

Answer

If you get an error 400 Bad request referring to "Invalid grant: Access Token was issued to another audience" it means that you're using a wrong FO_CLIENT_ID. Please correct the FO_CLIENT_ID you're using.

Refer to this FAQ: https://sfc.ec.europa.eu/en/where-can-i-find-fo-client-id .

If the error persists you can send it for further investigation to EC-SFC2021-INFO@ec.europa.eu  with EC-SFC2021-WEBSERVICES@ec.europa.eu  in copy . Please include the error message, your clientID, the FO_CLIENT_ID you're using and the SFC environment concerned in your email.

Modified on
6 months 2 weeks ago

I receive a Token endpoint ERROR (Unauthorized client) what should I do?

Answer

If you receive a Token endpoint error {"error_description":"Unauthorized client: The requested grant type 'client_credentials' is not registered for this application","error":"unauthorized_client"} you can send it for further investigation to EC-SFC2021-INFO@ec.europa.eu with EC-SFC2021-WEBSERVICES@ec.europa.eu in copy .

Please include the error message, your clientID and the SFC environment concerned in your email.

Modified on
6 months 2 weeks ago

The signer of the declaration is not correct. Can I change it?

Answer

The personal data (First name, Last name and Email) of the user associated to a certificate account in our database is considered as the official signer of data and documents sent to the Commission via webservices, and whose name will appear on screen and in the (Snapshot) documents after sending.

This means that it will also be the name of the person that is displayed in the Declaration section of a Payment Application as the signer. If this is not correct you can opt to:

  • change the person linked to the certificate account in SFC. For this, please contact the MS Liaison Officer in charge of the user accounts for your country and fund(s) who can send a request to update the certificate (when the name is also included in the CN name of the certificate, the certificate will have to be renewed instead ). If you do not know who to contact you can send an email at EC-SFC2021-INFO@ec.europa.eu ,

    or

  • manually update the name of the authority representing the accounting function in every Payment Application before validating/sending the Payment Application. For this you will need a web user account with the appropriate update permission and log in to the SFC2021 web application. For an example of how to change the name of the Authority representing the accounting function, you can refer to the Payment Application for IJG here: https://sfc.ec.europa.eu/en/2021/quickguides/paymentapplication-ijg#declaration--payment-application-14 .

     

For any question please contact EC-SFC2021-INFO@ec.europa.eu and provide us the SFC environment, your clientID and the CCI number concerned .

Modified on
6 months 2 weeks ago

I cannot establish a connection and get a handshake ERROR. Why?

Answer

If you encounter a problem to establish a connection with SFC using the webservices and you see a 'handshake failure' error please verify the certificate you're using is still valid.

When the validity of the certificate is OK, the failure might be caused by the SSL protocol you're using. Please refer to this FAQ: https://sfc.ec.europa.eu/en/which-ssl-protocol-should-be-used-connect-sfc .

If the error persists, you can send it for further investigation to EC-SFC2021-INFO@ec.europa.eu  with EC-SFC2021-WEBSERVICES@ec.europa.eu  in copy . Please include the error message, your clientID and the SFC environment concerned in your email.
 

Modified on
6 months 2 weeks ago

Which SSL protocol should be used to connect to SFC?

Answer

The minimum allowed SSL protocol is TLS v.1.2

TLSv1.3

TLS_AES_128_GCM_SHA256
TLS_CHACHA20_POLY1305_SHA256
TLS_AES_256_GCM_SHA384

TLSv1.2

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

 

Note:
The minimum java version required to have the TLS v1.2 enabled by default is Java™ SE Development Kit 7, Update 131 Release Notes (oracle.com) . When using a lower version it may cause a handshake failure error.

Modified on
6 months 2 weeks ago

Do I need a different user to validate and send?

Answer

Given the impossibility to implement the "4-eyes" principle in a machine to machine interface, when accessing SFC via webservices, the 4-eyes principle is not enforced!

The responsibility is on the MS side. Each MS should take care of the implementation of the "4-eyes" principle internally in its own information system!

This also means that the same certificate can be used to validate and send the same object.

Modified on
6 months 2 weeks ago