Calling HTTPS Webservice error

Hello friends,
I am trying to call https Webservice SSL on ADS. However, it still did not work. I am getting error like "Error attempting to read from file".
If you have experience on configuring Webservice SSL, please advise. Your advice is much appreciated.
Best Regards,
Fatih

Hello,
I am no basis guy, but maybe one of these could help:
ADS Installation and configuration:
http://help.sap.com/saphelp_nwmobile71/helpdata/en/37/504b8cbc2848a494facfdc09a359b1/frameset.htm
Troubleshooting for ADS configuration:
http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/30ec0508-9438-2c10-f393-a41fb255698d?quicklink=index&overridelayout=true
ADS tests
http://help.sap.com/saphelp_nwmobile71/helpdata/en/43/f31e3082221595e10000000a1553f7/content.htm
Regards Otto

Similar Messages

  • SharePoint Workflow : Call HTTP Webservice action throwing Forbidden Error

    Hi,
    I have configured workflow which takes value from one workflow variable and opens another List and creates a List item.
    I used these as reference:
    http://mysharepointinsight.blogspot.in/2013/05/using-sharepoint-rest-services-from.html
    and
    https://sergeluca.wordpress.com/2013/04/09/calling-the-sharepoint-2013-rest-api-from-a-sharepoint-designer-workflow/
    Below is the call HTTP action.
    Call https://skmsppd.accenture.com/NorthEu... HTTP web service with Variable: POST_Parameters (ResponseContent to response |ResponseHeaders to responseHeaders |ResponseStatusCode to Variable: POST_ResponseCode
    While creating Header dictionary, I added a key "Authorization" and value was left blank. 
    But when execute workflow, new item is not getting created and getting Response code as "Forbidden"
    Below is the Workflow History I get:
    I want to insert Test 13 to the destination List. But its not working. Please let me know what I need to do? 
    Regards, Shreyas R S

    Hi.
    Why don't you  use the "Create Item" action?
    The list on wich you want to create this item is in the same site collection in wich your wf is running?
    Regards,
    Bubu
    http://zsvipullo.blogspot.it
    Please mark my answer if it helped you, I would greatly appreciate it.

  • OSB - call HTTPS webservice

    Hi!
    I have to call a HTTPS (external) webservice from OSB. I created a business service with the HTTPS webservice wsdl, but I don't know how I should configure the business service. I have a client and a server certificate.
    Could anyone help me?
    Thank You very much!
    Viktor

    Hi Manoj!
    Thanks for help! Yes, you are right, I missed some configuration. I got a new error, which I cannot solve. I tested the call of secure webservice in the test console but I cannot get back the control, because the console just prints 'Executing requests...' and it waits...
    There is an error at the end of log, but i think the SSL handshake is successful, doesn't it?
    Could You help me please?
    Thanks!
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Use Certicom SSL with Domestic strength>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Empty CA List is enabled :false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE KeyAgreement: SunJCE version 1.6 for algorithm DiffieHellman>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm DiffieHellman>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm ECDH>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DESede/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DES/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm AES/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSL Session TTL :90000>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <DefaultHostnameVerifier: allowReverseDNS=false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSL enableUnencryptedNullCipher= false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loading server SSL identity>
    <May 10, 2010 2:36:05 PM CEST> <Notice> <Security> <BEA-090171> <Loading the identity certificate and private key stored under the alias mavir from the JKS keystore file /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks.>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Loaded public identity certificate chain:>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=kapalk1.mavir.hu, OU=FIO, O=MAVIR ZRt., L=Budapest, ST=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <May 10, 2010 2:36:29 PM CEST> <Info> <Health> <BEA-310002> <32% of the total memory in the server is free>
    <May 10, 2010 2:36:41 PM CEST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the JKS keystore file /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks.>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loaded 2 trusted CAs from /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: SERIALNUMBER=ICA - 595029, OU=Damas Energy, O="Slovenska elektrizacna prenosova sustava, a.s.", L=Bratislava, ST=Slovakia, CN=damas.sepsas.sk, C=SK; Issuer: O=Prvni certifikacni autorita a.s., CN=I.CA - Standard root certificate, C=CZ>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:41 PM CEST> <Info> <WebLogicServer> <BEA-000307> <Exportable key maximum lifespan set to 500 uses.>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <clientInfo has new style certificate and key>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 24258873>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write SSL_20_RECORD>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 1398096
    Issuer:C=CZ, CN=I.CA - Standard root certificate, O=Prvni certifikacni autorita a.s.
    Subject:C=SK, CN=damas.sepsas.sk, ST=Slovakia, L=Bratislava, O=Slovenska elektrizacna prenosova sustava, a.s., OU=Damas Energy, ?=ICA - 595029
    Not Valid Before:Tue Aug 11 12:07:51 CEST 2009
    Not Valid After:Wed Aug 11 12:07:51 CEST 2010
    Signature Algorithm:SHA1withRSA
    >
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 1398096
    Issuer:C=CZ, CN=I.CA - Standard root certificate, O=Prvni certifikacni autorita a.s.
    Subject:C=SK, CN=damas.sepsas.sk, ST=Slovakia, L=Bratislava, O=Slovenska elektrizacna prenosova sustava, a.s., OU=Damas Energy, ?=ICA - 595029
    Not Valid Before:Tue Aug 11 12:07:51 CEST 2009
    Not Valid After:Wed Aug 11 12:07:51 CEST 2010
    Signature Algorithm:SHA1withRSA
    >
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (0): NONE>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Performing hostname validation checks: damas.sepsas.sk>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHelloDone>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm MD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 134>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write CHANGE_CIPHER_SPEC, offset = 0, length = 1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HMACMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HMACMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 16>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received CHANGE_CIPHER_SPEC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HMACMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HMACMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Finished>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 293>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 360>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 8>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.findContext(sock): 668702>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.findContext(sock): 668702>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <activateNoRegister()>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLFilterImpl.activate(): activated: 19707054 5292918>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 read(offset=0, length=4080)>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord()>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord returns true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: WARNING, Type: 100
    java.lang.Exception: New alert stack
    at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
    at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
    at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.read(Unknown Source)
    at com.certicom.io.InputSSLIOStreamWrapper.read(Unknown Source)
    at weblogic.socket.SSLFilterImpl.isMessageComplete(SSLFilterImpl.java:202)
    at weblogic.socket.SocketMuxer.readReadySocketOnce(SocketMuxer.java:896)
    at weblogic.socket.SocketMuxer.readReadySocket(SocketMuxer.java:840)
    at weblogic.socket.PosixSocketMuxer.processSockets(PosixSocketMuxer.java:130)
    at weblogic.socket.SocketReaderRequest.run(SocketReaderRequest.java:29)
    at weblogic.socket.SocketReaderRequest.execute(SocketReaderRequest.java:42)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:145)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:117)
    >
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord()>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord returns false 1>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 Rethrowing InterruptedIOException>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 read(offset=0, length=8192)>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>

  • Calling HTTPS webservice from BPEL

    Hi All,
    We have enable SSL on soa 11g and its working fine.
    We have developed and deployed a process on same soa server, Now we are trying to invoke this service (process) in another BPEL process.
    While developing the second BPEL process in jdev we are not getting any error but while deploying (on the same server) its throwing error.
    The second process gets deployed without any error if we dont call the HTTPS webservice(first BPEL process).
    Please help.
    Error desc:
    Error during deployment: Deployment Failed: Unable to find a WSDL that has a definition for service {http://oracle.com/sca/soapservice/TSystemOrderProcessing/TSystemOrderProcessing/receivePO}receivePO and port execute_pt. Please make sure that the port attribute for the binding defined in the composite file is correct by checking the namespace, service name, and port name. In addition, check that the WSDL associated with the binding namespace is imported and currently reachable (check the import nodes at the top of the composite file). Finally, validate the HTTP proxy settings for the server..
    [05:30:06 PM] Check server log for more details.
    Regards,
    Surendra

    Hi Surendra,
    It seems that WSDL for service receivePO is not available at the deployment time.
    Below threads should help you out -
    Partner Link in 11g
    SOA 11g FOD Demo Deploy Issue
    Regards,
    Anuj

  • Issue in Calling https webservice calls from Weblogic

    Hi,
    My application is hosted on the weblogic server.
    I am trying to call http basic authenticated webservice from my application.
    But I am not able to access it. I am getting error.
    Exception occured while calling WS : 2 counts of InaccessibleWSDLException.
    com.sun.xml.ws.wsdl.parser.InaccessibleWSDLException: 2 counts of InaccessibleWSDLException.
    java.io.FileNotFoundException: Response: '401: Unauthorized' for url: 'https://somehost/ws/xyz.wsdl'
    java.io.FileNotFoundException: Response: '401: Unauthorized' for url: 'https://somehost/ws/xyz.wsdl?wsdl'
    I have added the code to authenticate the request. But it seems that it is not working from weblogic.
    class MyAuthenticator extends Authenticator {
    @Override
    protected PasswordAuthentication getPasswordAuthentication() {
    PasswordAuthentication pwa = new PasswordAuthentication(
    "uname",
    "pwd".toCharArray());
    return pwa;
    Authenticator authenticator = new MyAuthenticator();
    Authenticator.setDefault(authenticator);
    PaymentService webForm=new PaymentService(wsURL, getDefaultQName(PaymentService.class)); ---> Exception occurs here.
    PaymentWebForm sessionService=webForm.getPaymentSoap11();
    response=sessionService.getSession(wfSessionRequest);
    Please help. This is not working only from weblogic however if I execute it from standalone Java client then it worked without any issue.
    Is there any configuration needs to be done in Weblogic for secure webservice calls? Please advise.
    Thanks,
    -Pankaj Chomal

    The same probolem happened in my side.
    1.web.xml
    <security-role>
    <description>role for acess the WS api</description>
    <role-name>Admin</role-name>
    </security-role>
    <security-constraint>
    <web-resource-collection>
    <web-resource-name>web service api</web-resource-name>
    <url-pattern>/ws/*</url-pattern>
    </web-resource-collection>
    <auth-constraint>
    <role-name> Admin</role-name>
    </auth-constraint>
    <user-data-constraint>
    <transport-guarantee>NONE</transport-guarantee>
    </user-data-constraint>
    </security-constraint>
    <login-config>
    <auth-method>BASIC</auth-method>
    </login-config>
    2.weblogic.xml have you done?
    <security-role-assignment>
    <role-name>Admin</role-name>
    <principal-name>Administrators</principal-name> //weblogic server group
    </security-role-assignment>
    3.1 calling in a Main method , it works!
    Authenticator.setDefault(new Authenticator() {
         protected PasswordAuthentication getPasswordAuthentication() {
         return new PasswordAuthentication("wsuser", "12345678".toCharArray());
    HrWebService hws = new HrWebServiceService().getHrWebServicePort();
    System.out.println("Result:====="+ hws.getEmpInfoByQryContent("100384"));
    com.jl.ws.hello.AuthHello ah = new AuthHelloImplService().getAuthHelloImplPort();
         System.out.println(ah.say("Edward"));
    3.2 each method as following(including the method above mentioned) called failed in a jsp page, any good idea?
    method a:
    javax.security.auth.Subject mySubject = weblogic.security.services.Authentication.login(
              new weblogic.security.URLCallbackHandler("wsuser", "12345678"));
    weblogic.servlet.security.ServletAuthentication.runAs(mySubject, request);
    method b:
    javax.security.auth.callback.CallbackHandler handler = new weblogic.security.URLCallbackHandler("wsuser", "12345678");
    javax.security.auth. Subject mySubject = weblogic.security.services.Authentication.login(handler);
    weblogic.servlet.security.ServletAuthentication.runAs(mySubject, request);
    method c:
    weblogic.servlet.security.ServletAuthentication.login("wsuser", "12345678", request,response);
    4. excpeiton message
    javax.xml.ws.WebServiceException: Failed to access the WSDL at: http://localhost:7001/jlerp/ws/hr/hrSearch?wsdl. It failed with:
         Response: '401: Unauthorized' for url: 'http://localhost:7001/jlerp/ws/hr/hrSearch?wsdl'.
         at com.sun.xml.ws.wsdl.parser.RuntimeWSDLParser.tryWithMex(RuntimeWSDLParser.java:172)
         at com.sun.xml.ws.wsdl.parser.RuntimeWSDLParser.parse(RuntimeWSDLParser.java:153)
         at com.sun.xml.ws.client.WSServiceDelegate.parseWSDL(WSServiceDelegate.java:284)
         at com.sun.xml.ws.client.WSServiceDelegate.(WSServiceDelegate.java:246)
         at com.sun.xml.ws.client.WSServiceDelegate.(WSServiceDelegate.java:197)
         at com.sun.xml.ws.client.WSServiceDelegate.(WSServiceDelegate.java:187)
         at weblogic.wsee.jaxws.spi.WLSServiceDelegate.(WLSServiceDelegate.java:73)
         at weblogic.wsee.jaxws.spi.WLSProvider$ServiceDelegate.(WLSProvider.java:515)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:103)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:95)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:71)
         at javax.xml.ws.Service.(Service.java:56)
         at com.jl.ws.hr.HrWebServiceService.(HrWebServiceService.java:53)
         at com.jl.ws.HrSearchClient.hell0(HrSearchClient.java:32)
         at jsp_servlet._de._jsp.__dejjuserlist._jspService(__dejjuserlist.java:136)
         at weblogic.servlet.jsp.JspBase.service(JspBase.java:35)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3650)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2268)
         at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2174)
         at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1446)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused by: java.io.FileNotFoundException: Response: '401: Unauthorized' for url: 'http://localhost:7001/jlerp/ws/hr/hrSearch?wsdl'
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:474)
         at weblogic.net.http.SOAPHttpURLConnection.getInputStream(SOAPHttpURLConnection.java:37)
         at java.net.URL.openStream(URL.java:1010)
         at com.sun.xml.ws.wsdl.parser.RuntimeWSDLParser.createReader(RuntimeWSDLParser.java:842)
         at com.sun.xml.ws.wsdl.parser.RuntimeWSDLParser.resolveWSDL(RuntimeWSDLParser.java:289)
         at com.sun.xml.ws.wsdl.parser.RuntimeWSDLParser.parse(RuntimeWSDLParser.java:138)
         at com.sun.xml.ws.client.WSServiceDelegate.parseWSDL(WSServiceDelegate.java:284)
         at com.sun.xml.ws.client.WSServiceDelegate.(WSServiceDelegate.java:246)
         at com.sun.xml.ws.client.WSServiceDelegate.(WSServiceDelegate.java:198)
         at com.sun.xml.ws.client.WSServiceDelegate.(WSServiceDelegate.java:190)
         at weblogic.wsee.jaxws.spi.WLSServiceDelegate.(WLSServiceDelegate.java:62)
         at weblogic.wsee.jaxws.spi.WLSProvider$ServiceDelegate.(WLSProvider.java:515)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:103)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:95)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:71)
         at javax.xml.ws.Service.(Service.java:56)
         at com.jl.ws.hr.HrWebServiceService.(HrWebServiceService.java:54)
         at com.jl.ws.HrSearchClient.hell0(HrSearchClient.java:32)
         at jsp_servlet._de._jsp.__dejjuserlist._jspService(__dejjuserlist.java:138)
         ... 10 more
    any info is thankful.
    Edited by: EdwardXiao on Jan 8, 2013 10:48 PM

  • JDeveloper 10.1.3 and https webservice

    Hi,
    I need to call https webservice from our partner. I use 10.1.3 to generate proxy. Now, I got the following error. Anybody knows how to fix it? Thank you in advance.
    Jul 3, 2008 4:08:15 PM oracle.webservices.client
    WARNING: Unable to connect to URL: due to java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15 java.rmi.RemoteException: ; nested exception is:
         HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.runtime.SingleSignOnSoap_Stub.authenticate(SingleSignOnSoap_Stub.java:146)
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.SingleSignOnSoapClient.authenticate(SingleSignOnSoapClient.java:40)
    08/07/03 16:08:15      at mrcTest.jspService(_mrcTest.java:193)
    08/07/03 16:08:15      at com.orionserver.http.OrionHttpJspPage.service(OrionHttpJspPage.java:59)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspPageTable.service(JspPageTable.java:462)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspServlet.internalService(JspServlet.java:594)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspServlet.service(JspServlet.java:518)
    08/07/03 16:08:15      at javax.servlet.http.HttpServlet.service(HttpServlet.java:856)
    08/07/03 16:08:15      at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:713)
    08/07/03 16:08:15      at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:370)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:871)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:453)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:221)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:122)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:111)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:239)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:34)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:880)
    08/07/03 16:08:15      at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
    08/07/03 16:08:15      at java.lang.Thread.run(Thread.java:534)
    08/07/03 16:08:15 Caused by: HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15      at oracle.j2ee.ws.client.http.HttpClientTransport.invokeImpl(HttpClientTransport.java:172)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.http.HttpClientTransport.invoke(HttpClientTransport.java:148)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.StreamingSender._sendImpl(StreamingSender.java:175)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.StreamingSender._send(StreamingSender.java:112)
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.runtime.SingleSignOnSoap_Stub.authenticate(SingleSignOnSoap_Stub.java:130)
    08/07/03 16:08:15      ... 20 more
    Message was edited by:
    jfu

    Thank you for your reply.
    Do you mean I need to import certificate from the site I call webservice from?
    I tried, but I got "keystore was tampered, or password is not correct". can you tell me what the error is for and how to fix it?
    Thank you again.

  • SharePoint 2013 Designer Workflow Cannot find Action - Call Http web service

    Hi All,
    I Do not see the option in the workflow where i can add the action "Call HTTP Webservice.
    Am I doing something wrong.
    Thanks

    Hi Nick,
    Is only this action "Call HTTP Webservice" missing from SharePoint 2013 workflow?
    If other actions are also missing, you can reinstall and reconfigure workflow for SharePoint 2013.
    Please double check and make sure you create the SharePoint 2013 workflow platform .
    http://technet.microsoft.com/en-us/library/jj658588(v=office.15).aspx
    http://msdn.microsoft.com/en-us/library/office/jj164026(v=office.15).aspx
    Thanks
    Daniel Yang
    TechNet Community Support

  • Error while invoking https webservice in 11g

    Created Endpoint process which calls secured webservice(https) and deployed in 11g.Deployed fine.When i invoke the process i am seeing error " An error occurred when verifying security for the message."
    Can you please advice how to troubleshoot or resolve?
    java.lang.Exception: oracle.sysman.emSDK.webservices.wsdlapi.SoapTestException: An error occurred when verifying security for the message. at oracle.sysman.emas.model.wsmgt.WSTestModel.invokeOperation(WSTestModel.java:575) at oracle.sysman.emas.view.wsmgt.WSView.invokeOperation(WSView.java:381) at oracle.sysman.emas.view.wsmgt.WSView.invokeOperation(WSView.java:298) at sun.reflect.GeneratedMethodAccessor2322.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at com.sun.el.parser.AstValue.invoke(AstValue.java:157) at com.sun.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:283) at org.apache.myfaces.trinidadinternal.taglib.util.MethodExpressionMethodBinding.invoke(MethodExpressionMethodBinding.java:53) at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcastToMethodBinding(UIXComponentBase.java:1245) at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:183) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94) at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:102) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94) at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:96) at javax.faces.component.UIViewRoot.broadcastEvents(UIViewRoot.java:475) at javax.faces.component.UIViewRoot.processApplication(UIViewRoot.java:756) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._invokeApplication(LifecycleImpl.java:698) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:285) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:177) at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265) at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227) at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125) at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292) at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:97) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:420) at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:420) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:247) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:157) at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.help.web.rich.OHWFilter.doFilter(Unknown Source) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.emSDK.license.LicenseFilter.doFilter(LicenseFilter.java:101) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:191) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.emas.fwk.MASConnectionFilter.doFilter(MASConnectionFilter.java:41) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:159) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.AuditServletFilter.doFilter(AuditServletFilter.java:179) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.EMRepLoginFilter.doFilter(EMRepLoginFilter.java:203) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.core.app.perf.PerfFilter.doFilter(PerfFilter.java:141) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.ContextInitFilter.doFilter(ContextInitFilter.java:542) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.dms.wls.DMSServletFilter.doFilter(DMSServletFilter.java:326) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3592) at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321) at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121) at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2202) at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2108) at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1432) at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201) at weblogic.work.ExecuteThread.run(ExecuteThread.java:173) Caused by: oracle.sysman.emSDK.webservices.wsdlapi.SoapTestException: An error occurred when verifying security for the message. at oracle.sysman.emSDK.webservices.wsdlapi.dispatch.DispatchUtil.invoke(DispatchUtil.java:260) at oracle.sysman.emSDK.webservices.wsdlparser.OperationInfoImpl.invokeWithDispatch(OperationInfoImpl.java:985) at oracle.sysman.emas.model.wsmgt.PortName.invokeOperation(PortName.java:716) at oracle.sysman.emas.model.wsmgt.WSTestModel.invokeOperation(WSTestModel.java:569) ... 67 more Caused by: javax.xml.ws.soap.SOAPFaultException: An error occurred when verifying security for the message. at oracle.j2ee.ws.client.jaxws.DispatchImpl.throwJAXWSSoapFaultException(DispatchImpl.java:882) at oracle.j2ee.ws.client.jaxws.DispatchImpl.invoke(DispatchImpl.java:715) at oracle.j2ee.ws.client.jaxws.OracleDispatchImpl.synchronousInvocationWithRetry(OracleDispatchImpl.java:226) at oracle.j2ee.ws.client.jaxws.OracleDispatchImpl.invoke(OracleDispatchImpl.java:97) at oracle.sysman.emSDK.webservices.wsdlapi.dispatch.DispatchUtil.invoke(DispatchUtil.java:256) ... 70 more

    It was issue with soap header.Fixed and worked.

  • Error while calling PI webservice from EJB

    Hi Experts,
    We are getting exception while calling PI webservice from EJB which is deployed in CE 7.2. Earlier we used to call the same webservice but from different PI system at that it worked fine. Now we have changed the consumer proxies required in CE and tried to call from CE and it is throwing error. We have checked usernames and passwords that we are using to call the service and that is working fine. PI team tested from their side and li is also fine. We have also restarted the CE system but invain. Can somebody help on this.  The below is the trace that we got.
    Location: com.sap.engine.services.webservices.espbase.client.bindings.impl.SOAPTransportBinding
    Text: Connection IO Exception. Check nested exception for details. (Connection reset).
    [EXCEPTION]
    com.sap.engine.services.webservices.espbase.client.bindings.exceptions.TransportBindingException: Connection IO Exception. Check nested exception for details. (Connection reset).
    at com.sap.engine.services.webservices.espbase.client.bindings.impl.SOAPTransportBinding.outputSOAPMessage(SOAPTransportBinding.java:419)
    at com.sap.engine.services.webservices.espbase.client.bindings.impl.SOAPTransportBinding.call_SOAP(SOAPTransportBinding.java:1364)
    at com.sap.engine.services.webservices.espbase.client.bindings.impl.SOAPTransportBinding.callWOLogging(SOAPTransportBinding.java:990)
    at com.sap.engine.services.webservices.espbase.client.bindings.impl.SOAPTransportBinding.call(SOAPTransportBinding.java:944)
    at com.sap.engine.services.webservices.espbase.client.jaxws.core.WSInvocationHandler.processTransportBindingCall(WSInvocationHandler.java:168)
    at com.sap.engine.services.webservices.espbase.client.jaxws.core.WSInvocationHandler.invokeSEISyncMethod(WSInvocationHandler.java:121)
    at com.sap.engine.services.webservices.espbase.client.jaxws.core.WSInvocationHandler.invokeSEIMethod(WSInvocationHandler.java:84)
    at com.sap.engine.services.webservices.espbase.client.jaxws.core.WSInvocationHandler.invoke(WSInvocationHandler.java:65)
    at $Proxy780.mioaRDMDataDistribution(Unknown Source)
    at com.MDMEventListener.callToPIWS(MDMEventListener.java:100)
    at com.MDMEventListener.ListenerMethod(MDMEventListener.java:173)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.sap.engine.services.ejb3.runtime.impl.RequestInvocationContext.proceedFinal(RequestInvocationContext.java:47)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:166)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_WS.invoke(Interceptors_WS.java:31)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatesTransition.invoke(Interceptors_StatesTransition.java:19)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Resource.invoke(Interceptors_Resource.java:71)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.doWorkWithAttribute(Interceptors_Transaction.java:39)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_Transaction.invoke(Interceptors_Transaction.java:23)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:189)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_StatelessInstanceGetter.invoke(Interceptors_StatelessInstanceGetter.java:16)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_SecurityCheck.invoke(Interceptors_SecurityCheck.java:25)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.Interceptors_ExceptionTracer.invoke(Interceptors_ExceptionTracer.java:17)
    at com.sap.engine.services.ejb3.runtime.impl.AbstractInvocationContext.proceed(AbstractInvocationContext.java:177)
    at com.sap.engine.services.ejb3.runtime.impl.DefaultInvocationChainsManager.startChain(DefaultInvocationChainsManager.java:138)
    at com.sap.engine.services.ejb3.webservice.impl.DefaultImplementationContainer.invokeMethod(DefaultImplementationContainer.java:203)
    at com.sap.engine.services.webservices.espbase.server.runtime.RuntimeProcessingEnvironment.process0(RuntimeProcessingEnvironment.java:730)
    at com.sap.engine.services.webservices.espbase.server.runtime.RuntimeProcessingEnvironment.preProcess(RuntimeProcessingEnvironment.java:682)
    at com.sap.engine.services.webservices.espbase.server.runtime.RuntimeProcessingEnvironment.process(RuntimeProcessingEnvironment.java:324)
    at com.sap.engine.services.webservices.runtime.servlet.ServletDispatcherImpl.doPostWOLogging(ServletDispatcherImpl.java:199)
    at com.sap.engine.services.webservices.runtime.servlet.ServletDispatcherImpl.doPost(ServletDispatcherImpl.java:65)
    at com.sap.engine.services.webservices.servlet.SoapServlet.doPost(SoapServlet.java:61)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:754)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:847)
    at com.sap.engine.services.servlets_jsp.server.Invokable.invoke(Invokable.java:152)
    at com.sap.engine.services.servlets_jsp.server.Invokable.invoke(Invokable.java:38)
    at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:404)
    at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:204)
    at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:440)
    at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:429)
    at com.sap.engine.services.servlets_jsp.filters.DSRWebContainerFilter.process(DSRWebContainerFilter.java:38)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.servlets_jsp.filters.ServletSelector.process(ServletSelector.java:82)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.servlets_jsp.filters.ApplicationSelector.process(ApplicationSelector.java:268)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.filters.WebContainerInvoker.process(WebContainerInvoker.java:81)
    at com.sap.engine.services.httpserver.chain.HostFilter.process(HostFilter.java:9)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.filters.ResponseLogWriter.process(ResponseLogWriter.java:60)
    at com.sap.engine.services.httpserver.chain.HostFilter.process(HostFilter.java:9)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.filters.DefineHostFilter.process(DefineHostFilter.java:27)
    at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.filters.MonitoringFilter.process(MonitoringFilter.java:29)
    at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.filters.MemoryStatisticFilter.process(MemoryStatisticFilter.java:54)
    at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.filters.DSRHttpFilter.process(DSRHttpFilter.java:42)
    at com.sap.engine.services.httpserver.chain.ServerFilter.process(ServerFilter.java:12)
    at com.sap.engine.services.httpserver.chain.AbstractChain.process(AbstractChain.java:78)
    at com.sap.engine.services.httpserver.server.Processor.chainedRequest(Processor.java:447)
    at com.sap.engine.services.httpserver.server.Processor$FCAProcessorThread.process(Processor.java:264)
    at com.sap.engine.services.httpserver.server.rcm.RequestProcessorThread.run(RequestProcessorThread.java:56)
    at com.sap.engine.core.thread.execution.Executable.run(Executable.java:122)
    at com.sap.engine.core.thread.execution.Executable.run(Executable.java:101)
    at com.sap.engine.core.thread.execution.CentralExecutor$SingleThread.run(CentralExecutor.java:328)
    Caused by: java.net.SocketException: Connection reset
    at java.net.SocketInputStream.read(SocketInputStream.java:168)
    at java.io.BufferedInputStream.fill(BufferedInputStream.java:218)
    at java.io.BufferedInputStream.read(BufferedInputStream.java:237)
    at com.sap.engine.services.webservices.jaxm.soap.HTTPSocket.readLine(HTTPSocket.java:950)
    at com.sap.engine.services.webservices.jaxm.soap.HTTPSocket.getInputStream(HTTPSocket.java:414)
    at com.sap.engine.services.webservices.jaxm.soap.HTTPSocket.getResponseCode(HTTPSocket.java:319)
    at com.sap.engine.services.webservices.espbase.client.bindings.ClientHTTPTransport.getResponseCode(ClientHTTPTransport.java:209)
    at com.sap.engine.services.webservices.espbase.client.bindings.impl.SOAPTransportBinding.outputSOAPMessage(SOAPTransportBinding.java:385)
    ... 78 more
    Regards,
    Pradeep

    Hi Pradeep,
    this looks like if the server is not reachable. Have you checked if both server are able to communicate? Maybe firewall rules block the request.
    Regards,
    Tobias

  • Error getting while calling a webService from XI

    Hi
    We are getting the follwoing error while calling a webservice from XI. We Could call the same webservice from XML spy. Have checked the SOAP adapter it was running fine and the communication channel parameters too.
    <?xml version="1.0" encoding="UTF-8" standalone="yes" ?><!-- Inbound Message --> <SAP:Error xmlns:SAP="http://sap.com/xi/XI/Message/30" xmlns:SOAP="http://schemas.xmlsoap.org/soap/envelope/" SOAP:mustUnderstand="1"><SAP:Category>XIAdapterFramework</SAP:Category><SAP:Code area="MESSAGE">GENERAL</SAP:Code><SAP:P1/><SAP:P2/><SAP:P3/><SAP:P4/><SAP:AdditionalText>com.sap.aii.af.ra.ms.api.MessagingException: SOAP: response message contains an error Application/UNKNOWN/APPLICATION_ERROR - application fault: com.sap.aii.af.ra.ms.api.RecoverableException: SOAP: response message contains an error Application/UNKNOWN/APPLICATION_ERROR - application fault</SAP:AdditionalText><SAP:ApplicationFaultMessage namespace=""/><SAP:Stack/><SAP:Retry>M</SAP:Retry></SAP:Error>
    Please try to help.
    Thanks
    Ramesh

    Hi
    Thanks a lot for your kind support.
    Hi Moorthy
    We have created one Asyn MI and wrapped the external definition into that, Haven't done any mapping for responce. Please find the trace below.
    Hi Bhavesh
    It was great helpful link but the payload days is not visible for this message it was containing details about sending. For some other message i could see payload.
    I Could see one differnce in the XML Spy and "XI payload before entering SOAP Adapter"
    The following line doesn’t appear in the XI payload.
    <m:StatusUpdate xmlns:m="http://localhost/StatusUpdate" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/">
    </m:StatusUpdate>
    Is this line would be embeded in the SOAP Adapter??? Please find the trace below. Please help me if you have any additional info.
    The message was successfully received by the messaging system. Profile: XI URL: Using connection AFW. Trying to put the message into the receive queue.
    Message successfully put into the queue.
    The message was successfully retrieved from the receive queue.
    The message status set to DLNG.
    Delivering to channel: CC_SOAP_Rcvr_D_Pick_ZALEAUD
    SOAP: request message entering the adapter
    SOAP: completed the processing
    SOAP: response message received 4cb3fab0-7fc5-11db-8c5a-000f203c93e0
    SOAP: response message contains an error Application/UNKNOWN/APPLICATION_ERROR - application fault
    SOAP: sending a delivery error ack ...
    SOAP: sent a delivery error ack
    Exception caught by adapter framework: SOAP: response message contains an error Application/UNKNOWN/APPLICATION_ERROR - application fault
    Delivery of the message to the application using connection AFW failed, due to: SOAP: response message contains an error Application/UNKNOWN/APPLICATION_ERROR - application fault.
    The asynchronous message was successfully scheduled to be delivered at Wed Nov 29 16:23:51 GMT 2006.
    The message status set to WAIT.
    Retrying to deliver message to the application. Retry: 1
    Kind Regards
    Ramesh
    Message was edited by:
            Ramesh Reddy Pothireddy

  • Error when calling a Webservice's public method in Forms10g

    Hi,
    I'm getting the following error when calling a webservice's public method, i'm using Forms10g 10.1.2.3
    java.rmi.RemoteException; nested exception is: HTTP transport error javax.xml.soap.SOAPException
    java.security.PrivilegedActionException javax.xml.soap.SOAPException
    Message send failed javax.net.ssl.SSLException SSL handshake failed X509CertChI have added the Jar containing the client proxy in both Classpaths(system variable and default.env), the jar has been made with jdk 1.4
    I also have tested the client proxy from jDeveloper and it's working there, but in Forms i'm getting this error.
    I guess my problem might be that i'm calling a webservice that is secured since the url starts with https
    what should i do to fix this ??
    Regards
    Carlos

    I understand, so i have a doubt, why the webservice works on jDeveloper ??Not just JDeveloper even soapUI and Neatbeans have a way of working without a client certificate installed.
    I do not know how they achieve it. I know that they work without a client DC.
    Cheers,
    PS: See this http://stackoverflow.com/questions/8887434/webservices-ssl-https, it offers a clue.
    The java programs run unhindered when one-way authentication is being used. These products ship with a digital certificate that is in the path of most popular CAs.
    Corollary, if the Web Server is configured for mutual authentication then you need to install and configure the client certificate in the tools.
    Edited by: Prabodh on Dec 5, 2012 8:36 PM

  • Error While calling getListItem Webservice : Server was unable to process request. --- Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))

    Hi All,
    we are calling sharepoint webservice from our web application but we are getting below error while calling webservice.
    Server was unable to process request. ---> Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))
    Our code is as below.
    We used below 2 options but we got same error for both scenario,
    1)
                ListService.Lists objLists = new ListService.Lists();
                NetworkCredential objNetworkCredential = new NetworkCredential("username", "password");
                objLists.Credentials = objNetworkCredential;
                System.Xml.XmlNode objXmlNode = objLists.GetListItems("Tasks", null, null, null, null, null, null);
    2)         ListService.Lists objLists = new ListService.Lists();
                objLists.Proxy = new WebProxy("proxyaddress",true);
                NetworkCredential objNetworkCredential = new NetworkCredential("username", "password");
                objLists.Credentials = objNetworkCredential;
                System.Xml.XmlNode objXmlNode = objLists.GetListItems("Tasks", null, null, null, null, null, null);
    Please help me what is the problem while calling this service.
    Thanks in advance.
    Regards,
    Kaivan Shah

    Hi ,
    Here is a similar case ,you can have a look at this .
    Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)) -Accessing the sharepoint site:
    http://social.msdn.microsoft.com/Forums/en-NZ/sharepointworkflow/thread/5eab2116-7d7c-4bf3-bfa1-48bd8992dded
    Thanks,
    Entan Ming

  • SR: Calling Web Services from PL/SQL gives http 500 errors

    Hi, people from Oracle Support sent me to this forum.
    I'm trying to call the Calendar Web Services from PL/SQL using the utl_http package, but I'm getting http-500 errors.
    I'm using the example from http://www.oracle.com/technology/tech/webservices/htdocs/samples/dbwebservice/DBWebServices_PLSQL.html
    Here's the code
    procedure showHtml
    as
    req soap_rpc.request;
    resp soap_rpc.response;
    BEGIN
    req := soap_rpc.new_request('cwsl:NoOp',
    'xmlns:cwsl="http://www.oracle.com/WebServices/Calendaring/1.0/"');
    resp := soap_rpc.invoke(req,
    'http://nllx004.nl.oracle.com/ocws-bin/ocas.fcgi',
    dbms_output.put_line(resp.doc.getStringVal());
    END;
    Can anyone help?

    I am new to web services and am having trouble getting the utl_http.set_header call to work using pl/sql. listed below is the code.
    CREATE OR REPLACE PACKAGE BODY adm_iModules_test
    AS
    NAME: Admissions iModules testing program
    PURPOSE:
    Ver Date Author Description
    REVISIONS:
    1.0 01/04/08 Julie Michael 1. Created this package body.
    PROCEDURE adm_iModules_test_output
    IS
    --cursor to select data to populate output file
    CURSOR c_iModules_main
    IS
    SELECT DISTINCT spriden_id sprid_id,
                                  spriden_pidm sprid_pidm,
                                  spriden_last_name sprid_last,
    spriden_first_name sprid_first,
                                  spriden_MI sprid_mid,
    spriden_create_date sprid_create_date,
    spriden_activity_date sprid_activity_date,
                                  spbpers_pidm pers_pidm,
    spbpers_name_prefix prefix,
    spbpers_name_suffix suffix,
                                  spbpers_dead_ind deceased_ind,
                                  spbpers_dead_date deceased_date,
                                  spbpers_birth_date, --added birth date
                                  spbpers_sex, --added gender
                                  goremal_pidm emal_pidm,
    goremal_email_address email_address,
                                  saradap_pidm app_pidm,
                                  zzrimod_member_id imod_id,
                                  gobtpac_external_user user_id
    FROM spriden,
    spbpers,
    goremal,
                                  saradap,
                                  zzrimod,
                                  gobtpac
    WHERE spriden_pidm = spbpers_pidm
    AND spriden_change_ind IS NULL
    AND spriden_pidm = goremal_pidm
                             AND goremal_emal_code = 'PERS'
                             AND goremal_preferred_ind = 'Y'
                             AND spriden_pidm = saradap_pidm
                             AND spriden_pidm = 120116
                             AND spriden_pidm = gobtpac_pidm
                             AND spriden_pidm = zzrimod_pidm(+)
                             AND goremal_preferred_ind = 'Y'
                             AND saradap_term_code_entry in ('200810','200820','200830');
         v_record      VARCHAR2 (32000) := null;
         v_record_counter               NUMBER                    := 0;
    f_iModules_output_test UTL_FILE.file_type;
    f_iModules_filename_test VARCHAR2 (50) := 'Adm_iModules_Test.TXT';
    f_iModules_dir_test VARCHAR2 (100) := 'TMP';
         v_separator                    VARCHAR2 (50)          := ',';
         v_id                              VARCHAR2 (90)          := '';
         v_fname                         VARCHAR2 (40)          := '';
         v_lname                         VARCHAR2 (40)          := '';
         v_user                         VARCHAR2 (90)          := '';
         v_login                         VARCHAR2 (100)          := '';
         v_password                    VARCHAR2 (100)          := '';
    -- v_link                         VARCHAR2 (32767)     := 'http://imodules.com/Web%20Services/';
         --the below item 'http://admin.imodules.com - was https://admin.imodules.com
         v_link                         VARCHAR2 (32767)      := 'http://admin.imodules.com/ws_10/MemberQuery.asmx?WSDL';
         v_non_existing_ids          VARCHAR2 (100)          := '"false"';
         v_style                         VARCHAR2 (5)           := '"1"';
         v_imod_member_id               VARCHAR2 (100)      := '';
         v_spriden_first_name           VARCHAR2 (60)          := '';
         req                Utl_Http.req;           --for posting
         resp                Utl_Http.resp;          --for posting
         v_msg                VARCHAR2(80);          --for posting
         H_Name                VARCHAR2(255);          --for posting
         H_Value                VARCHAR2(1023);     --for posting
         v_data_xml                    VARCHAR2(10000);
         BEGIN
                   DBMS_OUTPUT.ENABLE(1000000);
              f_iModules_output_test := UTL_FILE.fopen (f_iModules_dir_test, f_iModules_filename_test, 'w',32767);
                   v_record := '';
                   --needed for posting
    --                Utl_http.set_proxy(proxy => 'xxx.yyy.com',
    --      no_proxy_domains => 'xxx.com');
                   req := Utl_Http.begin_request(url => v_link,
    method => 'POST');
    --                          FOR v_iModules2 IN c_iModules_main
    --                          LOOP     
    --                                    v_record_counter := v_record_counter + 1;
    --                          END LOOP;
                             -- v_record := 'DUQ'||','||v_record_counter||','||to_char(SYSDATE,'mm/dd/yyyy');
                             UTL_FILE.put_line (f_iModules_output_test, v_record, false);     
                                       v_record := null;
                                  FOR v_iModules IN c_iModules_main
                                  LOOP
                                            v_id := v_imodules.sprid_id;
                                            v_fname := v_imodules.sprid_first||'test';
                                            v_lname := v_imodules.sprid_last;     
                                            v_user := '"'||v_imodules.email_address||'"';
                                            v_imodules.imod_id := '29';
                                            v_imod_member_id := '"'||v_imodules.imod_id||'"';
                                            v_spriden_first_name := '"SPRIDEN_FIRST_NAME"';
                                            v_login := '"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxx"';
                                            v_password := '"xxxxxxxxxxxxxxxxxxxxxxxx"';
                                            v_record :='<?xml version="1.0" encoding="utf-8"?>'||
                                            '<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"'||' '||
                                            'xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">'||
                                            '<soap:Body>'||'<Update xmlns:m='||v_link||'>'||'<AUTHENTICATION login='||v_login||' '||
                                            'password='||v_password||' '||'addNonExistingIDs='||v_non_existing_ids||' '||'style='||
                                            v_style||'/>'||'<MemberInformation ZZRIMOD_MEMBER_ID='||v_imod_member_id||'>'||
                                            '<SPRIDEN_FIRST_NAME>'||v_fname||'</SPRIDEN_FIRST_NAME>'||'</MemberInformation>'||'</Update>'||
                                            '</soap:Body></soap:Envelope>';
    --                                         v_record := v_record := v_record||'<Update xmlns:m='||v_link||'>'||'<AUTHENTICATION login='||v_user||'>'||' '||
    --                                                   'password='||v_password||' '||'addNonExistingIDs='||v_non_existing_ids||' '||'style='||
    --                                                   v_style||'/>'||'<MemberInformation ZZRIMOD_MEMBER_ID='||v_imod_member_id||' '||
    --                                                   'column='||'"SPRIDEN_FIRST_NAME"'||' '||'newValue='||v_fname||'/>'||'</Update>';
                                            dbms_output.put_line('code: '||v_record);
                                            --v_record := v_record||v_separator||v_id||v_separator||v_name||v_separator||v_email;
                                       --Http posting calls
                                            Utl_Http.set_header(r => req,
                                            name => 'Content-Type',
                                            value => 'text/xml');
                                       Utl_Http.set_header(r => req,
                                            name => 'Content-Length',
                                            value => to_char(length(v_record)) );
                                            --JAM 03/25/08 - added to accomodate the missing soap action error                           
                                            Utl_Http.set_header(r => req,
                                            name => 'SOAPAction',
                                            value => 'http://admin.imodules.com/ws_10/MemberQuery.asmx?WSDL');
                                            Utl_Http.set_header(r => req,
                                            name => 'MessageType',
                                            value => 'CALL');
    --                                    Utl_Http.set_authentication(r => req,
    --                                         username => 'zzz',
    --                                                   password => 'ppppp',
    --                               scheme => 'Basic',
    --                               for_proxy => FALSE);
                                       Utl_Http.write_text(r => req,
                                            data => v_record);     
                                            resp := Utl_Http.get_response(r => req,
                             return_info_response => TRUE);
                                            DBMS_OUTPUT.put_line('Status Code: ' || resp.status_code);
                                            DBMS_OUTPUT.put_line('Reason Phrase: ' || resp.reason_phrase);
                                            dbms_output.put_line('testing');
                                            FOR i IN 1 .. Utl_Http.get_header_count(r => resp)
                                            LOOP
                                            Utl_Http.get_header(r => resp,
                   n => i,
                   name => H_Name,
                   value => H_Value);
                                            --DBMS_OUTPUT.put_line( ... );
                                            END LOOP;
                                            BEGIN
                                            LOOP
                                            Utl_Http.read_text(r => resp, DATA => v_msg);
                                            DBMS_OUTPUT.put_line(v_msg);
                                            END LOOP;
                                                 EXCEPTION
                                                 WHEN Utl_Http.end_of_body THEN
                                                 NULL;
                                                 END;          
                                                 Utl_Http.end_response(r => resp);      
    --                                              EXCEPTION
    --                                              WHEN Utl_Http.request_failed THEN
    --                                                   DBMS_OUTPUT.put_line('Request failed: '||Utl_Http.Get_Detailed_Sqlerrm);
    --                                                   WHEN Utl_Http.http_server_error THEN
    --                                                   DBMS_OUTPUT.put_line('Http_Server_Error: '||Utl_Http.Get_Detailed_Sqlerrm);
    --                                                   WHEN Utl_Http.http_client_error THEN
    --                                                   DBMS_OUTPUT.put_line('Client Error: '||Utl_Http.Get_Detailed_Sqlerrm);
    --                                                   WHEN others THEN     
    --                                                   DBMS_OUTPUT.put_line('Others2: '||Utl_Http.Get_Detailed_Sqlerrm);     
    --                                                   Utl_Http.end_response(r => resp);     
    --                                              END;
                                            --End of Htp posting calls
                                            --UTL_FILE.put_line (f_iModules_output_test, v_record, false);
                                            --htp.p('<post>'||v_record||'</post>');
                                            END LOOP;
                                                 EXCEPTION
                                                 WHEN Utl_Http.request_failed THEN
                                                      DBMS_OUTPUT.put_line('Request failed: '||Utl_Http.Get_Detailed_Sqlerrm);
                                                      WHEN Utl_Http.http_server_error THEN
                                                      DBMS_OUTPUT.put_line('Http_Server_Error: '||Utl_Http.Get_Detailed_Sqlerrm);
                                                      WHEN Utl_Http.http_client_error THEN
                                                      DBMS_OUTPUT.put_line('Client Error: '||Utl_Http.Get_Detailed_Sqlerrm);
                                                      WHEN others THEN     
                                                      DBMS_OUTPUT.put_line('Others2: '||Utl_Http.Get_Detailed_Sqlerrm);     
                                                      Utl_Http.end_response(r => resp);     
                                                 END;
                        -- close output file
                   --UTL_FILE.fclose (f_iModules_output_test);
                             --COMMIT;
                             /*EXCEPTION
                        WHEN OTHERS
                        THEN
                   ROLLBACK;
                   DBMS_OUTPUT.put_line ('Other Exception:' || SQLERRM);
                             -- DBMS_OUTPUT.put_line ('Other Exception:' || Utl_Http.Get_Detailed_Sqlerrm);
                             --COMMIT; */
                             -- END adm_iModules_test_output;
                             END adm_iModules_test;
    Message was edited by:
    user627523

  • Error calling COM+ webservice

    Hey guys,
    I am having problems to call COM+ webservices using Mediator.
    My composite needs to call some legacy Delphi DLL that are published in a Windows 2003 COM+ SOAP services.
    When I try to call the services using the HTTP Analyser tool, everything works fine. However, when I try to call it in my composite application using a Mediator component, I got the following exception:
    javax.xml.ws.soap.SOAPFaultException: **** System.Runtime.Serialization.SerializationException - Parse Error, no assembly associated with Xml key wsa Action.
    Have anybody faced problems like this to call COM+ SOAP services?
    Here is my COM+ SOAP WSDL:
    <?xml version="1.0" encoding="UTF-8" ?>
    <wsdl:definitions
    name="StringCon"
    targetNamespace="http://oracle.com/sca/soapservice/InternaliazacaoApp/StringCon/StringCon"
    xmlns:tns="http://oracle.com/sca/soapservice/InternaliazacaoApp/StringCon/StringCon"
    xmlns:inp1="http://xmlns.oracle.com/singleString"
    xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/"
    xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/">
    <wsdl:documentation>
    <abstractWSDL>http://anvisa-soa-dev:8001/soa-infra/services/default/StringCon!1.0/StringCon.wsdl</abstractWSDL>
    </wsdl:documentation>
    <wsdl:types>
    <xsd:schema xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <xsd:import namespace="http://xmlns.oracle.com/singleString" schemaLocation="http://anvisa-soa-dev:8001/soa-infra/services/default/StringCon/StringCon?XSD=xsd/singleString.xsd"/>
    </xsd:schema>
    </wsdl:types>
    <wsdl:message name="requestMessage">
    <wsdl:part name="input" element="inp1:singleString"/>
    </wsdl:message>
    <wsdl:message name="replyMessage">
    <wsdl:part name="output" element="inp1:singleString"/>
    </wsdl:message>
    <wsdl:portType name="execute_ptt">
    <wsdl:operation name="execute">
    <wsdl:input message="tns:requestMessage"/>
    <wsdl:output message="tns:replyMessage"/>
    </wsdl:operation>
    </wsdl:portType>
    <wsdl:binding name="execute_pttBinding" type="tns:execute_ptt">
    <soap:binding transport="http://schemas.xmlsoap.org/soap/http"/>
    <wsdl:operation name="execute">
    <soap:operation style="document" soapAction="execute"/>
    <wsdl:input>
    <soap:body use="literal" namespace="http://oracle.com/sca/soapservice/InternaliazacaoApp/StringCon/StringCon"/>
    </wsdl:input>
    <wsdl:output>
    <soap:body use="literal" namespace="http://oracle.com/sca/soapservice/InternaliazacaoApp/StringCon/StringCon"/>
    </wsdl:output>
    </wsdl:operation>
    </wsdl:binding>
    <wsdl:service name="StringCon">
    <wsdl:port name="execute_pt" binding="tns:execute_pttBinding">
    <soap:address location="http://anvisa-soa-dev:8001/soa-infra/services/default/StringCon/StringCon"/>
    </wsdl:port>
    </wsdl:service>
    </wsdl:definitions>
    Edited by: 904488 on Dec 26, 2011 5:56 AM

    soa suite ws binding sends out wsa headers - that is what fails to be parsed on the .NET side ("Parse Error, no assembly associated with Xml key wsa Action.")
    there is a flag on the outbound ws binding properties (omit.wsa.headers) that let's you turn this off.

  • Error #2032 when calling a WebService operation

    I'm trying to make a soap operation call. The wsdl file is
    loaded fine, but when I go to make a call, I get this error:
    quote:
    HTTP request error
    (mx.messaging.messages::ErrorMessage)#0
    body = (Object)#1
    clientId = "DirectHTTPChannel0"
    correlationId = "C5EF8C74-6413-12CF-7737-7E8FE675B002"
    destination = ""
    extendedData = (null)
    faultCode = "Server.Error.Request"
    faultDetail = "Error: [IOErrorEvent type="ioError"
    bubbles=false cancelable=false eventPhase=2 text="Error #2032:
    Stream Error. URL: https://foo.com/soap"]. URL:
    https://foo.com/soap"
    faultString = "HTTP request error"
    headers = (Object)#2
    messageId = "55F24685-6626-C774-F58E-7E8FE6E39495"
    rootCause = (flash.events::IOErrorEvent)#3
    bubbles = false
    cancelable = false
    currentTarget = (flash.net::URLLoader)#4
    bytesLoaded = 0
    bytesTotal = 0
    data = (null)
    dataFormat = "text"
    eventPhase = 2
    target = (flash.net::URLLoader)#4
    text = "Error #2032: Stream Error. URL:
    https://foo.com/soap"
    type = "ioError"
    timestamp = 0
    timeToLive = 0
    Here's the code for the WebService:
    quote:
    <mx:WebService id="ws" wsdl="
    http://foo.com/bar.wsdl"
    showBusyCursor="true" >
    <mx:operation name="Baz">
    <mx:request>
    <Param>{this.keyId}</Param>
    </mx:request>
    </mx:operation>
    </mx:WebService>
    The swf is on the same domain (and subdomain) as the
    webservce, and when it isn't, I get a security error.
    I read that https and webservice can have some problems when
    not going through a proxy, but I can't see why, and I'd rather not
    use a proxy; I shouldn't need one.
    This happens with both Firefox and IE.

    You can only make an HTTPS connection if the SWF was also
    loaded via HTTPS.

Maybe you are looking for