HTTPS Portal with HTTP BSPs

Hi there,
We have a portal (EP6 SP18) running on HTTPS, and in the portal we have several eRecruiting BSPs, running on HTTP. We are getting "access is denied" javascript errors whenever the users try to access the calendar or dropdown menu popups. I opened a OSS note about this, but SAP have said that some of the javascript codes require domain relaxing which is not possible when mixing HTTPS & HTTP and the only solution is to run the BSPs through HTTPS as well. Does anyone know a workaround for this, or have experience of running HTTP BSPs through a HTTPS portal?
Many thanks in advance,
Jane

Once you start using HTTPS, you seem to end up having to implement everywhere. Another limitation here is the protocols have to match else the DSM terminator won't work, and BW sessions won't get terminated.
It's not that hard to implement SSL on your BW system so that the protocols match. Alternatively, you can install the SAP Web Dispatcher "in front of" the BW system to do SSL termination.
Regards,
Sean

Similar Messages

  • Able to login into Portal with http but not https

    NT4
    8.1.6.3 DB
    9iAS 1.0.2.2
    Oracle Portal 3.0.9
    I have been following Note 136153.1 to configure Oracle Portal to use HTTPS.
    I am able to login into Portal using http(e.g) http://machinename.net/pls/portal30. I have configured http.conf asdescribed in
    136153 and used the ssodatan script to associate the login server with https.
    I am able to connect to https://machinename.net and can see theSecurity
    Certificate. I am also to login into
    https://machinename.net/pls/portal30/admin_/gateway.htm?schema=portal30 and see
    the Gateway configuration. It is only when I go to
    https://machinename.net/pls/portal30 I receive the error message -
    Error: Timeout
    occurred whilst retrieving page meta data.
    If I revert the settings back toPort 80 in http.conf back to Port 80 and
    re-run ssodatan using http://machinename.net/pls/portal30 etc then I am able to
    succesfully log intoPortal
    Can anyone help with this?
    null

    Hi Arun,
    Most of the times unable to login to portal causes due to network problems
    Please ensure in backend system all application servers are up in SM51
    if it is happening every day same time check java patches

  • Http webrequest with https uri is not working in windows phone 8.1

    I am building a Windows Phone application in which the uat environment was working fine with http url,
    But the production url is https, then the applictaion is not able to get the response from http web request method. Please help me on the same.
    Cynthia Mareia

    Any errors returned in response?
    http://developer.nokia.com/community/wiki/Using_Crypto%2B%2B_library_with_Windows_Phone_8

  • HTTP-ADAPTER with HTTPS =  ICM_HTTP_SSL_ERROR

    Hi,
    we are trying to sending data via HTTPS with the HTTP-Adapter. Therefor we create a RFC_Destination with SM59. For HTTP it works fine but after changing to HTTPS we receive a ICM_HTTP_SSL_ERROR. 
    The server on the other side expect authentification via User/Pwd on port. Also we added an entry in STRUST for CN=anonymous in STRUST.
    Any idea whats wrong ?

    Hi Sammer,
    - authentification is username/pwd.
    - SSL is active because of https
    - Service is set to the https-port of the server.
    I receive the following error in the log.
    [Thr 10] >> ---------- Begin of Secude-SSL Errorstack ---------- >>
    [Thr 10] ERROR in ssl3_get_server_certificate: (9/0x0009) the verification of the server's certificate chain failed
    ERROR in af_verify_Certificates: (24/0x0018) Chain of certificates is incomplete : "OU=Class 3 Public Primary Certification Auth
    ERROR in get_path: (24/0x0018) Can't get path because the chain of certificates is incomplete
    [Thr 10] << ---------- End of Secude-SSL Errorstack ----------
    [Thr 10]   SSL_get_state() returned 0x00002131 "SSLv3 read server certificate B"
    [Thr 10]   SSL socket: local=10.172.11.11:41579  peer=195.14.237.44:3577
    [Thr 10] <<- ERROR: SapSSLSessionStart(sssl_hdl=0x1054e08b0)==SSSLERR_SSL_CONNECT
    [Thr 10] *** ERROR => IcmConnInitClientSSL: SapSSLSessionStart failed (-57): SSSLERR_SSL_CONNECT {00021653} [icxxconn_mt.c 1813]
    when I delete in STRUST all the certificates under  Client_certificate (standard/anonymus) I receive the same error msg. it also the same error when I am trying to connect to another server with https.
    regards bernd

  • Configure Oracle Portal with https

    Hello,
    Is there any way which we can run OracleAS on https after user login to system (after runing the SSO).
    Thanks

    Of all things you would want to be secured, the SSO is it. Why secure the midtier with the server doing the authentication is not.
    At any rate, you can configure SSL for both servers. The 10gAS Administrator's guide covers it as well as the Portal Administrator's Guide.

  • With the new Firefox 10.0 cannot connect to my office https portal (with a self-signed certificate)

    The connexion is not possible from any computer (tested on different Windows Platform) . Firefox try to connect without apparent error. Same problem with firefox 10.0.1 . No problem with Firefox 9 (or previous version).
    But I've used the debugger Fiddler Tool, I get this warning:
    Session #4: The remote server (###.###.###.###) presented a certificate that did not validate, due to RemoteCertificateNameMismatch, RemoteCertificateChainErrors.
    SUBJECT: CN=F1000C000920300401, OU=F1000-C, O=NETASQ - Secure Internet Connectivity, L=Villeneuve d'Ascq, S=Nord, C=FR
    ISSUER: OU=NETASQ Firewall Certification Authority, O=NETASQ - Secure Internet Connectivity, L=Villeneuve d'Ascq, S=Nord, C=FR
    EXPIRES: 29/10/2013 12:41:15
    If I acknowledge theses warnings, it seems the connexion is possible.
    Any ideas?

    I'm searching the reason o f this problem. And I'v read that Firefox could have stop to support MD5-Based Certificate. And the algorithm is in this case.
    May be is this the explanation?

  • Flat HTTP Payload with HTTP Receiver

    Hello,
    I have the requirement to send a flat structure (no XML) within the Payload of an HTTP POST. The flat structure should be URL-encoded. I already have a combined XSLT/Java Mapping which creates and encodes the desired structure.
    Problem now is that an XML-prolog is added to the message after the mapping step. The rest of the message looks fine, just the prolog cannot be handled of course.
    Is there any way having the XML prolog removed in a simple way? I want to avoid having the URL encoding logic in a module as I  use some parameters in the already existing Java Mapping and the mapping is already working fine.
    Thank you!

    Hi Guppenberger,
    I understand after mapping step XML prolog <?xml version="1.0" encoding="UTF-8" standalone="yes" ?> is getting added to non XML payload. Now, you want to delete it from payload. Please consider below solution as last resort.
    As payload is not XML, graphical and XSLT mapping cannot be used. So to remove prolog, you need to implement below Java Mapping as last mapping in Operational Mapping.
    package com.prolog;
    import com.sap.aii.mapping.api.*;
    import java.io.*;
    public class RemoveProlog_JavaMapping extends AbstractTransformation {
        public void transform(TransformationInput transformationInput, TransformationOutput transformationOutput) throws StreamTransformationException {
            OutputStream outputstream = null;
            try {
                //Read input payload and write the same to output payload after "?>" .
                //Beacuse <?xml version="1.0" encoding="UTF-8" standalone="yes" ?> ends with "?>"
                InputStream inputstream = transformationInput.getInputPayload().getInputStream();
                outputstream = transformationOutput.getOutputPayload().getOutputStream();
                byte[] b = new byte[inputstream.available()];
                inputstream.read(b);
                String inputFileContent = new String(b);
                outputstream.write(inputFileContent.substring(inputFileContent.indexOf("?>")+2).getBytes());
            } catch (Exception exception) {
                exception.printStackTrace();
    Regards,
    Raghu_Vamsee

  • Https serverfarm with http sorry server

    Hello all,
      I am having difficulty configuring a sorry server for an existing https serverfarm.  The sorry (backup) server is failing all connections and I think it's because I can not determine a way to differentiate ssl connections for the production serverfarm and non-ssl connections for the sorry server.  Here is the load balance policy:
      policy-map type loadbalance http first-match WWW-HTTPS-LBP
      class class-default
        serverfarm WWW-HTTPS backup WWW-OUTAGE
        action https-rewrite
        ssl-proxy client CLIENT-SSL-PROXY
      The WWW-HTTPS serverfarm is comprised of HTTPS real servers, hence the necessity of the ssl-proxy client; however, when the WWW-HTTPS serverfarm is offline, the ssl-proxy can't connect to the WWW-OUTAGE serverfarm as the real server in that farm is HTTP only.
      Has anyone run into this scenario before?

    The ssl-proxy client forces the connection on the backend (to the real server to be https).
    You should instead create a redirect serverfarm and use it to redirect the user to an http vserver where you can use your http serverfarm without the ssl-proxy client.
    Gilles.

  • Error when launching WDA app on IE8 with HTTPS - u201Cres://ieframe.dllu201D.popup

    ECC 6.0, NW 7.0 SP20, Internet Explorer 8.0
    I have a web Dynpro ABAP application being hosted on portal using an Iview.
    The web AS protocol for the system is set to HTTP under System Administration.
    I have 2 sets of users accessing this application, Internal and external users.
    Internal Users login via intranet on to the portal with Http and the application works fine.
    External Users login via an HTTPS site and they get the following popup.
    u201CDo you only want to see the secure content u2026.u201D
    On clicking yes u201CNo Information is displayedu201D on clicking NO we get another pop up which reads
    u201CThe current webpage is trying to open a file on your computer
    Do you want to allow this?
    Current site :<>
    File: res://ieframe.dllu201D
    Clicking on yes or no, we get the browser error.
    I tried changing the web AS protocol in system properties to HTTPS.
    Then the internal users started receiving the 2nd popup about u201Cres://ieframe.dllu201D.
    External users also received the same popup but the first pop was gone.
    I read a few blogs which suggested making some changes in internet explorer security setting for trusted sites and also about resetting all zones to default levels. But the WDJAVA applications work fine for http as well as https.
    I need to run my WDA application on http as well as Https so that internal and external users can access it. Is there any setting that can be done from Visual admin or elsewhere to get this working?
    Can any of the experts please advice on this situation?
    Regards
    Vikas

    The only way this might be possible is by using the HostContainer object
    to access the HTML page and do it from there.

  • ACE loadbalancing : cannot get to the same farm with http / ssl ?

    Hello there,
    I configured 2 farms, and one call on a specific host adress is redirected to farm 2.
    This is working, but only for HTTP traffic : for HTTPS, it's redirected to farm 1 !
    I need help, if someone can help...
    I post my configuration here :
    probe tcp PROBE_TCP  interval 30rserver host MTP01  ip address 172.16.0.1  inservicerserver host MTP02  ip address 172.16.0.2  inservicerserver host MTP03  ip address 172.16.0.3  inserviceserverfarm host FARM01  predictor leastconns  probe PROBE_TCP  rserver MTP01    inservice  rserver MTP02    inserviceserverfarm host FARM02  predictor leastconns  probe PROBE_TCP  rserver MTP02    inservice  rserver MTP03    inserviceparameter-map type http HTTP_PARAMETER_MAP  persistence-rebalanceclass-map match-all CLASSMAP_L3L4  2 match virtual-address 178.xx.xx.xx tcp eq wwwclass-map type http loadbalance match-all CLASSMAP_L7  3 match http header Host header-value "theurloftheserver.com"class-map match-all L4-HTTPS-IP  2 match virtual-address 178.xx.xx.xx tcp eq httpsclass-map match-all L4-WEB-IP  2 match virtual-address 178.xx.xx.xx tcp eq wwwpolicy-map type loadbalance http first-match HTTPS_POLICY  class CLASSMAP_L7    serverfarm FARM02  class class-default    serverfarm FARM01    insert-http x-forward header-value "%is"policy-map type loadbalance http first-match WEB_L7_POLICY  class CLASSMAP_L7    serverfarm FARM02  class class-default    serverfarm FARM01    insert-http x-forward header-value "%is"policy-map multi-match WEB-to-vIPs  class L4-WEB-IP    loadbalance vip inservice    loadbalance policy WEB_L7_POLICY    loadbalance vip icmp-reply active    nat dynamic 1 vlan 2369    appl-parameter http advanced-options HTTP_PARAMETER_MAP  class L4-HTTPS-IP    loadbalance vip inservice    loadbalance policy HTTPS_POLICY    loadbalance vip icmp-reply active    nat dynamic 1 vlan 2369    appl-parameter http advanced-options HTTP_PARAMETER_MAP
    What is really weird is that traffic to http (CLASSMAP_L7) is ok, so I don't get it : this should match on HTTPS_POLICY, where am I wrong ?
    Thanks a lot !

    Hi,
    You are not getting match for https since with https header would be encrypted and ACE cannot read the URL and defaults to Farm01. HTTPS is encrypted HTTP.
    ACE should be able to decrypt the traffic to look into the packet and take decision. SSL termination on ACE is a feature for that. I would recommend going to the SSL guide for more details.
    http://www.cisco.com/en/US/docs/app_ntwk_services/data_center_app_services/ace_appliances/vA3_1_0/configuration/ssl/guide/terminat.html
    Regards,
    Kanwal

  • Configure ADF with HTTPS connections

    Hello.
    I am trying to deploy an ADF application with the protocol https.
    When I write the url:
    https://[my_domain]/[my_application]
    The request is done, but the adf controller answers suddenly with the url i sent, but it writes instead of https http, and adds in the end of the url a lot of get parameters like the next sample:
    http://[my_domain]/[my_application]/faces/[my_wellcomefile]?_afrLoop=2328230397945919&Adf-Window-Id=w0&_afrWindowMode=0&_adf.ctrl-state=14g97quz_327&_afrRedirect=2328230626510965
    I don`t mind the get parameters, I suppose that they are needed for adf to work. But the problem is that I need the request to connect with https, not with http, because my apache has only opened the port 8080.
    Please, anyone can tell me how to configure adf to disable this redirection, or to configure the redirection to point to:
    If the request comes from http -> redirect to http
    if the request comes from https -> redirect to https.
    Regards

    Thanks Chris,
    But I don`t think the problem is related with WebLogic Server. The weblogic is already with a ssl connection configured and working. In fact, after the redirection to the second url:
    http://[my_domain]/[my_application]/faces/[my_wellcomefile]?_afrLoop=2328230397945919&Adf-Window-Id=w0&_afrWindowMode=0&_adf.ctrl-state=14g97quz_327&_afrRedirect=2328230626510965
    if copy and paste this url but changing the protocol https:
    https://[my_domain]/[my_application]/faces/[my_wellcomefile]?_afrLoop=2328230397945919&Adf-Window-Id=w0&_afrWindowMode=0&_adf.ctrl-state=14g97quz_327&_afrRedirect=2328230626510965
    it works! So, summarizing, the problem is in the first redirection made in a transparent way for me.
    Refering to the post of Frank Niphus:
    Switching Http/Https in ADF
    you can understand my problem and we can see a workaround, but I want all the requests to go to https, not only some of them like is done in this post.
    Regards

  • Https on sender http adapter

    Hello Gurus,
    we have a synchronous XI from HTTP Sender adapter to RFC. The user of the interface would like to call it using the plain HTTP adapter with HTTPS. When we use the http port with the XI user/password as part of the url, it works OK. When we switch to the HTTPS port the interface does not provide a response. When we call the https url directly in Internet Explorer we get a pop-up requesting the user/password. Once
    this is entered the interface works OK until the ie session in closed.
    So can you please tell me what might be d problem?
    If i m calling it from http client it is not giving me response, and if m calling it directly then also it is asking for user id and password.
    Any help is appriciated.
    Thanks,
    Hetal

    Thanks Swarup.
    I already have configured SSL.
    But how i can make sure that what i need to use and how can i specify from below :
    HTTP with SSL (= HTTPS), but without client authentication
    HTTP with SSL (= HTTPS) and with client authentication
    Which i need to use?
    And if what shold be the url for that?
    right now m using url like :
    https://hostname:httpsport/sap/xi/adapter_plain?namespace=xyz&interface=xyz&service=xyz&party=&agency=&scheme=&QOS=BE&sap-user=xyz&sap-password=xyz&sap-client=xyz&sap-language=EN
    Can you please tell me how i have to specify that as we do not configure HTTP Sender adapter?
    Thanks,
    Hetal

  • Error: on clicking Registry menu item in ESM Management Portal. The request failed with HTTP status 404: Not Found.

    Hi,
    I have installed ESB Management Portal successfully after following all the steps. everything is working fine except when I click the Registry menu in the portal. I get an unhandled exception. The event viewer shows the below error "The request failed
    with HTTP status 404: Not Found."
    ================================================
    Event code: 3005 
    Event message: An unhandled exception has occurred. 
    Event time: 1/27/2015 5:56:10 PM 
    Event time (UTC): 1/27/2015 5:56:10 PM 
    Event ID: f7aedd39118845b79c17d3442a0d15a7 
    Event sequence: 54 
    Event occurrence: 1 
    Event detail code: 0 
    Application information: 
        Application domain: /LM/W3SVC/1/ROOT/ESB.Portal-1-130668549484455107 
        Trust level: Full 
        Application Virtual Path: /ESB.Portal 
        Application Path: C:\Projects\Microsoft.Practices.ESB\Source\Samples\Management Portal\ESB.Portal\ 
        Machine name: <Machine Name> 
    Process information: 
        Process ID: 4712 
        Process name: w3wp.exe 
        Account name: NT AUTHORITY\NETWORK SERVICE 
    Exception information: 
        Exception type: TargetInvocationException 
        Exception message: Exception has been thrown by the target of an invocation.
       at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
       at System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
       at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
       at System.Web.UI.WebControls.ObjectDataSourceView.InvokeMethod(ObjectDataSourceMethod method, Boolean disposeInstance, Object& instance)
       at System.Web.UI.WebControls.ObjectDataSourceView.ExecuteSelect(DataSourceSelectArguments arguments)
       at System.Web.UI.DataSourceView.Select(DataSourceSelectArguments arguments, DataSourceViewSelectCallback callback)
       at System.Web.UI.WebControls.DataBoundControl.PerformSelect()
       at System.Web.UI.WebControls.BaseDataBoundControl.EnsureDataBound()
       at System.Web.UI.WebControls.CompositeDataBoundControl.CreateChildControls()
       at System.Web.UI.Control.EnsureChildControls()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    The request failed with HTTP status 404: Not Found.
       at System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, WebResponse response, Stream responseStream, Boolean asyncCall)
       at System.Web.Services.Protocols.SoapHttpClientProtocol.Invoke(String methodName, Object[] parameters)
       at Microsoft.Practices.ESB.Portal.UDDIService.UDDIService.GetCategoryByName(String UDDIServerUrl, String tModelName) in c:\Projects\Microsoft.Practices.ESB\Source\Samples\Management Portal\ESB.Portal\Web References\UDDIService\Reference.cs:line
    575
       at Microsoft.Practices.ESB.Portal.Uddi.ServiceProxy.getBTEndpoints(String applicationName, Boolean getSendPorts, Boolean getRcvLocations) in c:\Projects\Microsoft.Practices.ESB\Source\Samples\Management Portal\ESB.Portal\Uddi\ServiceProxy.cs:line
    553
       at Microsoft.Practices.ESB.Portal.Uddi.ServiceProxy.GetEndpointsByApplication(String applicationName, Boolean getSendPorts, Boolean getRcvLocations) in c:\Projects\Microsoft.Practices.ESB\Source\Samples\Management Portal\ESB.Portal\Uddi\ServiceProxy.cs:line
    46
    Request information: 
        Request URL: http://localhost/ESB.Portal/uddi/uddi.aspx 
        Request path: /ESB.Portal/uddi/uddi.aspx 
        User host address: ::1 
        User: <domain>\<user>
        Is authenticated: True 
        Authentication Type: Negotiate 
        Thread account name: NT AUTHORITY\NETWORK SERVICE 
    Thread information: 
        Thread ID: 19 
        Thread account name: NT AUTHORITY\NETWORK SERVICE 
        Is impersonating: False 
        Stack trace:    at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
       at System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
       at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
       at System.Web.UI.WebControls.ObjectDataSourceView.InvokeMethod(ObjectDataSourceMethod method, Boolean disposeInstance, Object& instance)
       at System.Web.UI.WebControls.ObjectDataSourceView.ExecuteSelect(DataSourceSelectArguments arguments)
       at System.Web.UI.DataSourceView.Select(DataSourceSelectArguments arguments, DataSourceViewSelectCallback callback)
       at System.Web.UI.WebControls.DataBoundControl.PerformSelect()
       at System.Web.UI.WebControls.BaseDataBoundControl.EnsureDataBound()
       at System.Web.UI.WebControls.CompositeDataBoundControl.CreateChildControls()
       at System.Web.UI.Control.EnsureChildControls()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Control.PreRenderRecursiveInternal()
       at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
    Custom event details: 
    =================================
    Any idea why this is happening and what needs to be done ?
    PLEASE HELP
    Thanks & Regards
    Vikram

    Snippet from the link below:
    If you get a “404: Not Found” error, it ‘s because by default there is no script map for .svc file with default IIS 7.0 installation, so you need to register .svc extension in IIS:
    You need to update IIS script maps to register .svc extension In a command prompt (ran as administrator), execute the following command:
    “%windir%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe” -r -y"
    Refer:
    https://dgoins.wordpress.com/2010/05/01/esb-toolkit-management-portal-installation-notes-from-the-field-2/
    Sarvanan's blog around this with detailed explanation:
    Configuring Exception Management Portal
    As mentioned above also
    Check Portal Configuration Settings
    Rachit
    Please mark as answer or vote as helpful if my reply does

  • Urgent--custom servlet not working with https/gateway of the portal server

    We have created the custom servlet to add some more authentication to the login screen. I have explained detaildely below.
    We have set if password reset change password screen should come by using identity server.
    First screen comes which asks �user id� and �password�.
    after this next screen comes with �old password�, �New Password� and �Confirm Password� (as we have forcefully asked user to change password after reset by using identity server ).
    On this page we have added two new filed �Date of Birth� and �Date of Joining�.
    And we are forcefully transferring request to our Custom Servlet which will validate the �Date of Birth� and �Date of Joining� from the database and submit the same a form as required by Login Servlet to validate the default parameters �old Password�, �New Password� and �Confirm Password� (which is the default validation without adding custom Servlet).
    This whole process is working with �http� protocol and giving �unable to connect� host with �https� protocol.
    Without custom Servlet process is like this, which is working
    Login (usrid, password) � Login (Old Password, New Password, Confirm Password) � Portal home Page
    With custom Servlet , Which is not working with �https� Protocol. we are getting the message "Authentication Failed" screen.
    Login (usrid, password) --> Login (Old Password, New Password, Confirm Password , Date of Birth, Date of Joinig) --> Custom Servlet validate Date of Birth, Date of Joining --> Login (Old password, new Password, Confirm Password) --> Protal Home Page
    This one works with http, whereas this one gives the "Authentication Failed" screen with the https.
    Please let me know if anybody have implemented this and help me to resolve the issue.
    Best Regards
    Ramkumar

    Hi,
    I am also getting this error message in the sun ONE webserver error log file....
    [20/Nov/2004:13:42:39] failure ( 6162): for host 172.16.5.21 trying to GET /amserver/UI/Login, service-j2ee reports:
    StandardWrapperValve[LoginServlet]: WEB2792: Servlet.service() for servlet LoginServlet threw exception
    com.iplanet.jato.CompleteRequestException
    at com.sun.identity.authentication.UI.AuthenticationServletBase.onUncaughtException(AuthenticationServletBase
    .java:141)
    at com.iplanet.jato.ApplicationServletBase.fireUncaughtException(ApplicationServletBase.java:1023)
    at com.iplanet.jato.ApplicationServletBase.processRequest(ApplicationServletBase.java:469)
    at com.iplanet.jato.ApplicationServletBase.doPost(ApplicationServletBase.java:324)
    at com.iplanet.jato.ApplicationServletBase.doGet(ApplicationServletBase.java:294)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:787)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:908)
    at org.apache.catalina.core.StandardWrapperValve.invokeServletService(StandardWrapperValve.java:771)
    at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:322)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
    at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:212)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
    at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:209)
    at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:509)
    at com.iplanet.ias.web.connector.nsapi.NSAPIProcessor.process(NSAPIProcessor.java:161)
    at com.iplanet.ias.web.WebContainer.service(WebContainer.java:586)
    Regards
    Ramkumar R

  • Securing Portal with SSL/https

    Has anyone successfully setup oracle portal 9.0.2 on solaris running all over secure sockets for both login/server and portal ?
    I've followed the otn documentation but i'm still having problems with gettin portal to work with https.
    It's driving me insane!! please help with any suggestions.
    Kind Regards
    Neil

    Hi,
    We did the following steps and it working :)
    Assuming that HTTPS is correctly working and without security aspects.
    Assuming that the HTTPS is 443
    1) configure Webcache to work on port 443 and link it to the 4444 port of Apache
    1) configure SSO
    I directly change in WWSEC_ENABLER_CONFIG_INFO$ LS_LOGIN_URL to the https URL
    the LSNR_TOKEN has to be like 'myhost' and not 'myhost:port'
    2) Login to SSO and update the HOME, SUCCESS and CANCEL URL of SSO
    to https
    3) register mod_osso against the new SSO Server
    4) register the portal using ptlasst
    (if possible remove the already installed portal)
    beware You might have big trouble with groups you have created.
    5) Add in ORACLE_HOME\j2ee\OC4J_Portal\applications\portal\WEB-INF\web.xml
    <init-param>
    <param-name>httpsports<param-name>
    <param-value>443:4444</param-value>
    </init-param>
    That is it !!!!
    You have also to protect some URL with SSL and
    to redefine some virtual path
    The best test is to stop WebCache to liste http port
    Have fun
    Philippe Camelio
    SysAdmin

Maybe you are looking for

  • New W520 BIOS 1.37 has been posted:

    New W520 BIOS 1.37 has been posted: http://download.lenovo.com/ibmdl/pub...s/8buj15us.exe http://download.lenovo.com/ibmdl/pub...s/8buj15us.txt [Problem fixes] - Fixed an issue where incorrect battery capacity might be shown in some battery benchmark

  • Can I use flashback database to flashback a pluggable database?

    Hi All, I created a container database and then created a pluggable database. In the pluggable 12.1 datbase, I loaded the user data. I performed the below sqlplus / as sysdba; create restore point CLEAN_DB guarantee flashback database; And I performe

  • Value in the arraylist gets overwritting

    I have taken some values from the table and put in to an info object and put to arrayList and Return (sortList); The problem is while i am retriving from the data base i am getting only the last values because it is overwriting the values in arraylis

  • Final Cut Server Permissions

    Hi everyone! I'm trying to disable / forbid the following user functions: - Remove from production (action available in shortcut menu - right click on asset in production window) - Lock (button available in Asset windows) - Delete Production button i

  • [SOLVED] Adding Modules to the Kernel

    Hello everybody, I'm using Arch for quiet a while now and I recently decided to compile my "own" Kernel from Source (using the wiki of course). I checked my hardware with lspci -v and thoroughly selected the modules i wanted to omit/integrate in my k